ATE460789T1 - Nullwissen-sichere kryptografieverfahren und - einrichtungen - Google Patents

Nullwissen-sichere kryptografieverfahren und - einrichtungen

Info

Publication number
ATE460789T1
ATE460789T1 AT05717482T AT05717482T ATE460789T1 AT E460789 T1 ATE460789 T1 AT E460789T1 AT 05717482 T AT05717482 T AT 05717482T AT 05717482 T AT05717482 T AT 05717482T AT E460789 T1 ATE460789 T1 AT E460789T1
Authority
AT
Austria
Prior art keywords
facilities
knowledge
zero
cryptography method
values
Prior art date
Application number
AT05717482T
Other languages
English (en)
Inventor
Louis Guillou
Jean-Jacques Quisquater
Original Assignee
Phentam Dire Nv Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Phentam Dire Nv Llc filed Critical Phentam Dire Nv Llc
Application granted granted Critical
Publication of ATE460789T1 publication Critical patent/ATE460789T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3033Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to pseudo-prime or prime number generation, e.g. primality test
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Electrophonic Musical Instruments (AREA)
  • Indicating And Signalling Devices For Elevators (AREA)
  • Non-Portable Lighting Devices Or Systems Thereof (AREA)
  • Complex Calculations (AREA)
  • Emergency Protection Circuit Devices (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
AT05717482T 2004-01-23 2005-01-24 Nullwissen-sichere kryptografieverfahren und - einrichtungen ATE460789T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0450129A FR2865590A1 (fr) 2004-01-23 2004-01-23 Procede pour etablir, a partir d'un jeu de grands nombres premiers, un jeu de cles destine a prouver l'authenticite d'une entite ou l'integrite d'un message
PCT/FR2005/000158 WO2005081452A1 (fr) 2004-01-23 2005-01-24 Procedes et dispositifs cryptographiques sans transfert de connaissance

Publications (1)

Publication Number Publication Date
ATE460789T1 true ATE460789T1 (de) 2010-03-15

Family

ID=34717489

Family Applications (1)

Application Number Title Priority Date Filing Date
AT05717482T ATE460789T1 (de) 2004-01-23 2005-01-24 Nullwissen-sichere kryptografieverfahren und - einrichtungen

Country Status (11)

Country Link
US (1) US7680271B2 (de)
EP (1) EP1738517B1 (de)
JP (1) JP2007519044A (de)
KR (1) KR101107565B1 (de)
CN (1) CN1910851B (de)
AT (1) ATE460789T1 (de)
AU (1) AU2005215752A1 (de)
CA (1) CA2553176A1 (de)
DE (1) DE602005019869D1 (de)
FR (1) FR2865590A1 (de)
WO (1) WO2005081452A1 (de)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10127765B1 (en) 2003-10-20 2018-11-13 Tipping Point Group, Llc Gaming machine having secondary gaming controller with proxy configuration
US8512144B2 (en) 2003-10-20 2013-08-20 Tipping Point Group, Llc Method and apparatus for providing secondary gaming machine functionality
US8721449B2 (en) 2003-10-20 2014-05-13 Tipping Point Group, Llc Method and system for paragame activity at electronic gaming machine
US9582963B2 (en) 2003-10-20 2017-02-28 Tipping Point Group, Llc Method and system for gaming machine accounting
US7335106B2 (en) 2003-10-20 2008-02-26 Las Vegas Gaming, Inc. Closed-loop system for displaying promotional events and granting awards for electronic video games
US9564004B2 (en) 2003-10-20 2017-02-07 Igt Closed-loop system for providing additional event participation to electronic video game customers
US9613491B2 (en) * 2004-12-16 2017-04-04 Igt Video gaming device having a system and method for completing wagers and purchases during the cash out process
US8281131B2 (en) * 2008-08-28 2012-10-02 International Business Machines Corporation Attributes in cryptographic credentials
JP5593850B2 (ja) 2010-05-31 2014-09-24 ソニー株式会社 認証装置、認証方法、プログラム、及び署名生成装置
JP5594034B2 (ja) * 2010-07-30 2014-09-24 ソニー株式会社 認証装置、認証方法、及びプログラム
US8529328B2 (en) 2011-03-14 2013-09-10 Elis Rocco Tarantino Gaming devices with dedicated player RNG and time share features
US9189617B2 (en) * 2013-09-27 2015-11-17 Intel Corporation Apparatus and method for implementing zero-knowledge proof security techniques on a computing platform
US12020533B2 (en) 2014-01-07 2024-06-25 Vulcan Gaming Llc Gaming machine having secondary gaming controller and primary and secondary credit balances
US9916735B2 (en) 2015-07-22 2018-03-13 Igt Remote gaming cash voucher printing system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2788911A1 (fr) * 1999-01-27 2000-07-28 France Telecom Procede, systeme, dispositif pour diminuer la charge de travail pendant une session destinee a prouver l'authenticite d'une entite et/ou l'origine et l'integrite d'un message
EP1145473B1 (de) * 1999-01-27 2019-04-17 Callahan Cellular L.L.C. Verfahren, system und einrichtung zum nachweis der authentizität einer einheit und/oder der integrität und/oder authentizität einer nachricht mit hilfe besonderer primfaktoren
US7139917B2 (en) * 2000-06-05 2006-11-21 Phoenix Technologies Ltd. Systems, methods and software for remote password authentication using multiple servers
FR2822002B1 (fr) * 2001-03-12 2003-06-06 France Telecom Authentification cryptographique par modules ephemeres

