FR2993080B1 - Procede de verification de la securite d'un dispositif generateur de cles cryptographiques privees et publiques. - Google Patents

Procede de verification de la securite d'un dispositif generateur de cles cryptographiques privees et publiques.

Info

Publication number
FR2993080B1
FR2993080B1 FR1256425A FR1256425A FR2993080B1 FR 2993080 B1 FR2993080 B1 FR 2993080B1 FR 1256425 A FR1256425 A FR 1256425A FR 1256425 A FR1256425 A FR 1256425A FR 2993080 B1 FR2993080 B1 FR 2993080B1
Authority
FR
France
Prior art keywords
verifying
private
security
generating device
cryptographic keys
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1256425A
Other languages
English (en)
Other versions
FR2993080A1 (fr
Inventor
Emmanuelle Dottax
Paul Dischamp
Marc Bertin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia France SAS
Original Assignee
Oberthur Technologies SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oberthur Technologies SA filed Critical Oberthur Technologies SA
Priority to FR1256425A priority Critical patent/FR2993080B1/fr
Priority to US13/933,658 priority patent/US9338142B2/en
Publication of FR2993080A1 publication Critical patent/FR2993080A1/fr
Application granted granted Critical
Publication of FR2993080B1 publication Critical patent/FR2993080B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/26Testing cryptographic entity, e.g. testing integrity of encryption key or encryption algorithm
FR1256425A 2012-07-04 2012-07-04 Procede de verification de la securite d'un dispositif generateur de cles cryptographiques privees et publiques. Active FR2993080B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR1256425A FR2993080B1 (fr) 2012-07-04 2012-07-04 Procede de verification de la securite d'un dispositif generateur de cles cryptographiques privees et publiques.
US13/933,658 US9338142B2 (en) 2012-07-04 2013-07-02 Method for verifying the security of a device that generates private and public cryptographic keys

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1256425A FR2993080B1 (fr) 2012-07-04 2012-07-04 Procede de verification de la securite d'un dispositif generateur de cles cryptographiques privees et publiques.

Publications (2)

Publication Number Publication Date
FR2993080A1 FR2993080A1 (fr) 2014-01-10
FR2993080B1 true FR2993080B1 (fr) 2014-07-25

Family

ID=47553177

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1256425A Active FR2993080B1 (fr) 2012-07-04 2012-07-04 Procede de verification de la securite d'un dispositif generateur de cles cryptographiques privees et publiques.

Country Status (2)

Country Link
US (1) US9338142B2 (fr)
FR (1) FR2993080B1 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3018372B1 (fr) * 2014-03-06 2023-09-29 Oberthur Technologies Generation de message pour test de generation de cles cryptographiques
US20170089644A1 (en) * 2015-09-30 2017-03-30 Spx Flow, Inc. Port Connection for a Heat Exchanger
WO2017135926A1 (fr) * 2016-02-02 2017-08-10 Hewlett Packard Enterprise Development Lp Réglage temporel d'événement d'application sur la base d'une série temporelle de nombres premiers
JP6613960B2 (ja) * 2016-02-26 2019-12-04 富士通株式会社 通信システム、通信処理装置、通知配信方法、プログラム及び通知受付方法
US10320758B2 (en) * 2017-04-25 2019-06-11 International Business Machines Corporation Cryptography using multi-factor key system and finite state machine

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB8819767D0 (en) * 1988-08-19 1989-07-05 Ncr Co Public key diversification method
CA2167631A1 (fr) * 1995-01-20 1996-07-21 W. Dale Hopkins Methode et appareil d'authentification d'utilisateurs et de dispositifs de securite
AU9426598A (en) * 1997-10-14 1999-05-03 Certicom Corp. Key validation scheme
US6411715B1 (en) * 1997-11-10 2002-06-25 Rsa Security, Inc. Methods and apparatus for verifying the cryptographic security of a selected private and public key pair without knowing the private key
WO2008099682A1 (fr) * 2007-02-16 2008-08-21 Panasonic Corporation Dispositif de distribution d'informations partagées, dispositif de conservation, dispositif d'autorité de certificat, et système
US8392708B2 (en) * 2007-10-30 2013-03-05 Hewlett-Packard Development Company, L. P. Auditing data integrity

Also Published As

Publication number Publication date
FR2993080A1 (fr) 2014-01-10
US20140013102A1 (en) 2014-01-09
US9338142B2 (en) 2016-05-10

Similar Documents

Publication Publication Date Title
FR2986631B1 (fr) Dispositif et procede de production d'un code d'authentification d'un message
EP2798577A4 (fr) Authentification d'un utilisateur basée sur un test de turing et système, dispositif et procédé de vérification de la présence d'un utilisateur
FR2978891B1 (fr) Procede, serveur et systeme d'authentification d'une personne
EP2565862A4 (fr) Système de traitement pour cryptage, dispositif de génération de clés, dispositif de cryptage, dispositif de décryptage, système de traitement de signatures, dispositif de signature et dispositif d'authentification
FR3027177B1 (fr) Procede d'authentification d'un dispositif client aupres d'un serveur a l'aide d'un element secret
EP2779575A3 (fr) Systèmes et procédés pour fournir des services sécurisés
FR2964470B1 (fr) Element de securite, dispositif de securite et procede de formation d'un dispositif de securite
BR112013009680A2 (pt) dispositivo de autenticação de verificação, e, dispositivo periférico de computador
BR112015003216A2 (pt) sistema de criptografia com base em atributos; sistema de comunicação; gerador de chave para utilização no sistema; e método de criptografia com base em atributos
BR112013017156A2 (pt) sistema de melhoria de dados, sistema de melhoria de dados de trilhos e sistema de melhoria de dados de banco de dados de trilhos
ZA201301790B (en) A method of authenticating a device and encrypting data transmitted between the device and a server
FR2973137B1 (fr) Procede et systeme d'authentification d'un document securise
EP2919413A4 (fr) Procédé et dispositif de vérification de sécurité des données
FR3041798B1 (fr) Procede et dispositif d'authentification ameliores
FR2993080B1 (fr) Procede de verification de la securite d'un dispositif generateur de cles cryptographiques privees et publiques.
FR2975248B1 (fr) Dispositif et procede de generation de cles a securite renforcee pour algorithme de chiffrement pleinement homomorphique.
FR3002057B1 (fr) Procede de realisation d'une etiquette d'identification et d'authentification et dispositif associe
EP2785088A4 (fr) Procédé et dispositif associé pour générer une clé de strate d'accès dans un système de communication
WO2013138636A3 (fr) Identité axée sur une clé
BR112013004664A2 (pt) ''laminados de segurança e métodos para autenticar um artigo''
FR3012901B1 (fr) Procede et dispositif d'authentification d'une coiffe de recipient
EP2840735A4 (fr) Procédé, appareil et dispositif de génération de chiffre électronique et système d'authentification de chiffre électronique
FR2999723B1 (fr) Dispositif de generation d'un champ magnetique orientable et localement homogene.
FR3028844B1 (fr) Procede et dispositif de securisation d'un recipient, recipient portant un tel dispositif et procede et dispositif de verification d'authenticite et d'integrite d'un tel recipient
FR3028980B1 (fr) Procede et dispositif d'authentification d'un utilisateur

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 9

CA Change of address

Effective date: 20200826

CJ Change in legal form

Effective date: 20200826

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 12