GENERATING DIGITAL SIGNATURES
    1.
    发明申请
    GENERATING DIGITAL SIGNATURES 审中-公开
    产生数字签名

    公开(公告)号:WO2013097027A1

    公开(公告)日:2013-07-04

    申请号:PCT/CA2011/050810

    申请日:2011-12-28

    CPC classification number: H04L9/3252 G06F21/10 G06F21/64 G06F21/72 H04L9/3066

    Abstract: Methods, systems, and computer programs for generating a digital signature are disclosed. In some aspects, a symmetric key is accessed. The symmetric key is based on an ephemeral public key. The ephemeral public key is associated with an ephemeral private key. A ciphertext is generated based on the symmetric key and a message. An input value is obtained based on the ciphertext independent of a hash function. A digital signature is generated from the ephemeral private key, the input value, and a long term private key.

    Abstract translation: 公开了用于生成数字签名的方法,系统和计算机程序。 在一些方面,访问对称密钥。 对称密钥是基于短暂的公开密钥。 短暂的公钥与短暂的私钥相关联。 基于对称密钥和消息生成密文。 基于独立于散列函数的密文获得输入值。 从临时私钥,输入值和长期私钥生成数字签名。

    DIGITAL SIGNATURES WITH IMPLICIT CERTIFICATE CHAINS
    2.
    发明申请
    DIGITAL SIGNATURES WITH IMPLICIT CERTIFICATE CHAINS 审中-公开
    数字签名与隐私证书链

    公开(公告)号:WO2012170131A1

    公开(公告)日:2012-12-13

    申请号:PCT/US2012/036541

    申请日:2012-05-04

    CPC classification number: H04L9/3252 H04L9/3265

    Abstract: Methods, systems, and computer programs for using an implicit certificate are disclosed. In some aspects, a message and an implicit certificate are accessed. The implicit certificate is associated with an entity. A modified message is generated by combining the message with a value based on the implicit certificate. A digital signature can be generated based on the modified message and transmitted to a recipient. In some aspects, a digital signature from an entity and a message to be verified based on the digital signature are accessed. An implicit certificate associated with the entity is accessed. A modified message is generated by combining the message with a value based on the implicit certificate. The message is verified based on the digital signature and the modified message.

    Abstract translation: 公开了使用隐式证书的方法,系统和计算机程序。 在某些方面,访问消息和隐式证书。 隐式证书与实体相关联。 通过将消息与基于隐式证书的值组合来生成修改的消息。 可以基于修改的消息生成数字签名并发送给接收者。 在一些方面,访问来自实体的数字签名和基于数字签名的要被验证的消息。 访问与该实体相关联的隐式证书。 通过将消息与基于隐式证书的值组合来生成修改的消息。 消息基于数字签名和修改的消息进行验证。

    SYSTEM AND METHOD FOR AUTHENTICATING RFID TAGS
    4.
    发明申请
    SYSTEM AND METHOD FOR AUTHENTICATING RFID TAGS 审中-公开
    用于认证RFID标签的系统和方法

    公开(公告)号:WO2010124390A1

    公开(公告)日:2010-11-04

    申请号:PCT/CA2010/000663

    申请日:2010-04-30

    Abstract: A system and method of providing authenticity to a radio frequency identification (RFID) tag are provided. The method comprises generating a plurality of digital signatures, wherein each digital signature is generated using an index value unique to that digital signature and using information associated with the RFID tag; and storing the plurality of digital signatures on the RFID tag in association with respective index values to enable a desired digital signature to be selected according to a provided index value. Also provided are a system and method of enabling an RFID reader to authenticate an RFID tag, which utilize a challenge comprising an index value to request one of the stored signature and authenticating same. Also provided is an RFID tag that is configured to participate in the challenge-response protocol.

    Abstract translation: 提供了一种为射频识别(RFID)标签提供真实性的系统和方法。 该方法包括生成多个数字签名,其中使用该数字签名唯一的索引值并使用与该RFID标签相关联的信息来生成每个数字签名; 并将所述多个数字签名与相应的索引值相关联地存储在所述RFID标签上,以使得能够根据所提供的索引值来选择期望的数字签名。 还提供了使得RFID读取器能够认证RFID标签的系统和方法,RFID标签利用包括索引值的挑战来请求存储的签名之一并进行认证。 还提供了被配置为参与询问 - 响应协议的RFID标签。

    INCORPORATING DATA INTO CRYPTOGRAPHIC COMPONENTS OF AN ECQV CERTIFICATE
    5.
    发明申请
    INCORPORATING DATA INTO CRYPTOGRAPHIC COMPONENTS OF AN ECQV CERTIFICATE 审中-公开
    将数据纳入ECQV认证的CRYPTOGRAPHIC COMPONENTS

    公开(公告)号:WO2012127384A3

    公开(公告)日:2013-01-17

    申请号:PCT/IB2012051259

    申请日:2012-03-15

    CPC classification number: H04L9/0844 H04L9/3066 H04L9/3263

    Abstract: During generation of an implicit certificate (102, 638) for a requestor (100, 600), a certificate authority (104, 620) incorporates information in the public-key reconstruction data (110), where the public-key reconstruction data is to be used to compute the public key (648) of the requestor. The information may be related to one or more of the requestor, the certificate authority, and the implicit certificate. The certificate authority reversibly encodes the public- key reconstruction data in the implicit certificate and sends it to the requestor. After receiving the implicit certificate from the certificate authority, the requestor can extract the incorporated information from the public-key reconstruction data. The implicit certificate can be made available to a recipient (114, 654), and the recipient can also extract the incorporated information.

    Abstract translation: 在为请求者(100,600)生成隐式证书(102,638)期间,证书颁发机构(104,620)将公钥重构数据(110)中的信息合并在一起,其中公钥重构数据为 用于计算请求者的公钥(648)。 信息可能与请求者,证书颁发机构和隐含证书中的一个或多个有关。 认证机构对隐含证书中的公钥重构数据进行可逆编码,并将其发送给请求者。 从认证机构收到隐含证书后,请求者可以从公钥重构数据中提取合并信息。 隐式证书可以提供给收件人(114,654),收件人还可以提取合并的信息。

    IMPLICITLY CERTIFIED PUBLIC KEYS
    6.
    发明申请
    IMPLICITLY CERTIFIED PUBLIC KEYS 审中-公开
    明确的公证人

    公开(公告)号:WO2012170130A1

    公开(公告)日:2012-12-13

    申请号:PCT/US2012/036535

    申请日:2012-05-04

    CPC classification number: H04L9/007 H04L9/3066 H04L9/321 H04L9/3247

    Abstract: Methods, systems, and computer programs for using an implicit certificate are described. In some aspects, an implicit certificate is accessed. The implicit certificate is associated with an entity and generated by a certificate authority. The implicit certificate includes a public key reconstruction value of the entity. Certificate authority public key information is accessed. The certificate authority public key information is associated with the certificate authority that issued the implicit certificate. A first value is generated based on evaluating a hash function. The hash function is evaluated based on the certificate authority public key information and the public key reconstruction value of the entity. A public key value of the entity can be generated or otherwise used based on the first value.

    Abstract translation: 描述了使用隐式证书的方法,系统和计算机程序。 在某些方面,访问隐式证书。 隐式证书与实体相关联,并由证书颁发机构生成。 隐式证书包括实体的公钥重构值。 证书授权公钥信息被访问。 证书颁发机构的公钥信息与颁发隐式证书的证书颁发机构相关联。 基于评估散列函数生成第一值。 基于证书颁发机构公开密钥信息和实体的公钥重构值来评估散列函数。 可以基于第一个值生成或以其他方式使用该实体的公钥值。

    IDENTITY-BASED DECRYPTION
    7.
    发明申请

    公开(公告)号:WO2012129640A3

    公开(公告)日:2012-10-04

    申请号:PCT/CA2011/050181

    申请日:2011-04-01

    Abstract: Devices and methods are provided for managing identity-based decryption of digital content. A message sender ("Alice") uses a random key (Krand) to encrypt message content for a message recipient ("Bob"). Then Alice uses the public key of a message decryption service provider ("Carmen") to generate a wrapped key ciphertext comprising the Krand and authentication information associated with Bob. Alice then sends a message text containing the encrypted message content and the wrapped key ciphertext to Bob, who in turn sends the wrapped key ciphertext to Carmen along with his authentication information. Carmen then uses her private key to process the wrapped key ciphertext to decrypt the Krand and Bob' s authentication information. If the authentication information provided by Bob matches the decrypted authentication information, then Carmen sends the decrypted Krand to Bob, who uses it to decrypt the encrypted message content.

    IDENTITY-BASED DECRYPTION
    8.
    发明申请
    IDENTITY-BASED DECRYPTION 审中-公开
    基于身份的DECRYPTION

    公开(公告)号:WO2012129640A2

    公开(公告)日:2012-10-04

    申请号:PCT/CA2011050181

    申请日:2011-04-01

    Abstract: Devices and methods are provided for managing identity-based decryption of digital content. A message sender ("Alice") uses a random key (Krand) to encrypt message content for a message recipient ("Bob"). Then Alice uses the public key of a message decryption service provider ("Carmen") to generate a wrapped key ciphertext comprising the Krand and authentication information associated with Bob. Alice then sends a message text containing the encrypted message content and the wrapped key ciphertext to Bob, who in turn sends the wrapped key ciphertext to Carmen along with his authentication information. Carmen then uses her private key to process the wrapped key ciphertext to decrypt the Krand and Bob' s authentication information. If the authentication information provided by Bob matches the decrypted authentication information, then Carmen sends the decrypted Krand to Bob, who uses it to decrypt the encrypted message content.

    Abstract translation: 提供了用于管理数字内容的基于身份的解密的设备和方法。 消息发送者(“Alice”)使用随机密钥(Krand)来加密消息收件人(“Bob”)的消息内容。 然后,Alice使用消息解密服务提供商(“Carmen”)的公钥来生成包括Krand和与Bob相关联的认证信息的包装密钥密文。 然后,爱丽丝将包含加密消息内容和包装的密钥密文的消息文本发送给Bob,Bob再次将包装的密钥密文与其认证信息一起发送给Carmen。 卡门然后使用她的私钥来处理包装的密钥密文来解密Krand和Bob的认证信息。 如果Bob提供的认证信息与解密的认证信息匹配,则Carmen将解密的Krand发送给Bob,Bob使用它来解密加密的消息内容。

    AUTHENTICATED ENCRYPTION FOR DIGITAL SIGNATURES WITH MESSAGE RECOVERY
    9.
    发明申请
    AUTHENTICATED ENCRYPTION FOR DIGITAL SIGNATURES WITH MESSAGE RECOVERY 审中-公开
    用于消息恢复的数字签名的加密加密

    公开(公告)号:WO2012049629A1

    公开(公告)日:2012-04-19

    申请号:PCT/IB2011/054489

    申请日:2011-10-11

    CPC classification number: H04L9/3242 H04L9/3066 H04L9/3247 H04L2209/72

    Abstract: A framework is proposed for authenticated encryption for digital signatures with message recovery whereby authentication is achieved without a redundancy requirement. The Elliptic Curve Pintsov-Vanstone Signature scheme is modified through the use of authenticated encryption, thereby enabling authentication using a message authentication code (1028). The authenticated encryption may be performed within a single function or as two separate functions. The authenticated encryption may also be applied to associated data in the message (104) to be signed.

    Abstract translation: 提出了一种用于具有消息恢复的数字签名的认证加密的框架,从而在没有冗余要求的情况下实现认证。 椭圆曲线Pintsov-Vanstone签名方案通过使用经过身份验证的加密进行修改,从而使得能够使用消息认证码(1028)进行认证。 认证加密可以在单个功能中或作为两个单独的功能执行。 认证加密也可以应用于要签名的消息(104)中的相关联的数据。

    KEY AGREEMENT FOR WIRELESS COMMUNICATION
    10.
    发明申请
    KEY AGREEMENT FOR WIRELESS COMMUNICATION 审中-公开
    无线通信的主要协议

    公开(公告)号:WO2014004688A1

    公开(公告)日:2014-01-03

    申请号:PCT/US2013/047921

    申请日:2013-06-26

    Abstract: Methods, systems, and computer programs for performing key agreement operations in a communication system are described. In some aspects, a wireless network operator receives a mobile device identifier and accesses a secret key associated with the mobile device. A message authentication code function is evaluated based on the secret key to produce an output value. A session key and a challenge value are obtained based on the output value. In some aspects, a mobile device accesses a secret key in response to receiving the challenge value from the wireless network operator. A message authentication code function is evaluated based on the secret key to produce an output value. A response value and a session key are obtained based on the output value. The response value is transmitted to the wireless network operator.

    Abstract translation: 描述用于在通信系统中执行密钥协商操作的方法,系统和计算机程序。 在一些方面,无线网络运营商接收移动设备标识符并访问与移动设备相关联的秘密密钥。 基于秘密密钥来评估消息认证码功能以产生输出值。 基于输出值获得会话密钥和质询值。 在一些方面,响应于从无线网络运营商接收到挑战值,移动设备访问秘密密钥。 基于秘密密钥来评估消息认证码功能以产生输出值。 基于输出值获得响应值和会话密钥。 响应值被发送到无线网络运营商。

Patent Agency Ranking