首页> 外国专利> ENCRYPTION ATTRIBUTE CERTIFICATE ISSUING METHOD, ATTRIBUTE VERIFICATION METHOD, ATTRIBUTE VERIFICATION SUPPORT METHOD, ATTRIBUTE AUTHENTICATION DEVICE, ATTRIBUTE VERIFICATION DEVICE, ATTRIBUTE VERIFICATION SUPPORT DEVICE, ENCRYPTION ATTRIBUTE CERTIFICATE ISSUING PROGRAM, ATTRIBUTE VERIFICATION PROGRAM, AND ATTRIBUTE VERIFICATION SUPPORT PROGRAM

ENCRYPTION ATTRIBUTE CERTIFICATE ISSUING METHOD, ATTRIBUTE VERIFICATION METHOD, ATTRIBUTE VERIFICATION SUPPORT METHOD, ATTRIBUTE AUTHENTICATION DEVICE, ATTRIBUTE VERIFICATION DEVICE, ATTRIBUTE VERIFICATION SUPPORT DEVICE, ENCRYPTION ATTRIBUTE CERTIFICATE ISSUING PROGRAM, ATTRIBUTE VERIFICATION PROGRAM, AND ATTRIBUTE VERIFICATION SUPPORT PROGRAM

机译:加密属性证书颁发方法,属性验证方法,属性验证支持方法,属性验证设备,属性验证设备,属性验证支持设备,加密参数,存储空间,存储空间

摘要

PROBLEM TO BE SOLVED: To cope with the situation when there are many attribute verifiers and the attribute verifiers can not be individually specified in issuing an attribute certificate.;SOLUTION: An attribute authentication station issues an encryption attribute certificate on which the encryption attribute information of an attribute possessor generated with a public key of an attribute decryption organization, the attribute information of the verifier, and the public key of the attribute decryption organization are put. An attribute verification device authenticates the attribute decryption organization by using the public key of the attribute decryption organization to be put on the encryption attribute certificate, and requests the disclosure of the encryption attribute information by designating the verifier attribute certificate and the encryption attribute certificate. The attribute decryption organization authenticates the attribute verifier by using the two certificates, decrypts the encryption attribute information to be put on the encryption attribute certificate by using a secret key of its own device, and replies to the attribute verification device after re-encrypting by using the public key of the attribute verifier. The attribute verification device acquires the attribute information of the attribute possessor by decrypting the re-encryption information by using the secret key of its own device.;COPYRIGHT: (C)2006,JPO&NCIPI
机译:解决的问题:为应对出现许多属性验证者且无法在颁发属性证书时单独指定属性验证者的情况;解决方案:属性认证站颁发加密属性证书,在该证书上加密属性信息放置由属性解密组织的公共密钥生成的属性拥有者,验证者的属性信息以及属性解密组织的公共密钥。属性验证设备通过使用将被置于加密属性证书上的属性解密组织的公钥来对属性解密组织进行认证,并且通过指定验证者属性证书和加密属性证书来请求公开加密属性信息。属性解密组织使用这两个证书对属性验证者进行身份验证,使用其自身设备的密钥对要添加到加密属性证书中的加密属性信息进行解密,并在使用进行重新加密后回复属性验证设备。属性验证者的公钥。属性验证设备通过使用其自身设备的密钥对重新加密信息进行解密来获取属性拥有者的属性信息。版权所有:(C)2006,JPO&NCIPI

著录项

  • 公开/公告号JP2005311648A

    专利类型

  • 公开/公告日2005-11-04

    原文格式PDF

  • 申请/专利权人 NIPPON TELEGR & TELEPH CORP NTT;

    申请/专利号JP20040125057

  • 发明设计人 NAGAYOSHI TAKESHI;

    申请日2004-04-21

  • 分类号H04L9/32;

  • 国家 JP

  • 入库时间 2022-08-21 22:33:54

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号