DE602007002633D1 - Verfahren und System zur Durchführung eines Abgleichs unauffindbarer Geheimnisse - Google Patents

Verfahren und System zur Durchführung eines Abgleichs unauffindbarer Geheimnisse

Info

Publication number
DE602007002633D1
DE602007002633D1 DE602007002633T DE602007002633T DE602007002633D1 DE 602007002633 D1 DE602007002633 D1 DE 602007002633D1 DE 602007002633 T DE602007002633 T DE 602007002633T DE 602007002633 T DE602007002633 T DE 602007002633T DE 602007002633 D1 DE602007002633 D1 DE 602007002633D1
Authority
DE
Germany
Prior art keywords
user
credential
matching
property
untraceable
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602007002633T
Other languages
English (en)
Inventor
Alessandro Sorniotti
Annett Laube
Konrad Wrona
Frederic Montagut
Laurent Gomez
Refik Molva
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SAP SE
Original Assignee
SAP SE
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SAP SE filed Critical SAP SE
Publication of DE602007002633D1 publication Critical patent/DE602007002633D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Air Bags (AREA)
  • Measuring Pulse, Heart Rate, Blood Pressure Or Blood Flow (AREA)
  • Lock And Its Accessories (AREA)
  • Mobile Radio Communication Systems (AREA)
DE602007002633T 2007-08-08 2007-08-08 Verfahren und System zur Durchführung eines Abgleichs unauffindbarer Geheimnisse Active DE602007002633D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP07290989A EP2023528B1 (de) 2007-08-08 2007-08-08 Verfahren und System zur Durchführung eines Abgleichs unauffindbarer Geheimnisse

Publications (1)

Publication Number Publication Date
DE602007002633D1 true DE602007002633D1 (de) 2009-11-12

Family

ID=39322821

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602007002633T Active DE602007002633D1 (de) 2007-08-08 2007-08-08 Verfahren und System zur Durchführung eines Abgleichs unauffindbarer Geheimnisse

Country Status (4)

Country Link
US (1) US7945044B2 (de)
EP (1) EP2023528B1 (de)
AT (1) ATE444618T1 (de)
DE (1) DE602007002633D1 (de)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE602007002633D1 (de) 2007-08-08 2009-11-12 Sap Ag Verfahren und System zur Durchführung eines Abgleichs unauffindbarer Geheimnisse
US8533464B2 (en) 2008-12-19 2013-09-10 Sap Ag Revocation of credentials in secret handshake protocols
EP2200216B1 (de) * 2008-12-19 2014-11-26 Sap Se Aufhebung von Berechtigungen in geheimen Handshake-Betrieben
US9154476B2 (en) * 2009-04-07 2015-10-06 Telefonaktiebolaget L M Ericsson (Publ) Attaching a sensor to a WSAN
MX2012003721A (es) 2009-09-30 2012-06-28 Evan V Chrapko Sistemas y metodos para analitica de datos graficos sociales para determinar conectividad dentro de una comunidad.
US20110099164A1 (en) 2009-10-23 2011-04-28 Haim Zvi Melman Apparatus and method for search and retrieval of documents and advertising targeting
US20110213975A1 (en) * 2010-03-01 2011-09-01 Alessandro Sorniotti Secret interest groups in online social networks
US8955046B2 (en) 2011-02-22 2015-02-10 Fedex Corporate Services, Inc. Systems and methods for authenticating devices in a sensor-web network
KR101543711B1 (ko) * 2011-10-11 2015-08-12 한국전자통신연구원 짧은 서명을 제공하는 경량 그룹서명 방법 및 장치
US9578043B2 (en) 2015-03-20 2017-02-21 Ashif Mawji Calculating a trust score
US9894090B2 (en) 2015-07-14 2018-02-13 Sap Se Penetration test attack tree generator
US20170235792A1 (en) 2016-02-17 2017-08-17 Www.Trustscience.Com Inc. Searching for entities based on trust score and geography
US9679254B1 (en) 2016-02-29 2017-06-13 Www.Trustscience.Com Inc. Extrapolating trends in trust scores
US9721296B1 (en) 2016-03-24 2017-08-01 Www.Trustscience.Com Inc. Learning an entity's trust model and risk tolerance to calculate a risk score
US10795658B2 (en) * 2017-03-20 2020-10-06 Fujitsu Limited Updatable random functions
CN110933675B (zh) * 2019-11-08 2021-02-02 北京邮电大学 一种无线传感器网络认证方法、***与电子设备
CN116349200A (zh) * 2020-11-18 2023-06-27 维萨国际服务协会 整合身份令牌和隐私保护身份属性证明进行交互

