DE69428769T2 - Verfahren zur Authentifizierung mindestens einer Identifikationsvorrichtung einer Verifikationsvorrichtung unter Verwendung eines Null-Kenntnis-Protokolls - Google Patents

Verfahren zur Authentifizierung mindestens einer Identifikationsvorrichtung einer Verifikationsvorrichtung unter Verwendung eines Null-Kenntnis-Protokolls

Info

Publication number
DE69428769T2
DE69428769T2 DE69428769T DE69428769T DE69428769T2 DE 69428769 T2 DE69428769 T2 DE 69428769T2 DE 69428769 T DE69428769 T DE 69428769T DE 69428769 T DE69428769 T DE 69428769T DE 69428769 T2 DE69428769 T2 DE 69428769T2
Authority
DE
Germany
Prior art keywords
authenticating
zero
knowledge protocol
identification device
verification device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69428769T
Other languages
English (en)
Other versions
DE69428769D1 (de
Inventor
Jacques Stern
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Application granted granted Critical
Publication of DE69428769D1 publication Critical patent/DE69428769D1/de
Publication of DE69428769T2 publication Critical patent/DE69428769T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security
DE69428769T 1993-12-30 1994-12-19 Verfahren zur Authentifizierung mindestens einer Identifikationsvorrichtung einer Verifikationsvorrichtung unter Verwendung eines Null-Kenntnis-Protokolls Expired - Lifetime DE69428769T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR9315879A FR2714780B1 (fr) 1993-12-30 1993-12-30 Procédé d'authentification d'au moins un dispositif d'identification par un dispositif de vérification.

Publications (2)

Publication Number Publication Date
DE69428769D1 DE69428769D1 (de) 2001-11-29
DE69428769T2 true DE69428769T2 (de) 2002-07-11

Family

ID=9454581

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69428769T Expired - Lifetime DE69428769T2 (de) 1993-12-30 1994-12-19 Verfahren zur Authentifizierung mindestens einer Identifikationsvorrichtung einer Verifikationsvorrichtung unter Verwendung eines Null-Kenntnis-Protokolls

Country Status (10)

Country Link
US (1) US5581615A (de)
EP (1) EP0661846B1 (de)
JP (1) JP3966912B2 (de)
KR (1) KR100346084B1 (de)
CN (1) CN1065055C (de)
BR (1) BR9405297A (de)
DE (1) DE69428769T2 (de)
ES (1) ES2164694T3 (de)
FR (1) FR2714780B1 (de)
MY (1) MY118736A (de)

