会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 34. 再颁专利
    • Authenticating or signature method with reduced computations
    • 减少计算的认证或签名方法
    • USRE42517E1
    • 2011-07-05
    • US12393959
    • 2000-01-26
    • Marc GiraultJean-Claude Pailles
    • Marc GiraultJean-Claude Pailles
    • H04L9/28
    • H04L9/3247H04L9/3218
    • Authentication and signature process with reduced number of calculations.The process involves a first entity called the “prover”, which possesses a public key v and a secret key s, these keys verify the relation v=s−t (mod n), where n is an integer called modulus and t is a parameter, and a second entity called a “verifier”, which knows the public key v. This process implies exchange of information following a “zero-knowledge protocol” between the verifier and the prover and cryptographic calculations on this information, some calculations being carried out “modulo n”. The process of the invention is characterised by the fact that the modulus n is specific to the prover that communicates this modulus to the verifier.
    • 验证和签名过程减少计算次数。 该过程涉及称为“证明者”的第一实体,其具有公开密钥v和秘密密钥,这些密钥验证关系v = s-t(mod n),其中n是称为模数的整数,t是 参数,以及称为“验证者”的第二个实体,它知道公开密钥v。该过程意味着在验证者与证明者之间的“零知识协议”之后交换信息,并对该信息进行加密计算,进行一些计算 输出“模n”。 本发明的方法的特征在于,模数n对于将该模量传递给验证者的证明者是特定的。
    • 36. 发明授权
    • Method and device for performing a cryptographic operation
    • 用于执行加密操作的方法和设备
    • US07822199B2
    • 2010-10-26
    • US10590794
    • 2005-02-24
    • Marc GiraultDavid Lefranc
    • Marc GiraultDavid Lefranc
    • H04L9/00
    • H04L9/0662G06F7/523H04L9/3247H04L2209/56
    • A method and device for performing a cryptographic operation by a device controlled by a security application executed outside thereof in which a cryptographic value (y) is produced a calculation comprising at least one multiplication between first and second factors containing a security key (s) associated with the device and a challenge number (c) provided by the security application. The first multiplication factor comprises a determined number of bits (L) in a binary representation and the second factor is constrained in such a way that it comprises, in a binary representation, several bits at 1 with a sequence of at least L−1 bits at 0 between each pair of consecutive bits to 1 while the multiplication is carried out by assembling the binary versions of the first factor shifted according to positions of the bits at 1 of the second factor, respectively.
    • 一种用于通过由其外部执行的安全性应用控制的设备执行密码操作的方法和设备,其中产生密码值(y),该计算包括包含相关联的安全密钥的第一和第二因素之间的至少一个乘法 该设备和安全应用程序提供的挑战编号(c)。 第一乘法因子包括二进制表示中确定的比特数(L),并且第二因素受到限制,使得它以二进制表示方式包含具有至少L-1比特序列的数位1 在每对连续比特之间的0处为1,而通过组合根据第二因子的1处的位的位置移位的第一因子的二进制版本来执行乘法。
    • 37. 发明授权
    • Public key cryptographic method of protecting an electronic chip against fraud
    • 保护电子芯片免受欺诈的公共密钥加密方法
    • US07590846B2
    • 2009-09-15
    • US10761040
    • 2004-01-20
    • Marc Girault
    • Marc Girault
    • H04L9/32
    • G07F7/1008G06Q20/341G06Q20/3674G06Q20/40975H04L9/0662H04L9/3066H04L9/3236H04L2209/56
    • An asymmetrical cryptographic method of protecting an electronic chip against fraud in transactions between the electronic chip and an application, involving calculating an authentication value V from input parameters in the electronic chip. The chip produces a pseudo-random number r specific to the transaction by means of a serial pseudo-random generator included in the chip. The chip sends the application a parameter x calculated by the application prior to the transaction, linked to the random number r by a mathematical relationship, and stored in a data memory of the chip. The chip calculates a parameter y constituting the whole or a portion of the authentication value V by means of a serial function whose input parameters are at least the random number r specific to the transaction and a private key s belonging to an asymmetrical pair of keys. The chip sends the authentication value V to the application, and the application verifies the authentication value V by means of a verification function whose input parameters consist exclusively of public parameters including at least the public key p.
    • 一种用于保护电子芯片免受电子芯片与应用之间交易中的欺诈的不对称密码方法,包括从电子芯片中的输入参数计算认证值V. 芯片通过芯片中包含的串行伪随机发生器产生特定于交易的伪随机数r。 该芯片向应用发送由事务之前的应用计算的参数x,通过数学关系链接到随机数r,并存储在芯片的数据存储器中。 芯片通过串行功能计算构成整个或一部分认证值V的参数y,该串行功能的输入参数至少为事务所特有的随机数r和属于非对称键的私钥。 芯片将认证值V发送到应用程序,并且应用程序通过验证功能验证认证值V,该验证功能的输入参数仅包括至少包括公钥p的公共参数。
    • 38. 发明申请
    • Method for Fast Pre-Authentication by Distance Recognition
    • 通过距离识别快速预认证的方法
    • US20090138707A1
    • 2009-05-28
    • US11883975
    • 2006-02-01
    • Herve SibertMarc Girault
    • Herve SibertMarc Girault
    • H04L9/32H04K1/00G06K19/07G06K7/00G07F7/10G06F21/00H04L9/06
    • H04L9/3271G06Q20/388G07F7/1008H04L2209/805H04W12/06
    • A method of pre-authentication of a first entity (10) by a second entity (1) communicating with each other via a wireless connection. The second entity (1) sends (23′) a challenge value (c). If the first entity (10) receives (23) a challenge value (c′), it applies to the received challenge value a predefined transformation (g) known to the second entity to obtain a first transformed value (r) and then sends (24) the first transformed value (r) obtained. If the second entity receives (24′) a transformed value (r′), it compares (25′) the received transformed value to a second transformed value (r″) obtained by applying the predefined transformation (g) to the challenge value sent and considers the pre-authentication to have succeeded if the result of comparing the second transformed value obtained and the transformed value received is below a predefined threshold (m).
    • 一种通过无线连接相互通信的第二实体(1)对第一实体(10)进行预认证的方法。 第二实体(1)发送(23')挑战值(c)。 如果第一实体(10)接收到(23)询问值(c'),则其对接收到的质询值应用第二实体已知的获得第一变换值(r)的预定变换(g),然后发送( 24)获得的第一变换值(r)。 如果第二实体接收(24')变换值(r'),则将接收到的变换值与(25)'通过将预定变换(g)应用于询问值而获得的第二变换值(r“)进行比较 如果所获得的第二变换值与所接收的变换值的比较低于预先设定的阈值(m),则认为预认证成功。
    • 39. 发明授权
    • Method of producing a cryptographic unit for an asymmetric cryptography system using a discrete logarithm function
    • 使用离散对数函数生成用于非对称加密系统的加密单元的方法
    • US07330549B2
    • 2008-02-12
    • US10487388
    • 2002-08-16
    • Marc Girault
    • Marc Girault
    • H04L9/00H04L9/28H04L9/30
    • H04L9/3013
    • The invention relates to a group of public-key cryptography schemas that use the discrete logarithm problem with the purpose of reducing the cost of developing, producing and maintaining a cryptographic unit. One of the entities (10) performs a calculation comprising at most a small number of additions, subtractions and multiplications of integers, said calculation being common to all of the schemas of the group. The aforementioned calculation is preferably the main calculation to be performed by the entity in question while most of the other calculations can be performed in advance. In particular, said calculation is of the y=ar+bs type, wherein r is a random number and s is a secret key that is specific to the entity (10). The calculation is common to a group of schemas for entity authentication, message authentication, digital signatures and key exchange.
    • 本发明涉及使用离散对数问题的一组公钥加密方案,其目的是降低开发,生产和维护加密单元的成本。 实体(10)中的一个执行包括至少少量的整数的加法,减法和乘法的计算,所述计算对于组的所有模式是共同的。 上述计算优选地是由所讨论的实体执行的主要计算,而大多数其他计算可以预先执行。 特别地,所述计算是y = ar + bs类型,其中r是随机数,s是对于实体(10)特有的秘密密钥。 该计算对于用于实体认证,消息认证,数字签名和密钥交换的一组模式是通用的。
    • 40. 发明授权
    • Authenticating or signature method with reduced computations
    • 减少计算的认证或签名方法
    • US07184547B1
    • 2007-02-27
    • US09889557
    • 2000-01-26
    • Marc GiraultJean-Claude Pailles
    • Marc GiraultJean-Claude Pailles
    • H04L9/28H04L9/30
    • H04L9/3247H04L9/3218
    • Authentication and signature process with reduced number of calculations.The process involves a first entity called the “prover”, which possesses a public key v and a secret key s, these keys verify the relation v=s−t (mod n), where n is an integer called modulus and t is a parameter, and a second entity called a “verifier”, which knows the public key v. This process implies exchange of information following a “zero-knowledge protocol” between the verifier and the prover and cryptographic calculations on this information, some calculations being carried out “modulo n”. The process of the invention is characterised by the fact that the modulus n is specific to the prover that communicates this modulus to the verifier.
    • 验证和签名过程减少计算次数。 该过程涉及称为“证明者”的第一实体,其具有公钥 v和秘密密钥,这些密钥验证关系v = s -t mod n),其中 n是一个称为模数的整数,而 t是一个参数,称为“验证者”的第二个实体知道公钥 v。 该过程意味着在验证者和证明者之间的“零知识协议”之后交换信息,并且对该信息进行密码计算,一些计算被执行为“模” n“。 本发明的过程的特征在于,模数 n对于将该模量传递给验证者的证明者是特定的。