Signature schemes using bilinear mappings

Cryptography – Key management – Having particular key generator

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S044000, C380S277000, C713S180000

Reexamination Certificate

active

07853016

ABSTRACT:
Methods and systems are provided for generating and verifying signatures of digital messages communicated between signers and verifiers. Using bilinear mappings, such as Weil or Tate pairings, these methods and systems enable generation and verification of efficient multisignatures, identity-based ring signatures, hierarchical proxy signatures, and hierarchical online/offline signatures.

REFERENCES:
patent: 4309569 (1982-01-01), Merkle
patent: 5432852 (1995-07-01), Leighton et al.
patent: 5590197 (1996-12-01), Chen et al.
patent: 5825880 (1998-10-01), Sudia et al.
patent: 6035041 (2000-03-01), Frankel et al.
patent: 6088798 (2000-07-01), Shimbo
patent: 6108783 (2000-08-01), Krawczyk et al.
patent: 6141420 (2000-10-01), Vanstone et al.
patent: 6212637 (2001-04-01), Ohta et al.
patent: 6411716 (2002-06-01), Brickell
patent: 6539043 (2003-03-01), Shinozaki et al.
patent: 6618483 (2003-09-01), Vanstone et al.
patent: 6748530 (2004-06-01), Aoki
patent: 6760441 (2004-07-01), Ellison et al.
patent: 6826687 (2004-11-01), Rohatgi
patent: 6886296 (2005-05-01), John et al.
patent: 6912659 (2005-06-01), Labaton
patent: 7088822 (2006-08-01), Asano
patent: 7113594 (2006-09-01), Boneh et al.
patent: 7178025 (2007-02-01), Scheidt et al.
patent: 7224804 (2007-05-01), Ishiguro et al.
patent: 7225339 (2007-05-01), Asano et al.
patent: 7337322 (2008-02-01), Gentry et al.
patent: 7349538 (2008-03-01), Gentry et al.
patent: 7443980 (2008-10-01), Gentry et al.
patent: 7590854 (2009-09-01), Gentry et al.
patent: 2002/0025034 (2002-02-01), Solinas
patent: 2002/0025475 (2002-02-01), Matsumoto
patent: 2002/0136401 (2002-09-01), Hoffstein et al.
patent: 2002/0154782 (2002-10-01), Chow et al.
patent: 2003/0081785 (2003-05-01), Boneh et al.
patent: 2003/0095665 (2003-05-01), Wheeler et al.
patent: 2003/0097562 (2003-05-01), Wheeler et al.
patent: 2003/0097569 (2003-05-01), Wheeler et al.
patent: 2003/0179885 (2003-09-01), Gentry et al.
patent: 2005/0005126 (2005-01-01), Zhang et al.
patent: 2005/0246533 (2005-11-01), Gentry
patent: 2008/0133926 (2008-06-01), Gentry
patent: 2008/0178005 (2008-07-01), Gentry
patent: 1 051 036 (2000-08-01), None
patent: 2000-137435 (2000-05-01), None
patent: 2000-148012 (2000-05-01), None
Shamir et al., Improved Online/Offline Signature Schemes, 2001, Crypto 2001 LNCS 2139, Springer-Verlag, pp. 355-367.
Krawczyk et al., Chameleon Signatures, Proceedings of NDSS, 2000, pp. 1-12.
Zhang et al., “ID-Based Blind Signature and Ring Signature from Pairings”, Asiacrypt 2002, LNCS 2501, Springer-Verlag, pp. 533-547.
Zhang et al., “New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairings”, Information Security and Privacy, ACISP 2003, pp. 1-11.
Non-Final Office Action dated Feb. 4, 2010 in U.S. Appl. No. 11/955,105, 7 pages.
Zhang, Jianhong “An Efficient Identity-Based Ring Signature Scheme and Its Extension” Computational Science and its Applications—ICCSA 2007 Lecture Notes in Computer Science; Springer Berlin Heidelberg, BE, vol. 4706, 1900, pp. 63-74, XP019068364, ISBN: 978-3-540-74475-7.
Boneh, Dan et al. “Short Signatures from the Weil Pairing” Asiacrypt 2001, vol. 17, No. 4, Dec. 9, 2001, pp. 297-319, XP001221154, ISSN: 0933-2790.
Boneh, Dan et al. “Identity-Based Encryption from the Weil Pairing” Advances in Cryptology, Crypto 2001 21stAnnual International Cryptology Conference, Santa Barbara, CA, Aug. 19-23, 2001, Proceedings Lecture Notes in Computer Science; vol. 2139, Berlin: Springer, DE, Aug. 19, 2001 (pp. 213-229, XP000988703; ISBN: 3-540-42456-3.
Shamir, Adi “Identity-Based Cryptosystems and Signature Schemes” Lecture Notes in Computer Science, Springer Verlag, Berlin, DE, 1985, pp. 47-53, XP000675444; ISSN: 0302-9743.
Partial European Search Report for EP Application No. EP 08 10 1261, dated Apr. 4, 2008, 7 pages.
Extended European Search Report for EP Application No. EP 08101263.5, dated Jun. 27, 2008, 8 pages.
Gentry, Craig and Silverberg, Alice “Hierarchical ID-Based Cryptography” Lecture Notes in Computer Science, Springer Verlag, Berlin, Germany, vol. 2501, May 14, 2002, pp. 548-566, XP002396667.
Hess, F. “Exponent Group Signature Schemes and Efficient Identity Based Signature Schemes Based on Pairings” [online] Jan. 29, 2002, pp. 1-16, XP002484199.
Paterson, Kenneth G. “ID-Based Signatures From Pairings of Elliptic Curves” [online] Jan. 22, 2002, pp. 1-4, XP002484200.
Cha, Jae Choon; Cheon, Jung Hee “An Identity-Based Signature from Gap Diffie-Hellman Groups” Public Key Cryptography—PKC 2003. 6thInternational Workshop on Practice and Theory in Public Key Cryptography Proceedings (Lecture Notes in Computer Science vol. 2567) Springer Verlag Berlin, Germany, Feb. 15, 2002, pp. 1-13, XP002418187.
Boneh, Dan; Franklin, Matt “Identity-Based Encryption from the Weil Pairing” Advances in Cryptology. Crypto 2001. 21stAnnual Cryptology Conference, Santa Barbara, CA Aug. 19-23, 2001. Proceedings, Lecture Notes in Computer Science; vol. 2139 Berlin, Germany, Springer Verlag, pp. 213-229, XP 000988703.
Shamir, Adi; Tauman, Yael “Improved Online/Offline Signature Schemes” Advances in Cryptology. Crypto 2001. 21stAnnual International Cryptology Conference, Santa Barbara, CA Aug. 19-23, 2001, pp. 355-367, XP000988709.
Extended European Search Report for EP Application No. EP 08101262.7, dated Jun. 23, 2008, 11 pages.
Hwang, Min-Shiang et al. “A Secure Nonrepudibable Threshold Proxy Signature Scheme With Known Signers,” Informatica, 2000, vol. 11, No. 2, pp. 137-144, XP-002483305.
Zhang, Kan “Threshold Proxy Signature Schemes,” Information Security, International Workshop, Sep. 17, 1997, pp. 282-290, XP-008019402.
Mambo, Masahiro et al. “Proxy Signatures: Delegation of the Power to Sign Messages,” IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Engineering Sciences Society, Tokyo, JP, vol. E79-A, No. 9, Sep. 1, 1996, pp. 1338-1353, XP000679624.
English Translation of Office Action Issued by the Japanese Patent and Trademark Office for Japanese Patent Application Serial No. 2003-587078, drafted Aug. 24, 2009, 4 pages.
English Translation of JP 2000-137435, 34 pages.
“Short 1-out-of-n Proofs—Ring Signatures based on DLP,” SCIS 2002, The 2002 Symposium on Cryptography and Information Security, Shirahama, Japan, Jan. 29-Feb. 1, 2002, The Institute of Electronics, Information and Communication Engineers, 7 pages.
Sakai, Ryuichi et al. “Group Signature with Weil and Tate Parings” Technical Report of IEICE, Mar. 2002, pp. 105-108.
Okazaki, Hiroyuki et al. “A Group Signature Scheme With Pairing Over Elliptic Curves”, SCIS 2002, The 2002 Symposium on Cryptography and Information Security, Shirahama, Japan, Jan. 29-Feb. 1, 2002, The Institute of Electronics, Information and Communication Engineers, 6 pages.
Harn, L. “Digital Multisignature with Distinguished Signing Authorities” Electronics Letters, Feb. 18, 1999, vol. 35, No. 4, pp. 294-295.
Boyd, “Multisignatures Based on Zero Knowledge Schemes,” Electronic Letters, Oct. 1991, Fol. 27, No. 22, pp. 1-3.
Mambo et al. “Proxy Signatures for Delegating Signing Operation” New Delhi, India, 1996 ACM 0-89791-829-0/96/03, XP 000620977, pp. 48-61.
Kim, Seungjoo et al. “Proxy Signatures, Revisited” XP008019403, Nov. 11, 1997, pp. 223-232.
Lee, Byoungcheon et al. “Strong Proxy Signature and its Applications” SCIS 2001, The 2001 Symposium on Cryptography and Information Security, Oiso, Japan, Jan. 23-26, 2001, The Institute of Electronics, Information and Communication Engineers, XP-002418188.
Shamir, Adi et al. “Improved Online/Offline Signature Schemes” J. Kilian (Ed.): Crypto 2001, LNCS 2139, 2001, XP-000988709, pp. 355-367.
Peterson, Holger et al. “Self-Certified Keys—Concepts and Applicationsȁ

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Signature schemes using bilinear mappings does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Signature schemes using bilinear mappings, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Signature schemes using bilinear mappings will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4212393

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.