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8046577B2 (en) * 2001-12-12 2011-10-25 At&T Corp. Secure IP access protocol framework and supporting network architecture
US7299354B2 (en) * 2003-09-30 2007-11-20 Intel Corporation Method to authenticate clients and hosts to provide secure network boot
US7644278B2 (en) * 2003-12-31 2010-01-05 International Business Machines Corporation Method for securely creating an endorsement certificate in an insecure environment
US7761911B2 (en) * 2005-11-21 2010-07-20 Oracle International Corporation Method and apparatus for facilitating single sign-on
US7814538B2 (en) * 2005-12-13 2010-10-12 Microsoft Corporation Two-way authentication using a combined code
US8180047B2 (en) * 2006-01-13 2012-05-15 Microsoft Corporation Trapdoor pairings
DE602007002633D1 (de) 2007-08-08 2009-11-12 Sap Ag Verfahren und System zur Durchführung eines Abgleichs unauffindbarer Geheimnisse

Also Published As

Publication number Publication date
EP2023528B1 (de) 2009-09-30
US7945044B2 (en) 2011-05-17
ATE444618T1 (de) 2009-10-15
EP2023528A1 (de) 2009-02-11
US20090049517A1 (en) 2009-02-19

Similar Documents

Publication Publication Date Title
DE602007002633D1 (de) Verfahren und System zur Durchführung eines Abgleichs unauffindbarer Geheimnisse
DE602006003763D1 (de) Verfahren zur aktualisierung eines paarweisen master-schlüssels
WO2008095011A3 (en) Methods and systems for authentication of a user
WO2010015906A3 (en) Apparatus, systems and methods for authentication of objects having multiple components
PH12018501983A1 (en) Method and system for user authentication with improved security
WO2009042104A3 (en) Method and apparatus for authenticating nodes in a wireless network
WO2011106769A3 (en) Dynamic cryptographic subscriber-device identity binding for subscriber mobility
ATE514314T1 (de) Verfahren zum sicheren entriegeln eines mobilen endgeräts
WO2006078729A3 (en) Network appliance for vulnerability assessment auditing over multiple networks
WO2016144257A3 (en) Method and system for facilitating authentication
WO2007079595A8 (en) Multi-mode credential authentication
WO2008019194A3 (en) Mutual authentication and secure channel establichment between two parties using consecutive one-time passwords
GB201121411D0 (en) Improvements relating to iris cameras
WO2005096701A3 (en) System and method for enabling authorization of a network device using attribute certificates
WO2006027650A3 (en) Service authentication
GB201303677D0 (en) A method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
WO2014151730A3 (en) Identity escrow management for minimal disclosure credentials
WO2008042871A3 (en) Methods and apparatus for securely signing on to a website via a security website
WO2009002705A3 (en) Device provisioning and domain join emulation over non-secured networks
WO2007081588A3 (en) Token-based distributed generation of security keying material
WO2009112693A3 (fr) Procede d'authentification et de signature d'un utilisateur aupres d'un service applicatif, utilisant un telephone mobile comme second facteur en complement et independamment d'un premier facteur
WO2009088615A3 (en) Selective authorization based on authentication input attributes
WO2008024559A3 (en) Method and apparatus for authenticating applications to secure services
WO2006099540A3 (en) System and method for distributing keys in a wireless network
WO2007125486A3 (en) Improved access to authorized domains

Legal Events

Date Code Title Description
8364 No opposition during term of opposition