ATE510374T1 - Verfahren zur überprüfung der integrität eines verschlüsselungsschlüssels durch kombination von schlüsselteilen - Google Patents

Verfahren zur überprüfung der integrität eines verschlüsselungsschlüssels durch kombination von schlüsselteilen

Info

Publication number
ATE510374T1
ATE510374T1 AT07823400T AT07823400T ATE510374T1 AT E510374 T1 ATE510374 T1 AT E510374T1 AT 07823400 T AT07823400 T AT 07823400T AT 07823400 T AT07823400 T AT 07823400T AT E510374 T1 ATE510374 T1 AT E510374T1
Authority
AT
Austria
Prior art keywords
key
verification
encryption
combination
encryption key
Prior art date
Application number
AT07823400T
Other languages
English (en)
Inventor
Herve Pelletier
Original Assignee
Morpho
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Morpho filed Critical Morpho
Application granted granted Critical
Publication of ATE510374T1 publication Critical patent/ATE510374T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Lock And Its Accessories (AREA)
  • Emergency Protection Circuit Devices (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
AT07823400T 2006-08-09 2007-08-07 Verfahren zur überprüfung der integrität eines verschlüsselungsschlüssels durch kombination von schlüsselteilen ATE510374T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0607232A FR2904901B1 (fr) 2006-08-09 2006-08-09 Procede de verification de l'integrite d'une clef de chiffrement obtenue par combinaison de parties de clef
PCT/FR2007/001348 WO2008023107A2 (fr) 2006-08-09 2007-08-07 Procede de verification de l'integrite d'une clef de chiffrement obtenue par combinaison de parties de clef

Publications (1)

Publication Number Publication Date
ATE510374T1 true ATE510374T1 (de) 2011-06-15

Family

ID=37835208

Family Applications (1)

Application Number Title Priority Date Filing Date
AT07823400T ATE510374T1 (de) 2006-08-09 2007-08-07 Verfahren zur überprüfung der integrität eines verschlüsselungsschlüssels durch kombination von schlüsselteilen

Country Status (9)

Country Link
US (1) US8031867B2 (de)
EP (1) EP2050221B1 (de)
CN (1) CN101502038B (de)
AT (1) ATE510374T1 (de)
BR (1) BRPI0716029B1 (de)
ES (1) ES2363939T3 (de)
FR (1) FR2904901B1 (de)
RU (1) RU2411669C2 (de)
WO (1) WO2008023107A2 (de)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2931326A1 (fr) 2008-05-16 2009-11-20 St Microelectronics Rousset Verification d'integrite d'une cle de chiffrement
DE102010055237A1 (de) * 2010-12-20 2012-06-21 Giesecke & Devrient Gmbh Verfahren zum geschützten Ausführen einer kryptographischen Berechnung
EP2602952A1 (de) * 2011-12-07 2013-06-12 Gemalto SA Kryptografisches Verfahren zum Schutz eines Schlüssel-Hardware-Registers gegen Fehlerangriffe
US20230242416A1 (en) 2020-09-03 2023-08-03 Aclaris Water Innovations Gmbh, Lindau, Zweigniederlassung Rebstein Filter cartridge
EP4208277A1 (de) 2020-09-03 2023-07-12 ACLARIS Water Innovations GmbH Lindau, Zweigniederlassung Rebstein Wassertank mit filterpatrone
CN116490254A (zh) 2020-09-03 2023-07-25 阿克拉瑞斯水务创新有限公司林道雷布斯坦分公司 过滤器筒