Families Citing this family (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0697687A4 (de) * 1994-03-07 2000-09-20 Nippon Telegraph & Telephone Auf nullkenntnisauthentifizierungsprotokoll basierendes verfahren und system zur nachrichtenübermittlung
US5539828A (en) * 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
EP0826181A4 (de) 1995-04-11 2005-02-09 Kinetech Inc Identifizierung von daten in einem datenverarbeitungssystem
US5778072A (en) * 1995-07-07 1998-07-07 Sun Microsystems, Inc. System and method to transparently integrate private key operations from a smart card with host-based encryption services
US5757916A (en) * 1995-10-06 1998-05-26 International Series Research, Inc. Method and apparatus for authenticating the location of remote users of networked computing systems
EP0858701B1 (de) * 1995-11-03 2012-07-04 Microsoft Corporation Kryptographische verfahren zum beweisen von erfüllbaren formeln der aussagenlogik
US6320966B1 (en) 1996-10-23 2001-11-20 Stefanus A. Brands Cryptographic methods for demonstrating satisfiable formulas from propositional logic
AUPO799197A0 (en) * 1997-07-15 1997-08-07 Silverbrook Research Pty Ltd Image processing method and apparatus (ART01)
IL120720A (en) * 1997-04-24 1999-10-28 Israel Atomic Energy Comm Apparatus and method for signing and authenticating digital signatures
RU2153191C2 (ru) 1998-09-29 2000-07-20 Закрытое акционерное общество "Алкорсофт" Способ изготовления вслепую цифровой rsa-подписи и устройство для его реализации (варианты)
RU2157001C2 (ru) 1998-11-25 2000-09-27 Закрытое акционерное общество "Алкорсофт" Способ проведения платежей (варианты)
US7171000B1 (en) 1999-06-10 2007-01-30 Message Secure Corp. Simplified addressing for private communications
AU3668800A (en) * 1999-04-08 2000-11-14 Cleartogo.Com Credit card security technique
US7006999B1 (en) * 1999-05-13 2006-02-28 Xerox Corporation Method for enabling privacy and trust in electronic communities
US20020019932A1 (en) * 1999-06-10 2002-02-14 Eng-Whatt Toh Cryptographically secure network
US20020101998A1 (en) * 1999-06-10 2002-08-01 Chee-Hong Wong Fast escrow delivery
US6988199B2 (en) 2000-07-07 2006-01-17 Message Secure Secure and reliable document delivery
FR2810481B1 (fr) * 2000-06-20 2003-04-04 Gemplus Card Int Controle d'acces a un moyen de traitement de donnees
US7251728B2 (en) 2000-07-07 2007-07-31 Message Secure Corporation Secure and reliable document delivery using routing lists
US20020048372A1 (en) * 2000-10-19 2002-04-25 Eng-Whatt Toh Universal signature object for digital data
JP4284867B2 (ja) * 2001-01-18 2009-06-24 株式会社日立製作所 標準モデル上で適応的選択暗号文攻撃に対して安全な公開鍵暗号方法
GB2372414A (en) * 2001-02-20 2002-08-21 Hewlett Packard Co Timed-release cryptography
FR2822002B1 (fr) * 2001-03-12 2003-06-06 France Telecom Authentification cryptographique par modules ephemeres
US7110858B2 (en) * 2001-04-09 2006-09-19 Koninklijke Philips Electronics N.V. Object identification uses prediction of data in distributed network
US20030016819A1 (en) * 2001-07-20 2003-01-23 Lebin Cheng Secure socket layer (SSL) load generation with handshake replay
EP1293856A1 (de) * 2001-09-18 2003-03-19 EM Microelectronic-Marin SA Geschützte integrierte Schaltung mit vertraulichen Teilen und Verfahren zur Aktivierung dieser Schaltung
US7631196B2 (en) 2002-02-25 2009-12-08 Intel Corporation Method and apparatus for loading a trustable operating system
US20040193923A1 (en) * 2003-01-16 2004-09-30 Hammond Frank J. Systems and methods for enterprise security with collaborative peer to peer architecture
US7840806B2 (en) * 2002-10-16 2010-11-23 Enterprise Information Management, Inc. System and method of non-centralized zero knowledge authentication for a computer network
US8239917B2 (en) * 2002-10-16 2012-08-07 Enterprise Information Management, Inc. Systems and methods for enterprise security with collaborative peer to peer architecture
US7444512B2 (en) 2003-04-11 2008-10-28 Intel Corporation Establishing trust without revealing identity
US7184751B1 (en) 2003-08-29 2007-02-27 Davis Samuel D System for detecting, tracking, and translating changing identification codes
US8037314B2 (en) 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
US7802085B2 (en) 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US7730319B2 (en) * 2004-08-27 2010-06-01 Ntt Docomo, Inc. Provisional signature schemes
US8924728B2 (en) 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
US7363492B2 (en) * 2005-02-25 2008-04-22 Motorola, Inc. Method for zero-knowledge authentication of a prover by a verifier providing a user-selectable confidence level and associated application devices
CN1688122A (zh) * 2005-04-14 2005-10-26 慈孟夫 基于几何认证的密钥等动态分配管理方法
JP4940592B2 (ja) * 2005-08-11 2012-05-30 日本電気株式会社 否認可能零知識対話証明に適用される証明装置及び検証装置
US7809957B2 (en) 2005-09-29 2010-10-05 Intel Corporation Trusted platform module for generating sealed data
US7783041B2 (en) * 2005-10-03 2010-08-24 Nokia Corporation System, method and computer program product for authenticating a data agreement between network entities
GB2434472A (en) * 2005-12-01 2007-07-25 Jonathan Geoffrey Milt Craymer Verification using one-time transaction codes
EP1986105A4 (de) * 2006-02-09 2009-05-20 Nec Corp Verifikationssystem, verifiziereinrichtung, prüfeinrichtung, verifikationsprüfverfahren und programm
US8185576B2 (en) 2006-03-14 2012-05-22 Altnet, Inc. Filter for a distributed network
US8014530B2 (en) 2006-03-22 2011-09-06 Intel Corporation Method and apparatus for authenticated, recoverable key distribution with no database secrets
KR101273465B1 (ko) * 2007-03-16 2013-06-14 재단법인서울대학교산학협력재단 집합 검증 장치 및 그 방법
FR2917920B1 (fr) * 2007-06-22 2009-10-09 Centre Nat Rech Scient Procede d'authentification utilisant un decodage de code correcteur d'erreurs a partir d'une matrice publique
US20110246779A1 (en) * 2008-12-11 2011-10-06 Isamu Teranishi Zero-knowledge proof system, zero-knowledge proof device, zero-knowledge verification device, zero-knowledge proof method and program therefor
CN103678254B (zh) * 2013-12-04 2017-02-08 四川理工学院 基于线性方程组的可验证随机数生成的方法
SG10201701044SA (en) * 2017-02-09 2018-09-27 Huawei Int Pte Ltd System and method for computing private keys for self certified identity based signature schemes
KR101978427B1 (ko) 2017-12-18 2019-08-28 대구대학교 산학협력단 축사시설 배출가스의 악취 및 분진 방제시스템
CN111784337B (zh) * 2019-04-04 2023-08-22 华控清交信息科技(北京)有限公司 权限验证方法及系统

