会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明申请
    • METHOD AND DEVICE FOR USER AUTHENTICATION
    • 用户认证的方法和设备
    • US20080077977A1
    • 2008-03-27
    • US11760063
    • 2007-06-08
    • David Naccache
    • David Naccache
    • H04L9/32
    • H04L9/3228H04L9/3271
    • A method is provided for user authentication, comprising: provision of a client device provided with an encryption function of variables K, t, x, in which: K is a secret shared by the server and the client device; t is a time-dependent variable; and x is a variable having at least two values, a step of calculation (S30) by the client device of a first value of the function obtained for a first value of x, for authentication of the user by the server; and a step of calculation (S80, S110) by the client device of a second value of the function, obtained for a second value of x, for verification of the user authentication by the server. Also provided is a user authentication device with means of calculation of values of said function.
    • 提供了一种用于用户认证的方法,包括:提供具有变量K,t,x的加密函数的客户端设备,其中:K是由服务器和客户端设备共享的秘密; t是时间依赖变量; x是具有至少两个值的变量,所述客户端装置对由所述服务器对所述用户进行认证而获得的所述功能的第一值的x的第一值的计算步骤(S 30) 以及由所述客户端设备计算第二值x的第二值的计算步骤(S80,S110),以验证服务器的用户认证。 还提供了具有计算所述功能的值的手段的用户认证装置。
    • 43. 发明申请
    • Method, authentication medium and device for securing access to a piece of equipment
    • 方法,认证介质和用于确保访问一件设备的设备
    • US20070168667A1
    • 2007-07-19
    • US10588460
    • 2005-02-18
    • David Naccache
    • David Naccache
    • H04L9/00
    • G06F21/32G06F21/34G06F2221/2115G07C9/00087H04L9/3231H04L2209/805
    • The invention relates to a device for securing access to a piece of equipment (EQP), comprising an authentication medium (CRD) which uses a reference datum and control means (CTRL) which can be used to verify the consistency between the reference datum and a biometric signature (SGN) obtained from a party requesting access. According to the invention, the reference datum comprises an encrypted version (CRYPT_SGN02) of an authentic biometric signature (SGN02) attributed to the party requesting access, and the aforementioned data consistency is verified by comprising (COMPAR) the biometric signature (SGN) obtained from a party requesting access to an authentic biometric signature (SGN02) resulting from decryption of the encrypted version (CRYPT SGN02) of said signature using a secret key (K).
    • 本发明涉及一种用于确保对一件设备(EQP)的访问的设备,包括使用参考数据的认证介质(CRD)和控制装置(CTRL),所述参考数据和控制装置可用于验证参考数据和参考数据之间的一致性 从请求访问的一方获得的生物识别签名(SGN)。 根据本发明,参考数据包括归因于请求访问的一方的真实生物特征签名(SGN 02)的加密版本(CRYPT_SGN 02),并且通过包括(COMPAR)生物特征签名(SGN)验证上述数据一致性, 从使用秘密密钥(K)解密所述签名的加密版本(CRYPT SGN 02)得到的请求访问真实生物特征签名(SGN 02)的一方获得。
    • 45. 发明授权
    • Public key cryptography method
    • 公钥加密方法
    • US06459791B1
    • 2002-10-01
    • US09194980
    • 1999-08-24
    • David M'RaihiDavid Naccache
    • David M'RaihiDavid Naccache
    • H04L930
    • G06F7/723H04L9/3013H04L2209/08H04L2209/125H04L2209/56
    • The invention features a public key cryptography method based on the discrete logarithm which computes a value Gkmod p. Two solutions are proposed to reduce the number of multiplications, one consisting in generating “hollow” k exponents with a few bits of value 1, but of sufficient length to maintain the total security of the system, and the other consisting of performing calculations of the powers of g in parallel while combining the exponents with each other in order to prevent repeating the same power computations twice for a given exponent. The invention is useful for generating digital signatures, authentication and encryption.