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6959384B1 (en) * 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
EP1302022A2 (de) * 2000-03-31 2003-04-16 VDG Inc. Authentifizierungsverfahren und vorrichtungen zum schutz der datenintegrität
FR2808145B1 (fr) * 2000-04-25 2002-09-27 Gemplus Card Int Procede de calcul d'une donnee de controle
US7046802B2 (en) * 2000-10-12 2006-05-16 Rogaway Phillip W Method and apparatus for facilitating efficient authenticated encryption
CA2327037A1 (en) * 2000-11-22 2002-05-22 Gemplus S.A. Method to detect fault attacks against cryptographic algorithms
FR2820577B1 (fr) * 2001-02-08 2003-06-13 St Microelectronics Sa Procede securise de calcul cryptographique a cle secrete et composant mettant en oeuvre un tel procede
US7487365B2 (en) * 2002-04-17 2009-02-03 Microsoft Corporation Saving and retrieving data based on symmetric key encryption
US7254233B2 (en) * 2002-07-24 2007-08-07 Qualcomm Incorporated Fast encryption and authentication for data processing systems
US7502475B2 (en) * 2003-11-14 2009-03-10 Broadcom Corporation Method and system for secure key generation
FR2873523B1 (fr) * 2004-07-22 2007-08-10 Sagem Procede et dispositif d'execution d'un calcul cryptographique
US7822207B2 (en) * 2006-12-22 2010-10-26 Atmel Rousset S.A.S. Key protection mechanism
US7827408B1 (en) * 2007-07-10 2010-11-02 The United States Of America As Represented By The Director Of The National Security Agency Device for and method of authenticated cryptography
US8254569B2 (en) * 2007-12-29 2012-08-28 Nec (China) Co., Ltd. Provable data integrity verifying method, apparatuses and system
FR2931326A1 (fr) * 2008-05-16 2009-11-20 St Microelectronics Rousset Verification d'integrite d'une cle de chiffrement
US8356177B2 (en) * 2008-12-30 2013-01-15 Cisco Technology, Inc. Key transport in authentication or cryptography

Also Published As

Publication number Publication date
BRPI0716029A2 (pt) 2014-11-11
BRPI0716029B1 (pt) 2019-12-24
EP2050221B1 (de) 2011-05-18
FR2904901A1 (fr) 2008-02-15
RU2411669C2 (ru) 2011-02-10
WO2008023107A3 (fr) 2008-04-10
RU2009108344A (ru) 2010-09-20
CN101502038B (zh) 2012-10-10
FR2904901B1 (fr) 2008-10-03
US20090316906A1 (en) 2009-12-24
US8031867B2 (en) 2011-10-04
CN101502038A (zh) 2009-08-05
WO2008023107A2 (fr) 2008-02-28
EP2050221A2 (de) 2009-04-22
ES2363939T3 (es) 2011-08-19

Similar Documents

Publication Publication Date Title
ATE510374T1 (de) Verfahren zur überprüfung der integrität eines verschlüsselungsschlüssels durch kombination von schlüsselteilen
SG11201903861QA (en) Method and apparatus for verifying certificates and identities
MY158762A (en) System, methods, and apparatuses for ciphering error detection and recovery
JP2013513312A5 (de)
DE602006003763D1 (de) Verfahren zur aktualisierung eines paarweisen master-schlüssels
TW200638345A (en) Unlocking a protected portable storage medium
ATE357688T1 (de) Verfahren zum beurteilen der nutzungserlaubnis für informationen und inhaltsverbreitungssystem, das dieses verfahren verwendet
CN103595698B (zh) 一种数字权益管理方法
WO2016126052A3 (ko) 인증 방법 및 시스템
ATE437517T1 (de) Sclüsselbasierte verschlüsselung
EP2565873A3 (de) Gerät, System, Verfahren und Programm zur Informationsverarbeitung
CN109586920A (zh) 一种可信验证方法及装置
CN106850207A (zh) 无ca的身份认证方法和系统
CN103942500B (zh) 基于噪声的哈希密文再加密方法及再加密后的解密方法
MX2018010943A (es) Anti-clonacion de modem de cable.
DE60202149D1 (de) Verfahren zur kryptographischen authentifizierung
DE602005022945D1 (de) Nformationsintegrität und nicht-ablehnung über die zeit
ATE459206T1 (de) Verfahren zum verschlüsseln und entschlüsseln eines inhalts mit zugangskontrolle
CN107947969B (zh) 基于信息熵的集成电路抗故障注入攻击安全评估方法
CN115603912A (zh) 一种音视频文件防篡改校验的方法及系统
GB2573940A (en) System and method for providing least privilege access in a microservices architecture
CN106201925A (zh) 一种西数硬盘的解密方法
ATE396562T1 (de) Verfahren und einrichtung zur erzeugung und authentifikation eines zur reziproken authentifizierung zweier mobiler endgeräte verwendeten kryptographischen schlüssels
CN103259646B (zh) 一种基于卫星导航系统的信息解密方法
CN106411495A (zh) 对公钥加密算法rsa的错误注入攻击方法和装置

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties