会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Electronic voting process using fair blind signatures
    • 电子投票过程采用公平盲签名
    • US20070192607A1
    • 2007-08-16
    • US10591786
    • 2005-02-28
    • Sebastien CanardMatthieu GaudJacques Traore
    • Sebastien CanardMatthieu GaudJacques Traore
    • H04L9/00
    • G07C13/00H04L9/3257H04L2209/463
    • In an electronic voting process, a voter (Vi) encrypts his vote (vi) according to the encryption scheme (ETM) of a tallier mix-net (50) used to tally up the votes cast. The voter (Vi) obtains on his encrypted vote, (xi), from an admin server module (20), a digital signature according to a fair blind signature scheme (FBSS). The encrypted vote (xi) is encrypted a second time, together with the unblinded digital signature (yi) thereof by the admin server, using the encryption scheme (EM) of a randomizing mix-net (40), to yield an output (ci), and the voter uses his own signature scheme (Si) to sign this, giving (σi). The voter sends an ID code and data including (ci,σi) to a bulletin board server (30). Discrepancies in this vote data can be detected and their origin traced by prompting the randomizing mix-net servers (40) to provide proofs of correctness, and using the signature-tracing mechanism of FBSS.
    • 在电子投票过程中,选民(Vi)根据加密方案(E TM TM)of of of of of of of of of of of of of of of of of of of of 一个更高的混合网(50)用于统计投票。 选民(V )从管理服务器模块(20)获得他的加密投票(x / i>),根据公平盲签名方案的数字签名 (FBSS)。 使用加密方案(E ),加密第二次加密的投票(x < i>)以及管理服务器的未遮蔽的数字签名(y i i i i) (40)的随机混合网(40)中,以产生输出(c),并且选民使用他自己的签名方案(S< i< SUB>)来签名,给(sigma i )。 投票人向公告板服务器(30)发送一个ID码和数据,其中包括(c> i,igma igma igma igma igma i i i i i i i i。。。。。。。。。。。。。。。。) 可以通过提示随机混合网络服务器(40)提供正确性证明,并使用FBSS的签名跟踪机制来检测这个投票数据的差异,并且它们的起始点。
    • 6. 发明授权
    • List signature method and application to electronic voting
    • 列表签名方法和电子投票申请
    • US07657738B2
    • 2010-02-02
    • US10521833
    • 2003-07-16
    • Sébastien CanardMarc GiraultJacques Traore
    • Sébastien CanardMarc GiraultJacques Traore
    • H04L9/32
    • H04L9/3263G06Q20/383H04L9/3255H04L2209/42H04L2209/463
    • The invention concerns a list signature method comprising: an organization phase whereby reliable authority defines parameters for implementing an anonymous electronic signature; a phase which consists in registering persons on a list of authorized members to generate a list signature, during which each person calculates a private key, and the reliable authority delivers to each person a certificate for membership of the list; a phase which consists in defining a serial number; a phase wherein a member of the list generates by means of certificate a signature containing an element common to all the signatures issued by one single member with one single serial number; a phase which consists in verifying whether the signature has been generated by a member of the list and whether the serial number has been used to generate the signature.
    • 本发明涉及一种列表签名方法,包括:组织阶段,其中可靠的权限定义用于实现匿名电子签名的参数; 该阶段包括将人员登记在授权成员名单上以生成列表签名,在此期间,每个人计算私钥,可靠的权力机构向每个人递送列表成员的证书; 一个定义序列号的阶段 一个阶段,其中该列表的成员通过证书生成一个签名,该签名包含一个单个成员发出的所有签名所共有的元素和一个单个序列号; 一个阶段,其中包括验证签名是否由列表的成员生成,以及序列号是否已被用于生成签名。
    • 10. 发明申请
    • Cryptographic system for group signature
    • 用于组签名的加密系统
    • US20050081038A1
    • 2005-04-14
    • US10500311
    • 2002-12-20
    • David Arditti ModianoSebastien CanardMarc GiraultJacques Traore
    • David Arditti ModianoSebastien CanardMarc GiraultJacques Traore
    • H04L9/08H04L9/10H04L9/32H04L9/00
    • H04L9/3255
    • The invention concerns a system enabling a member (M) of a group (G) to produce, by means of customized data (z; K), a message (m) accompanied by a signature (8) proving to a verifier that the message originates from a member of the group (G). The invention is characterized in that the customized data is in the form of an electronic physical medium (26). Advantageously, the latter also incorporates: encrypting means (B3) for producing a customized cipher (C) from the customized data prior to the signature S of the message (m), means (B5) for producing a combination of a message m to be signed and the cipher (C) associated with said message, for example in the form of a concatenation of the message (m) with the cipher (C), and means (B6) for signing (Sig) the message (m) with the customized data (z; K) in the form of a cipher (C) associated with said message. Advantageously, the physical medium is a smart card (26) or the like.
    • 本发明涉及使得组(G)的成员(M)能够通过定制数据(z; K)产生伴随着签名(8)的消息(m)的系统,该签名(8)向验证者证明该消息 来自该组(G)的成员。 本发明的特征在于,定制数据是电子物理介质(26)的形式。 有利地,后者还包括:用于在消息(m)的签名S之前从定制数据产生定制密码(C)的加密装置(B3),用于产生消息m的组合的装置(B5) 签名和与所述消息相关联的密码(C),例如以消息(m)与密码(C)的级联的形式,以及用于与消息(m)签名(Sig)消息(M)的装置 以与所述消息相关联的密码(C)的形式的定制数据(z; K)。 有利地,物理介质是智能卡(26)等。