    • 本发明的特征在于基于离散对数的公钥加密方法,其计算值Gkmod p。 提出了两种解决方案来减少乘法次数,一种是产生具有值1的几位的“空心”k个指数,但是具有足够的长度来维持系统的总体安全性,另一个包括执行 为了防止给定指数重复相同的功率计算两次,g并行地并联指数的幂。 本发明对于生成数字签名,认证和加密是有用的。
    • 47. 发明授权
    • Method, identification device and verification device for identificaiton
and/or performing digital signature
    • 用于识别和/或执行数字签名的方法,识别装置和验证装置
    • US5502764A
    • 1996-03-26
    • US94058
    • 1994-01-24
    • David Naccache
    • David Naccache
    • G09C1/00G07F7/10H04L9/32H04K1/00
    • G07F7/1008G06Q20/341G06Q20/40145H04L9/3218H04L9/3247
    • The present invention relates to a method, identification device and verification device for identification and/or performing digital signature which allows zero-knowledge access control. For many applications, e.g. smart cards for Pay-TV purposes, credit cards, passports, dongels or other kind of electronic keys, unforgeable systems for access control or digital signature are required. Such access control and signature systems may include public keys. But in many of such public key systems the key management becomes very complicated when the number of users increases. The invention uses the fact that it is difficult to compute roots mod n when factoring of n is unknown. The invention is based on the identity: x.sup.d (x.sup.-1).sup.d =1 mod n which is computed and verified between an identification device and a verification device. An authority records seed data, the modulus n, a pseudo-random function and a set of numbers derived from roots modulo n on an identifier device. The public key directory is replaced by a unique transmission of seed data from the identifier to a verifier, which will give after a proper processing both, the identity information for the identifier and public keys.
    • PCT No.PCT / EP92 / 00045 Sec。 371日期:1994年1月24日 102(e)日期1994年1月24日PCT提交1992年1月11日PCT公布。 公开号WO92 / 14318 日期为1992年8月20日。本发明涉及一种用于识别和/或执行允许零知识访问控制的数字签名的方法,识别装置和验证装置。 对于许多应用,例如 需要用于付费电视用途的智能卡,信用卡,护照,dongels或其他类型的电子钥匙,用于访问控制或数字签名的不可伪造的系统。 这样的访问控制和签名系统可以包括公钥。 但是在许多这样的公钥系统中,当用户数量增加时,密钥管理变得非常复杂。 本发明使用以下事实:当因子分解为未知时难以计算根mod n。 本发明基于在识别装置和验证装置之间计算和验证的身份:xd(x-1)d = 1 mod n。 一个授权机构记录种子数据,模数n,伪随机函数以及从标识符设备上的根模n导出的一组数字。 将公钥目录替换为从标识符到验证者的种子数据的唯一传输,这将在适当处理之后给出标识符和公钥的身份信息。
    • 48. 发明授权
    • Method, sender apparatus and receiver apparatus for modulo operation
    • 用于模运算的方法,发送装置和接收装置
    • US5479511A
    • 1995-12-26
    • US199213
    • 1994-07-08
    • David Naccache
    • David Naccache
    • H04L9/32H04L9/28H04L9/00H04N7/167
    • G06Q20/3674H04L9/3234
    • An access control system involves a first cryptographic device communicating with a second cryptographic device using a modulo-based protocol. To transmit a message from the first device to the second device, a random number is combined with the number representing the message without using a modulo operation. As a result, the message is hidden. By performing a modulo operation in the second device on the received hidden message, the original message can be recovered. Modular operations by the first device can be avoided reducing the number of modular operations.
    • PCT No.PCT / EP92 / 02449 Sec。 371日期:1994年7月8日 102(e)日期1994年7月8日PCT提交1992年10月27日PCT公布。 出版物WO93 / 09620 日期:1993年5月13日。访问控制系统涉及使用基于模的协议与第二密码装置进行通信的第一加密装置。 为了将消息从第一设备发送到第二设备,随机数与代表消息的号码组合而不使用模运算。 结果,消息被隐藏。 通过对所接收到的隐藏消息在第二设备中进行模运算,可以恢复原始消息。 可以避免第一设备的模块化操作减少模块化操作的数量。