会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Method of protecting an electronic chip against fraud
    • 保护电子芯片免受欺诈的方法
    • US07165177B2
    • 2007-01-16
    • US10221693
    • 2001-03-19
    • Henri GilbertMarc Girault
    • Henri GilbertMarc Girault
    • H04L9/00
    • G07F7/1008G06Q20/341G06Q20/40975G07F7/0866H04L9/3263H04L2209/04H04L2209/56
    • The present invention relates to a method of protecting an electronic chip (1) of a user against fraud in transactions between an application (2) and the electronic chip (1).The method consists in: both the electronic chip (1) and the application (2) computing (16, 17) a certificate (Sp, S) which is the result of applying the logic function g to a list of arguments (e1, e2) comprising at least the seed R and the secret key K, allocating to the electronic chip (1) a second secret key K′ known only to the electronic chip (1) and to the application (2) and kept secret (13) in the electronic chip (1), on each authentication of the electronic chip (1), determining (18, 19) a mask M computed by applying a non-linear function f to at least a portion of the secret key K′, masking (20) the value of the certificate (Sp) by means of the mask M to make available to the application (2) only the masked value of the certificate (Spm), and using the application (2) to verify the masked value of the certificate (Spm) computed by the electronic chip (1).
    • 本发明涉及一种保护用户的电子芯片(1)免受应用程序(2)和电子芯片(1)之间交易中的欺诈的方法。 该方法包括:电子芯片(1)和应用程序(2)计算(16,17)证书(Sp,S),其是将逻辑函数g应用于参数列表(e
    • 12. 发明申请
    • Cryptographic method and devices for facilitating calculations during transactions
    • 用于促进交易期间计算的密码方法和设备
    • US20050213769A1
    • 2005-09-29
    • US10519698
    • 2003-06-27
    • Marc GiraultJean-Claude Pailles
    • Marc GiraultJean-Claude Pailles
    • H04L9/10H04L9/30H04L9/32H04L9/00
    • H04L9/302H04L9/3218H04L2209/56
    • The cryptographic method is used in transactions for which a first entity generates, by means of a private RSA key, a proof verifiable by a second entity by means of a public RSA key associated with said private key. The public key includes an exponent and a module. The first entity generates a first element of proof by a calculation that can be performed independently of the transaction, and a second element of proof related to the first element of proof and which depends on a common number shared by the first and the second entities specifically for the transaction. The second entity verifies that the first element of proof is related, modulo the module of the public key, to a power of a generic number, with an exponent equal to a linear combination of the common number and of a product of the exponent of the public key by the second element of proof.
    • 密码方法用于第一实体借助于专用RSA密钥通过与所述私钥相关联的公共RSA密钥由第二实体验证的证明的事务中。 公钥包括指数和模块。 第一实体通过可以独立于事务执行的计算产生第一证明要素,以及与第一证据要素有关的第二证据要素,其依赖于第一和第二实体共有的共同数字 为交易。 第二个实体验证第一个证明要素是否与公钥的模数相乘,以一般数字的幂来表示,其指数等于共同数字的一个线性组合, 公钥由第二要素证明。
    • 13. 发明授权
    • Method for fast pre-authentication by distance recognition
    • 通过距离识别进行快速预认证的方法
    • US08812840B2
    • 2014-08-19
    • US11883975
    • 2006-02-01
    • Herve SibertMarc Girault
    • Herve SibertMarc Girault
    • H04L29/00
    • H04L9/3271G06Q20/388G07F7/1008H04L2209/805H04W12/06
    • A method of pre-authentication of a first entity (10) by a second entity (1) communicating with each other via a wireless connection. The second entity (1) sends (23′) a challenge value (c). If the first entity (10) receives (23) a challenge value (c′), it applies to the received challenge value a predefined transformation (g) known to the second entity to obtain a first transformed value (r) and then sends (24) the first transformed value (r) obtained. If the second entity receives (24′) a transformed value (r′), it compares (25′) the received transformed value to a second transformed value (r″) obtained by applying the predefined transformation (g) to the challenge value sent and considers the pre-authentication to have succeeded if the result of comparing the second transformed value obtained and the transformed value received is below a predefined threshold (m).
    • 一种通过无线连接相互通信的第二实体(1)对第一实体(10)进行预认证的方法。 第二实体(1)发送(23')挑战值(c)。 如果第一实体(10)接收到(23)询问值(c'),则其对接收到的质询值应用第二实体已知的获得第一变换值(r)的预定变换(g),然后发送( 24)获得的第一变换值(r)。 如果第二实体接收(24')变换值(r'),则将接收到的变换值与通过将预定变换(g)应用于所发送的询问值而获得的第二变换值(r“)进行比较(25') 并且如果所获得的第二变换值与所接收的变换值的比较低于预定阈值(m),则认为预认证成功。
    • 14. 发明授权
    • Efficient and secure cryptographic coupon reloading
    • 高效安全的加密优惠券重新加载
    • US08543812B2
    • 2013-09-24
    • US12666873
    • 2008-06-26
    • Matthew RobshawHenri GilbertMarc GiraultLoic Juniot
    • Matthew RobshawHenri GilbertMarc GiraultLoic Juniot
    • H04L29/06
    • H04L9/3271H04L9/3236H04L2209/805
    • A system and a method for cryptographic reduced-coupon reloading are provided, where a coupon includes a pseudo-random number ri=PRFK(i), where i is an index for labeling the coupon, PRF is a predetermined pseudo-random function and K is a regeneration key, and a “reduced-coupon” xi=ƒ(ri), where ƒ is a predetermined one-way function, where: a candidate device and a second device acquire a common value of a token T, the candidate device transmits a verification value vT to the second device, the second device verifies whether the verification value is equal to PRF′Q(T), where PRF′ is a predetermined keyed pseudo-random function identical to, or derived from, the pseudo-random function PRF, where Q is an authentication key owned by the second device and known to the candidate device provided the candidate device is a legitimate reloading device, and if the verification is positive, one or several reduced-coupon(s) provided by the candidate device are stored in the second device.
    • 提供了一种用于密码缩减优惠券重新加载的系统和方法,其中优惠券包括伪随机数ri = PRFK(i),其中i是用于标记优惠券的索引,PRF是预定的伪随机函数,K 是再生密钥和“减价券”xi = f(ri),其中f是预定的单向函数,其中:候选设备和第二设备获取令牌T的公共值,候选设备 向第二设备发送验证值vT,第二设备验证验证值是否等于PRF'Q(T),其中PRF'是与伪随机的相同或衍生的预定的键控伪随机函数 功能PRF,其中Q是由第二设备拥有并且候选设备已知的认证密钥,只要候选设备是合法的重新加载设备,并且如果验证是肯定的,则候选者提供的一个或几个减费券 设备存储在第二设备中。
    • 16. 发明申请
    • EFFICIENT AND SECURE CRYPTOGRAPHIC COUPON RELOADING
    • 高效和安全的CRYPTOGRAPHIC COUPON RELOADING
    • US20100185851A1
    • 2010-07-22
    • US12666873
    • 2008-06-26
    • Matthew RobshawHenri GilbertMarc GiraultLoic Juniot
    • Matthew RobshawHenri GilbertMarc GiraultLoic Juniot
    • H04L9/32
    • H04L9/3271H04L9/3236H04L2209/805
    • A system and a method for cryptographic coupon reloading are provided for, wherein a coupon comprises, on one hand, a pseudo-random number ri=PRFK(i), where i is an index for labeling the coupon, PRF is a predetermined pseudo-random function and K is a regeneration key, and, on the other hand, a “reduced-coupon” xi such that xi=ƒ(ri), where ƒ is a predetermined one-way function, characterized in that it comprises the following steps: a candidate device (1) and a second device (2) acquire a common value of a token T, said candidate device (1) transmits a verification value vT to the second device (2), the second device (2) verifies whether said verification value vT is given by vT=PRF′Q(T), where PRF′ is a predetermined keyed pseudo-random function identical to, or derived from, said pseudo-random function PRF, and where Q is an authentication key owned by the second device (2) and known to the candidate device (1) provided the candidate device (1) is a legitimate reloading device (1), and if the verification is positive, one or several reduced-coupon(s) provided by the reloading device (1) are stored in the second device (2). Application to second devices contained in RFID tags.
    • 提供一种用于加密优惠券重新加载的系统和方法,其中优惠券一方面包括伪随机数ri = PRFK(i),其中i是用于标记优惠券的索引,PRF是预定的伪随机数, 随机函数和K是再生密钥,另一方面,“减价券”xi使得xi =ƒ(ri),其中ƒ是预定的单向函数,其特征在于它包括以下步骤 :候选设备(1)和第二设备(2)获取令牌T的公共值,所述候选设备(1)向第二设备(2)发送验证值vT,第二设备(2)验证是否 所述验证值vT由vT = PRF'Q(T)给出,其中PRF'是与所述伪随机函数PRF相同或衍生的预定的键控伪随机函数,并且其中Q是由 第二设备(2)并且候选设备(1)已知,提供候选设备(1)是合法的重新加载 (1),并且如果验证是肯定的,则由所述重新加载装置(1)提供的一个或多个减价券存储在所述第二装置(2)中。 应用于RFID标签中的第二个设备。
    • 17. 发明授权
    • Cryptographic method for distributing load among several entities and devices therefor
    • 用于在几个实体和设备之间分配负载的加密方法
    • US07382875B2
    • 2008-06-03
    • US10499563
    • 2002-12-16
    • Marc GiraultJean-Jacques Quisquater
    • Marc GiraultJean-Jacques Quisquater
    • H04L9/00
    • H04L9/302H04L9/3218H04L2209/56H04L2209/80
    • The invention concerns a cryptographic method whereby a second entity (B) verifies by means of a public key, a proof provided by a first entity (A), which consists in the generation by the first entity (A) of a first random number r much higher than any first integer s included in a private key kept secret by the first entity (A). The first entity (A) generates a first element of proof resulting from a modulo n exponentiation of a first integer G included or not in said public key and whereof the exponent is the first random number r. In combination with the first element of proof, a so-called common number, is generated so that the second entity (B) and the first entity (A) should have knowledge of the common number. The first entity (A) generates an image y of said private key by linear combination of the first random number r and of at least a first private key integer s. At least a multiplicative coefficient of the linear combination is said common number. Any one entity generates a second element of proof Y equal to a power modulo n of a second integer G included or not in said public key and whereof the exponent is the image y of said common number, and sends the second element of proof Y to the first entity (B). The second entity (B) verifies whether the first element of proof is in conformity with a product modulo n of a power of the second element of proof Y whereof the exponent is a third integer e and of a power of a fourth integer v included in said public key whereof the exponent is said common number c.
    • 本发明涉及一种加密方法,其中第二实体(B)通过公开密钥来验证由第一实体(A)提供的证明,其包括由第一实体(A)生成第一随机数r 比包含在由第一实体(A)保密的私钥中的任何第一整数高得多。 第一实体(A)产生由包括或不包括在所述公共密钥中的第一整数G的模n取幂产生的证明的第一元素,并且其中指数是第一随机数r。 结合第一个证明要素,产生所谓的公共号码,使得第二实体(B)和第一实体(A)应该具有公共号的知识。 第一实体(A)通过第一随机数r和至少第一私钥整数s的线性组合产生所述私钥的图像y。 至少线性组合的乘法系数是所述公共数。 任何一个实体生成等于包括或不包含在所述公共密钥中的第二整数G的幂模n的第二校验元素Y,并且其中指数是所述公用号的图像y,并且将第二检验要素Y发送到 第一个实体(B)。 第二实体(B)验证第一个证据元素是否符合第二个证据元素Y的权力的乘积n,其中指数是第三个整数e,第四个整数v包含在第四个整数v的幂中 所谓的公钥是指数的公共号码c。
    • 20. 发明申请
    • Method and Device for Performing a Cryptographic Operation
    • 执行加密操作的方法和设备
    • US20080137844A1
    • 2008-06-12
    • US10590794
    • 2005-02-24
    • Marc GiraultDavid Lefranc
    • Marc GiraultDavid Lefranc
    • H04L9/30
    • H04L9/0662G06F7/523H04L9/3247H04L2209/56
    • A method and device for performing a cryptographic operation by a device controlled by a security application executed outside thereof in which a cryptographic value (y) is produced a calculation comprising at least one multiplication between first and second factors containing a security key (s) associated with the device and a challenge number (c) provided by the security application. The first multiplication factor comprises a determined number of bits (L) in a binary representation and the second factor is constrained in such a way that it comprises, in a binary representation, several bits at 1 with a sequence of at least L−1 bits at 0 between each pair of consecutive bits to 1 while the multiplication is carried out by assembling the binary versions of the first factor shifted according to positions of the bits at 1 of the second factor, respectively.
    • 一种用于通过由其外部执行的安全性应用控制的设备执行密码操作的方法和设备,其中产生密码值(y),该计算包括包含相关联的安全密钥的第一和第二因素之间的至少一个乘法 该设备和安全应用程序提供的挑战编号(c)。 第一乘法因子包括二进制表示中确定的比特数(L),并且第二因素受到限制,使得它以二进制表示方式包含具有至少L-1比特序列的数位1 在每对连续比特之间的0处为1,而通过组合根据第二因子的1处的位的位置移位的第一因子的二进制版本来执行乘法。