Also Published As

Publication number Publication date
WO2005081452A1 (fr) 2005-09-01
CN1910851A (zh) 2007-02-07
US20070121936A1 (en) 2007-05-31
CA2553176A1 (fr) 2005-09-01
FR2865590A1 (fr) 2005-07-29
EP1738517A1 (de) 2007-01-03
AU2005215752A1 (en) 2005-09-01
US7680271B2 (en) 2010-03-16
EP1738517B1 (de) 2010-03-10
KR101107565B1 (ko) 2012-01-25
CN1910851B (zh) 2010-04-21
KR20060125860A (ko) 2006-12-06
JP2007519044A (ja) 2007-07-12
DE602005019869D1 (de) 2010-04-22

Similar Documents

Publication Publication Date Title
ATE460789T1 (de) Nullwissen-sichere kryptografieverfahren und - einrichtungen
SE1750538A1 (en) Method and system for registering digital documents
ATE374478T1 (de) System und verfahren für das erneuern von schlüsseln, welche in public-key kryptographie genutzt werden
DE602004011563D1 (de) /q-ungleichgewichts in empfängern
WO2007094989A3 (en) Method of cryptographic synchronization
ATE483230T1 (de) Signalkodierung
JP2009171521A (ja) 電子署名方式、電子署名プログラムおよび電子署名装置
ATE426968T1 (de) Physisches verteilen von geheimnissen und beweisen der nahe unter verwendung von pufs
HK1100247A1 (en) System and method for obtaining certificate status of subkeys
RU2010140392A (ru) Делегирование ip-адреса
NO20035841L (no) System og fremgangsmåte for forbedret subjektiv stereolyd
ATE473566T1 (de) Sichere berechnung von privatwerten
ATE459912T1 (de) Verfahren zur generierung von zufallszahlen mit einer ausgangszahl
DE60335664D1 (de) Authentifizierungsverfahren
TW200629856A (en) RSA with personalized secret
DE602006006072D1 (de) System und Verfahren für ein sicheres Aufzeichnungsprotokoll unter Verwendung von gemeinsam genutzten Kenntnissen von Mobilteilnehmerberechtigungsnachweisen
ATE519170T1 (de) Automatisierter vorlagenerzeugungsalgorithmus für eine implantierbare einrichtung
ATE428236T1 (de) Verfahren zur erstellung eines sitzungsschlussels und einheiten zur umsetzung dieses verfahrens
ATE308867T1 (de) Lautsprecher
NO20055533D0 (no) Metode for a prosessere seismiske data korresponderende til tilegnelser fra et medium med asimut anisotropi
NO20073653L (no) Varierende filter med dynamisk grensefrekvens
DE60203041D1 (de) Verfahren und vorrichtung zum beglaubigen einer transaktion
NO20061520L (no) Fremgangsmate og anordning for autentisering av brukere
DK1750572T3 (da) Fremgangsmåde til bestemmelse af sympatikustonus og apparat til måling heraf
KR20200136676A (ko) 순차 결합을 지원하는 전방향 안전 서명 방법 및 그 장치

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties