CN1323478A - 用对称算法验证的方法和设备 - Google Patents

用对称算法验证的方法和设备 Download PDF

Info

Publication number
CN1323478A
CN1323478A CN99812286.6A CN99812286A CN1323478A CN 1323478 A CN1323478 A CN 1323478A CN 99812286 A CN99812286 A CN 99812286A CN 1323478 A CN1323478 A CN 1323478A
Authority
CN
China
Prior art keywords
xor
key
value
alg
algorithm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN99812286.6A
Other languages
English (en)
Chinese (zh)
Inventor
L·鲁索
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus SA filed Critical Gemplus SA
Publication of CN1323478A publication Critical patent/CN1323478A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)
CN99812286.6A 1998-08-17 1999-08-16 用对称算法验证的方法和设备 Pending CN1323478A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR98/10591 1998-08-17
FR9810591A FR2782431B1 (fr) 1998-08-17 1998-08-17 Procede et dispositif d'authentification a algorithme symetrique

Publications (1)

Publication Number Publication Date
CN1323478A true CN1323478A (zh) 2001-11-21

Family

ID=9529804

Family Applications (1)

Application Number Title Priority Date Filing Date
CN99812286.6A Pending CN1323478A (zh) 1998-08-17 1999-08-16 用对称算法验证的方法和设备

Country Status (7)

Country Link
EP (1) EP1104607A1 (enExample)
JP (1) JP2002523923A (enExample)
CN (1) CN1323478A (enExample)
AU (1) AU5173199A (enExample)
FR (1) FR2782431B1 (enExample)
MX (1) MXPA01001783A (enExample)
WO (1) WO2000010287A1 (enExample)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100405395C (zh) * 2005-03-22 2008-07-23 刘普合 商品复合防伪码与对称验证防伪方法
CN1684411B (zh) * 2004-04-13 2010-04-28 华为技术有限公司 一种验证移动终端用户合法性的方法
CN101997880A (zh) * 2010-12-01 2011-03-30 湖南智源信息网络技术开发有限公司 一种用于网络页面或接口的安全验证方法及其装置
CN102014136A (zh) * 2010-12-13 2011-04-13 南京邮电大学 基于随机握手的p2p网络安全通信方法
CN1863042B (zh) * 2005-12-13 2011-05-04 华为技术有限公司 对信息进行加解密的方法
CN102411692A (zh) * 2010-09-25 2012-04-11 中国移动通信有限公司 一种运行终端的方法、系统及设备
CN1682479B (zh) * 2002-07-24 2013-07-17 高通股份有限公司 用于数据处理系统的加密和认证/解密和验证的方法和设备

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2804524B1 (fr) * 2000-01-31 2002-04-19 Oberthur Card Systems Sas Procede d'execution d'un protocole cryptographique entre deux entites electroniques
FR2819079B1 (fr) * 2000-12-29 2003-02-14 Gemplus Card Int Procede de protection contre les attaques par mesure de courant ou de rayonnement electromagnetique
FR2819078B1 (fr) * 2000-12-29 2003-02-14 Gemplus Card Int Procede de protection contre les attaques par mesure de courant ou par mesure de rayonnement electromagnetique
CN100364262C (zh) * 2004-08-04 2008-01-23 中国联合通信有限公司 一种用于ev-do网络的接入鉴权方法及装置
US7401222B2 (en) * 2004-12-16 2008-07-15 Xerox Corporation Method of authentication of memory device and device therefor
FR2974694B1 (fr) * 2011-04-27 2013-05-31 Peugeot Citroen Automobiles Sa Procede d'echange securise de messages cryptes symetriquement
CZ2022127A3 (cs) * 2022-03-17 2023-05-17 Jan Topol Způsob čištění komunálních odpadních vod a zařízení k provádění způsobu

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2530053B1 (fr) * 1982-07-08 1986-04-25 Bull Sa Procede pour certifier la provenance d'au moins une information enregistree dans une memoire d'un premier dispositif electronique et transmise a un deuxieme dispositif electronique, et systeme pour la mise en oeuvre d'un tel procede
FR2612315A1 (fr) * 1987-03-13 1988-09-16 Trt Telecom Radio Electr Procede pour simultanement lire a distance et certifier une information presente dans une memoire d'un support electronique
JP2531354B2 (ja) * 1993-06-29 1996-09-04 日本電気株式会社 認証方式
FR2738972B1 (fr) * 1995-09-15 1997-11-28 Thomson Multimedia Sa Procede de mise en gage de donnees pour un protocole d'echange de donnees securise
DE19716111A1 (de) * 1997-04-17 1998-10-22 Giesecke & Devrient Gmbh Verfahren zur gegenseitigen Authentifizierung zweier Einheiten

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1682479B (zh) * 2002-07-24 2013-07-17 高通股份有限公司 用于数据处理系统的加密和认证/解密和验证的方法和设备
CN1684411B (zh) * 2004-04-13 2010-04-28 华为技术有限公司 一种验证移动终端用户合法性的方法
CN100405395C (zh) * 2005-03-22 2008-07-23 刘普合 商品复合防伪码与对称验证防伪方法
CN1863042B (zh) * 2005-12-13 2011-05-04 华为技术有限公司 对信息进行加解密的方法
CN102411692A (zh) * 2010-09-25 2012-04-11 中国移动通信有限公司 一种运行终端的方法、系统及设备
CN102411692B (zh) * 2010-09-25 2015-07-01 中国移动通信有限公司 一种运行终端的方法、系统及设备
CN101997880A (zh) * 2010-12-01 2011-03-30 湖南智源信息网络技术开发有限公司 一种用于网络页面或接口的安全验证方法及其装置
CN102014136A (zh) * 2010-12-13 2011-04-13 南京邮电大学 基于随机握手的p2p网络安全通信方法
CN102014136B (zh) * 2010-12-13 2013-03-06 南京邮电大学 基于随机握手的p2p网络安全通信方法

Also Published As

Publication number Publication date
WO2000010287A1 (fr) 2000-02-24
EP1104607A1 (fr) 2001-06-06
AU5173199A (en) 2000-03-06
JP2002523923A (ja) 2002-07-30
FR2782431A1 (fr) 2000-02-18
FR2782431B1 (fr) 2000-09-29
MXPA01001783A (es) 2002-07-22

Similar Documents

Publication Publication Date Title
US11991275B2 (en) System and method for quantum-safe authentication, encryption and decryption of information
Tanveer et al. LAKE-6SH: Lightweight user authenticated key exchange for 6LoWPAN-based smart homes
US8171289B2 (en) Method and apparatus to provide authentication and privacy with low complexity devices
Wu A Real-World Analysis of Kerberos Password Security.
US6195433B1 (en) Private key validity and validation
US7076656B2 (en) Methods and apparatus for providing efficient password-authenticated key exchange
JP4216475B2 (ja) 漏洩抵抗力を有する暗号索引付き鍵の更新方法及びデバイス
WO2020185568A1 (en) Methods and systems for anonymous hardware attestation
Bernstein et al. Never trust a bunny
Wang et al. Detecting stuffing of a {User’s} credentials at her own accounts
CN1323478A (zh) 用对称算法验证的方法和设备
CN1846397A (zh) 二因子验证式密钥交换方法和使用它的验证方法以及存储包括它的程序的记录媒体
CN1193538C (zh) 电子密码形成与核验方法
Adeli et al. A post-quantum compliant authentication scheme for IoT healthcare systems
US12069170B2 (en) Multi-party privacy computing method and device based on semi-trusted hardware
CN114417382A (zh) 数据传输加解密方法、装置、设备及存储介质
CN1554047A (zh) 计算模指数结果之装置及方法
Angluin et al. Provable security of cryptosysterns: A survey
CN114189329B (zh) 一种公钥认证可否认加密方法及系统
CN1592190A (zh) 硬件加密引擎和加密方法
Bellare et al. The security of chaffing and winnowing
Mamun et al. A secure and private RFID authentication protocol under SLPN problem
CN1682484A (zh) 受保护的密码计算
CN117155615A (zh) 数据加密传输方法、系统、电子设备及存储介质
CN104618348B (zh) 一种对抗程序自动化批量非法行为的方法

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication