HUP0104054A3 - Method for establishing a common cryptographic key for n subscribers - Google Patents

Method for establishing a common cryptographic key for n subscribers

Info

Publication number
HUP0104054A3
HUP0104054A3 HU0104054A HUP0104054A HUP0104054A3 HU P0104054 A3 HUP0104054 A3 HU P0104054A3 HU 0104054 A HU0104054 A HU 0104054A HU P0104054 A HUP0104054 A HU P0104054A HU P0104054 A3 HUP0104054 A3 HU P0104054A3
Authority
HU
Hungary
Prior art keywords
subscribers
establishing
cryptographic key
common cryptographic
common
Prior art date
Application number
HU0104054A
Other languages
English (en)
Original Assignee
Deutsche Telekom Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Deutsche Telekom Ag filed Critical Deutsche Telekom Ag
Publication of HUP0104054A2 publication Critical patent/HUP0104054A2/hu
Publication of HUP0104054A3 publication Critical patent/HUP0104054A3/hu
Publication of HU223920B1 publication Critical patent/HU223920B1/hu

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • H04L9/0836Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key using tree structure or hierarchical structure

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
HU0104054A 1998-10-09 1999-09-22 Eljárás közös kriptográfiai kulcs létrehozására n felhasználó számára HU223920B1 (hu)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE19847941A DE19847941A1 (de) 1998-10-09 1998-10-09 Verfahren zum Etablieren eines gemeinsamen krytografischen Schlüssels für n Teilnehmer
PCT/EP1999/007051 WO2000022775A1 (de) 1998-10-09 1999-09-22 Verfahren zum etablieren eines gemeinsamen kryptografischen schüssels für n teilnehmer

Publications (3)

Publication Number Publication Date
HUP0104054A2 HUP0104054A2 (hu) 2002-03-28
HUP0104054A3 true HUP0104054A3 (en) 2003-05-28
HU223920B1 HU223920B1 (hu) 2005-03-29

Family

ID=7884814

Family Applications (1)

Application Number Title Priority Date Filing Date
HU0104054A HU223920B1 (hu) 1998-10-09 1999-09-22 Eljárás közös kriptográfiai kulcs létrehozására n felhasználó számára

Country Status (7)

Country Link
US (2) US7606369B1 (hu)
EP (1) EP1119942B1 (hu)
JP (1) JP2002527992A (hu)
AT (1) ATE247349T1 (hu)
DE (2) DE19847941A1 (hu)
HU (1) HU223920B1 (hu)
WO (1) WO2000022775A1 (hu)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4622064B2 (ja) 2000-04-06 2011-02-02 ソニー株式会社 情報記録装置、情報再生装置、情報記録方法、情報再生方法、および情報記録媒体、並びにプログラム提供媒体
AU2003234057A1 (en) * 2003-05-13 2004-12-03 Telecom Italia S.P.A. A process for secure communication over a wireless network, related network and computer program product
JP2006135840A (ja) * 2004-11-09 2006-05-25 Sony Corp 鍵共有状態移行方法、システム、並びに情報記憶媒体
JP2006262230A (ja) * 2005-03-18 2006-09-28 Sony Corp 情報処理システム、情報解析装置および方法、情報処理装置および方法、並びにプログラム
WO2008026184A2 (en) * 2006-08-31 2008-03-06 Koninklijke Philips Electronics N.V. Method of key management
FR2922392B1 (fr) * 2007-10-12 2011-03-04 Thales Sa Dispositif et procede pour aiguiller des flux d'echange de valeurs publiques (ou non sensibles) permettant de creer des cles secretes communes entre plusieurs zones.
KR101133262B1 (ko) * 2010-04-08 2012-04-05 충남대학교산학협력단 강인한 scada시스템의 하이브리드 키 관리방법 및 세션키 생성방법
US20150036820A1 (en) * 2013-07-30 2015-02-05 Gideon Samid Probability Durable Entropic Advantage
US11411744B2 (en) 2017-05-25 2022-08-09 Nec Network And Sensor Systems, Ltd. Encryption communication method, information processing apparatus, and program
JP6871200B2 (ja) * 2018-06-27 2021-05-12 Kddi株式会社 鍵合意システム及び鍵生成装置
CN112422276B (zh) * 2020-11-04 2022-03-25 郑州信大捷安信息技术股份有限公司 一种多方密钥协商的实现方法及系统

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4309569A (en) * 1979-09-05 1982-01-05 The Board Of Trustees Of The Leland Stanford Junior University Method of providing digital signatures
US4661658A (en) * 1985-02-12 1987-04-28 International Business Machines Corporation Offline PIN validation with DES
US4914569A (en) * 1987-10-30 1990-04-03 International Business Machines Corporation Method for concurrent record access, insertion, deletion and alteration using an index tree
JPH0389737A (ja) * 1989-08-25 1991-04-15 Motorola Inc 階層型キー管理システム
US5315658B1 (en) * 1992-04-20 1995-09-12 Silvio Micali Fair cryptosystems and methods of use
JPH05327748A (ja) * 1992-05-27 1993-12-10 Fujitsu Ltd 同報通信システム
JP3493688B2 (ja) * 1993-06-25 2004-02-03 ソニー株式会社 通信装置と方法、通信管理装置と方法、並びに公開鍵暗号処理システムと方法
IL106796A (en) * 1993-08-25 1997-11-20 Algorithmic Res Ltd Broadcast encryption
DE19511298B4 (de) * 1995-03-28 2005-08-18 Deutsche Telekom Ag Verfahren zur Erteilung und zum Entzug der Berechtigung zum Empfang von Rundfunksendungen und Decoder
DE19538385A1 (de) 1995-10-14 1997-04-17 Deutsche Telekom Ag Verfahren zur Etablierung eines gemeinsamen Schlüssels für autorisierte Personen durch eine Zentrale
DE19649292A1 (de) * 1996-11-28 1998-06-04 Deutsche Telekom Ag Verfahren zum Sichern eines durch eine Schlüsselhierarchie geschützten Systems
US6049878A (en) * 1998-01-20 2000-04-11 Sun Microsystems, Inc. Efficient, secure multicasting with global knowledge
US6041122A (en) * 1998-02-27 2000-03-21 Intel Corporation Method and apparatus for hiding crytographic keys utilizing autocorrelation timing encoding and computation

Also Published As

Publication number Publication date
HU223920B1 (hu) 2005-03-29
EP1119942B1 (de) 2003-08-13
ATE247349T1 (de) 2003-08-15
DE59906607D1 (de) 2003-09-18
WO2000022775A1 (de) 2000-04-20
HUP0104054A2 (hu) 2002-03-28
US20100054464A1 (en) 2010-03-04
JP2002527992A (ja) 2002-08-27
DE19847941A1 (de) 2000-04-13
US7606369B1 (en) 2009-10-20
EP1119942A1 (de) 2001-08-01

Similar Documents

Publication Publication Date Title
EP1401141A3 (en) Method for establishing a key using over-the-air communication
AU1732597A (en) Communication method using common cryptographic key
HUP0003259A3 (en) Telecommunication method
HK1036344A1 (en) Method, arrangement and apparatus for authentication through a communications network
GB2364224B (en) Communications system in a well
GB2343078B (en) Chroma key system
EP0872072A4 (en) DISCREET AND FAST EXCHANGE OF ENCRYPTION KEYS
IL128040A0 (en) A method for authenticating items
ZA200100561B (en) Cryptographic communication process and apparatus.
GB9503738D0 (en) Cryptographic key management
GB9828538D0 (en) Method for encrypting data
HUP0102289A3 (en) Key duplicating machine
IL118857A0 (en) Cryptographic communication process
HK1042606A1 (en) Method for avoiding interference in a digital communication system.
ZA200004548B (en) Process for preparing a spread.
GB9727369D0 (en) Message communication method
HUP0104054A3 (en) Method for establishing a common cryptographic key for n subscribers
AU4493599A (en) A method for preventing key share attacks
EP1059762A4 (en) METHOD FOR THE JOINT USE OF AN EXCLUSIVE KEY
AU9569098A (en) Improved block cipher method
ZA200104460B (en) Method for protecting a digital communications system.
EP1092277A4 (en) TRANSMISSION METHOD BETWEEN A FIRST TELECOMMUNICATION UNIT AND A SECOND TELECOMMUNICATION UNIT
GB9921210D0 (en) Method printing on fleece
HK1022063A1 (en) Telephone toll sharing method.
GB9804857D0 (en) Data communication method using the telephone system

Legal Events

Date Code Title Description
HFG4 Patent granted, date of granting

Effective date: 20050201

MM4A Lapse of definitive patent protection due to non-payment of fees