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4748668A (en) * 1986-07-09 1988-05-31 Yeda Research And Development Company Limited Method, apparatus and article for identification and signature
US5218637A (en) * 1987-09-07 1993-06-08 L'etat Francais Represente Par Le Ministre Des Postes, Des Telecommunications Et De L'espace Method of transferring a secret, by the exchange of two certificates between two microcomputers which establish reciprocal authorization
US4926479A (en) * 1988-04-29 1990-05-15 Massachusetts Institute Of Technology Multiprover interactive verification system
US4932056A (en) * 1989-03-16 1990-06-05 Yeda Research And Development Company Limited Method and apparatus for user identification based on permuted kernels
JP2671649B2 (ja) * 1991-07-08 1997-10-29 三菱電機株式会社 認証方式
US5297206A (en) * 1992-03-19 1994-03-22 Orton Glenn A Cryptographic method for communication and electronic signatures
US5373558A (en) * 1993-05-25 1994-12-13 Chaum; David Desinated-confirmer signature systems

Also Published As

Publication number Publication date
JP3966912B2 (ja) 2007-08-29
FR2714780A1 (fr) 1995-07-07
CN1065055C (zh) 2001-04-25
EP0661846A1 (de) 1995-07-05
ES2164694T3 (es) 2002-03-01
EP0661846B1 (de) 2001-10-24
KR950022375A (ko) 1995-07-28
BR9405297A (pt) 1995-10-03
KR100346084B1 (ko) 2002-11-30
MY118736A (en) 2005-01-31
JPH07235922A (ja) 1995-09-05
CN1120209A (zh) 1996-04-10
US5581615A (en) 1996-12-03
DE69428769D1 (de) 2001-11-29
FR2714780B1 (fr) 1996-01-26

Similar Documents

Publication Publication Date Title
DE69428769T2 (de) Verfahren zur Authentifizierung mindestens einer Identifikationsvorrichtung einer Verifikationsvorrichtung unter Verwendung eines Null-Kenntnis-Protokolls
DE69331183T2 (de) Verfahren und Vorrichtung zur Authentifizierung unter Verwendung eines Null-Kenntnis-Protokolls
DE69604862D1 (de) Verfahren zur Ausführen einer Bezahlung unter Verwendung eines Kontenverwalters
DE69423942T2 (de) Verfahren zur Herstellung einer Vorrichtung unter Verwendung einer Ellipsometrietechnik
DE69610243D1 (de) Verfahren zum Trainieren einer Erkennungsanlage mit Zeichenmustern
DE69928181D1 (de) Verfahren und Vorrichtung zur Spracherkennung unter Verwendung einer Wissensbasis
ATE217381T1 (de) Verfahren zur herstellung einer halterung eines türblattes
DE69729855D1 (de) Verfahren zur zuweisung einer geräteidentifikation
DE69629901D1 (de) Vorrichtung und verfahren zum isolieren und testen einer formation
DE69836696D1 (de) Verfahren und vorrichtung zur durchführung einer hierarchischen bewegungsschätzung unter verwendung einer nicht-linearen pyramide
DE69015004T2 (de) Verfahren zur Durchführung einer Dialyse unter Verwendung einer beschwerten magnetischen Klemmvorrichtung.
DE59407781D1 (de) Verfahren zur erzeugung einer digitalisierten strassennetzkarte
DE69428327T2 (de) Verfahren und System zur Detektion einer Winkelabweichung unter Verwendung eines periodischen Musters
DE59609506D1 (de) Verfahren und Vorrichtung zum Umbugen einer Überzugsschicht um eine Kante
DE69632077D1 (de) Vorrichtung und verfahren unter verwendung einer fensterrücksetzung zur alarmdetektion und alarmentfernung für übermässige fehlerbitrate
DE69606549T2 (de) Verfahren zur qualifizierung einer bohrlochvermessung
DE59809907D1 (de) Verfahren und Vorrichtung zur Erkennung und Korrektur einer Faserorientierungs-Querprofil-Veränderung
DE69827719D1 (de) Verfahren und Vorrichtung zur Profilierung einer Flügelkante
DE69413465T2 (de) Belichtungsapparat und Verfahren zur Herstellung einer Vorrichtung unter Verwendung desselben
DE69428802D1 (de) Verfahren zur herstellung einer frequenzregeleinrichtung
DE69521838D1 (de) Verfahren zur Durchführung einer gesicherten elektronischen Transaktion unter Verwendung von digitaler Unterschriftsprüfung
DE59606347D1 (de) Verfahren zur regelung einer bahnspannung
DE69634737D1 (de) Verfahren und vorrichtung zur übertragung einer datenverbindung durch eine nebenstellenanlage
DE69206717T2 (de) Verfahren zur Benutzung einer Vorrichtung zur Ziehung Einkristallstaben
DE69426662T2 (de) Vorrichtung und Verfahren zur Herstellung einer Druckplatte

Legal Events

Date Code Title Description
8364 No opposition during term of opposition