ATE521156T1 - Berechnung zum nachweis der zugehörigkeit eines geheimnisses zu einem intervall, bei der nach der binären dekomposition vorgegangen wird - Google Patents

Berechnung zum nachweis der zugehörigkeit eines geheimnisses zu einem intervall, bei der nach der binären dekomposition vorgegangen wird

Info

Publication number
ATE521156T1
ATE521156T1 AT08165648T AT08165648T ATE521156T1 AT E521156 T1 ATE521156 T1 AT E521156T1 AT 08165648 T AT08165648 T AT 08165648T AT 08165648 T AT08165648 T AT 08165648T AT E521156 T1 ATE521156 T1 AT E521156T1
Authority
AT
Austria
Prior art keywords
secret
proof
entity
proover
knowledge
Prior art date
Application number
AT08165648T
Other languages
English (en)
Inventor
Sebastien Canard
Celine Dulong
Original Assignee
France Telecom
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom filed Critical France Telecom
Application granted granted Critical
Publication of ATE521156T1 publication Critical patent/ATE521156T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
AT08165648T 2007-10-05 2008-10-01 Berechnung zum nachweis der zugehörigkeit eines geheimnisses zu einem intervall, bei der nach der binären dekomposition vorgegangen wird ATE521156T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0707002A FR2922067A1 (fr) 2007-10-05 2007-10-05 Calcul de preuve d'appartenance d'un secret a un intervalle, mettant en oeuvre une decomposition binaire.

Publications (1)

Publication Number Publication Date
ATE521156T1 true ATE521156T1 (de) 2011-09-15

Family

ID=39523312

Family Applications (1)

Application Number Title Priority Date Filing Date
AT08165648T ATE521156T1 (de) 2007-10-05 2008-10-01 Berechnung zum nachweis der zugehörigkeit eines geheimnisses zu einem intervall, bei der nach der binären dekomposition vorgegangen wird

Country Status (3)

Country Link
EP (1) EP2045957B1 (de)
AT (1) ATE521156T1 (de)
FR (1) FR2922067A1 (de)

Also Published As

Publication number Publication date
FR2922067A1 (fr) 2009-04-10
EP2045957A1 (de) 2009-04-08
EP2045957B1 (de) 2011-08-17

Similar Documents

Publication Publication Date Title
WO2011112393A3 (en) System and method including security parameters used for generation of verification value
PH12019500771A1 (en) Business processing method and apparatus
CN106646615B (zh) 一种面波频散曲线的数据处理方法及装置
DE602005012580D1 (de) Generierungs- und Verifizierungsverfahren durch Benutzung von Time lock puzzle
MY149474A (en) Iterative inversion of data from simultaneous geophysical sources
PH12019500896A1 (en) Settlement method, entrance control method, and apparatus
TW200802078A (en) Power-efficient sign extension for booth multiplication methods and systems
NO341661B1 (no) Fremgangsmåte og system for prosessering av akustiske bølgeformdata omfattende utledning av en undergrunnssones langsomhet
RU2016101521A (ru) Устройство и способ для генерации адаптивной формы спектра комфотного шума
SA520420182B1 (ar) تقدير معامل مستند إلى نموذج للحفر الموجّه في عمليات تجويف البئر
DE602004029619D1 (de) Verfahren und vorrichtung zum erzeugen von zufallsdaten
MX2017007988A (es) Proceso de inversion de campo ondulatorio completo de multifase que genera un conjunto de datos libres de multiples.
GB2543726A (en) Password-based generation and management of secret cryptographic keys
GB2471974A (en) Fast residual migration of seismic data through parsimonious image decomposition
CN106558314A (zh) 一种混音处理方法和装置及设备
SG157250A1 (en) Method for generating test data
MX2016001887A (es) Simulacion de produccion de pseudofase: un enfoque de procesamiento de señales para evaluar la produccion de flujo de cuasi multiples fases mediante modelos controlados de permeabilidad relativa escalonados analogos y sucesivos en la simulacion de flujos en yacimientos.
RU2016101599A (ru) Устройство и способ для улучшенного маскирования адаптивной таблицы кодирования при acelp-образном маскировании с использованием улучшенной оценки запаздывания основного тона
DE60201831D1 (de) Verfahren zur Berechnung von Maschenmodellen eines Reservoirs
ATE521156T1 (de) Berechnung zum nachweis der zugehörigkeit eines geheimnisses zu einem intervall, bei der nach der binären dekomposition vorgegangen wird
MX357495B (es) Aparato y metodo para generar una señal de ocultamiento de error empleando una estimacion adaptativa de ruido.
SE1750746A1 (en) Methods and devices for obtaining an event designation based on audio data
CN204103936U (zh) 一种动态令牌及动态令牌认证系统
ATE510374T1 (de) Verfahren zur überprüfung der integrität eines verschlüsselungsschlüssels durch kombination von schlüsselteilen
RU2016140557A (ru) Устройство и способ для генерации сигнала маскирования ошибок с использованием индивидуальных замещающих представлений lpc для информации индивидуальных кодовых книг

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties