WO2006069994A3 - Process and device for the authentication of communications - Google Patents

Process and device for the authentication of communications Download PDF

Info

Publication number
WO2006069994A3
WO2006069994A3 PCT/EP2005/057176 EP2005057176W WO2006069994A3 WO 2006069994 A3 WO2006069994 A3 WO 2006069994A3 EP 2005057176 W EP2005057176 W EP 2005057176W WO 2006069994 A3 WO2006069994 A3 WO 2006069994A3
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
communications
chameleonic
aid
allows
Prior art date
Application number
PCT/EP2005/057176
Other languages
French (fr)
Other versions
WO2006069994A2 (en
Inventor
Pietro Roberto Di
Antonio Durante
Luigi Mancini
Original Assignee
Univ Roma
Pietro Roberto Di
Antonio Durante
Luigi Mancini
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Univ Roma, Pietro Roberto Di, Antonio Durante, Luigi Mancini filed Critical Univ Roma
Publication of WO2006069994A2 publication Critical patent/WO2006069994A2/en
Publication of WO2006069994A3 publication Critical patent/WO2006069994A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Abstract

A process is described for the authentication of communications that allows chameleonic hash functions to be used without the aid of other authentication mechanisms for electronically signing data.
PCT/EP2005/057176 2004-12-27 2005-12-27 Process and device for the authentication of communications WO2006069994A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
ITRM2004A000642 2004-12-27
ITRM20040642 ITRM20040642A1 (en) 2004-12-27 2004-12-27 PROCEDURE AND DEVICE FOR COMMUNICATION AUTHENTICATION.

Publications (2)

Publication Number Publication Date
WO2006069994A2 WO2006069994A2 (en) 2006-07-06
WO2006069994A3 true WO2006069994A3 (en) 2006-08-24

Family

ID=36481225

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2005/057176 WO2006069994A2 (en) 2004-12-27 2005-12-27 Process and device for the authentication of communications

Country Status (2)

Country Link
IT (1) ITRM20040642A1 (en)
WO (1) WO2006069994A2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008149029A2 (en) * 2007-05-23 2008-12-11 France Telecom Digital signature delegation
CN114710298B (en) * 2022-06-02 2022-09-06 深圳天谷信息科技有限公司 Chameleon hash-based document batch signing method, device, equipment and medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6108783A (en) * 1998-02-11 2000-08-22 International Business Machines Corporation Chameleon hashing and signatures

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6108783A (en) * 1998-02-11 2000-08-22 International Business Machines Corporation Chameleon hashing and signatures

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ATENIESE G ET AL: "Identity-based chameleon hash and applications", FINANCIAL CRYPTOGRAPHY. 8TH INTERNATIONAL CONFERENCE, FC 2004. REVISED PAPERS. (LECTURE NOTES IN COMPUT. SCI. VOL.3110) SPRINGER-VERLAG BERLIN, GERMANY, 2004, pages 164 - 180, XP002383659, ISBN: 3-540-22420-3 *
KRAWCZYK,RABIN: "Chameleon Signatures", ANNUAL SYMPOSIUM ON NETWORK AND DISTRIBUTED SYSTEM SECURITY, 2000, pages 1 - 12, XP002383658, Retrieved from the Internet <URL:http://www.cs.ut.ee/~lipmaa/crypto/link/signature/trapdoor.php> [retrieved on 20060602] *

Also Published As

Publication number Publication date
ITRM20040642A1 (en) 2005-03-27
WO2006069994A2 (en) 2006-07-06

Similar Documents

Publication Publication Date Title
WO2007014314A3 (en) Secure software updates
WO2007117315A3 (en) Methods and apparatus for power source authentication
TW200628911A (en) Electronic privacy filter
WO2007121178A3 (en) Methods for creating secret keys based upon one or more shared characteristics and system thereof
WO2004111761A3 (en) Identity-based wireless device configuration
WO2008016800A3 (en) Method and apparatus for selecting an appropriate authentication method on a client
GB2424559B (en) Systems and methods for adaptive authentication
WO2008042871A3 (en) Methods and apparatus for securely signing on to a website via a security website
WO2006122156A3 (en) Compounds for modulating trpv3 function
TW200633458A (en) User authentication by linking randomly-generated authentication secret with personalized secret
WO2008039741A3 (en) System and method for project process and workflow optimization
WO2007001829A3 (en) Strengthening secure hash functions
WO2007098166A3 (en) Compression stabilizing spacers
WO2007133913A3 (en) System and method for authenticating a power source
AU2003300897A1 (en) Electronic credentials verification and management system
WO2005041752A3 (en) Bone plate and method for using bone plate
WO2006076382A3 (en) Method and apparatus providing policy-based revocation of network security credentials
WO2008021041A3 (en) Systems and methods for conducting secure wired and wireless networked telephony
WO2006002068A3 (en) Method and apparatus for making accessible a set of services to users
MY147241A (en) Method and system for placing restrictions on sessions
WO2007112279A3 (en) Resonators
HK1091617A1 (en) A system and associated method to determine authentication priority between devices
WO2008152532A3 (en) Method of generating a public key for an electronic device and electronic device
WO2007011694A3 (en) Methods and apparatus for close proximity wireless communications
HK1083958A1 (en) Cryptographic device authentication

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 05850499

Country of ref document: EP

Kind code of ref document: A2