DE60006935D1 - Ein fuzzy engagement schema - Google Patents

Ein fuzzy engagement schema

Info

Publication number
DE60006935D1
DE60006935D1 DE60006935T DE60006935T DE60006935D1 DE 60006935 D1 DE60006935 D1 DE 60006935D1 DE 60006935 T DE60006935 T DE 60006935T DE 60006935 T DE60006935 T DE 60006935T DE 60006935 D1 DE60006935 D1 DE 60006935D1
Authority
DE
Germany
Prior art keywords
codeword
input pattern
fuzzy commitment
error
encryption algorithm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60006935T
Other languages
English (en)
Other versions
DE60006935T2 (de
Inventor
Ari Juels
Martin M Wattenberg
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
RSA Security LLC
Original Assignee
RSA Security LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by RSA Security LLC filed Critical RSA Security LLC
Publication of DE60006935D1 publication Critical patent/DE60006935D1/de
Application granted granted Critical
Publication of DE60006935T2 publication Critical patent/DE60006935T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/304Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy based on error correction codes, e.g. McEliece
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Probability & Statistics with Applications (AREA)
  • Pure & Applied Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Algebra (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Developing Agents For Electrophotography (AREA)
  • Detergent Compositions (AREA)
  • Polyesters Or Polycarbonates (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Error Detection And Correction (AREA)
  • Detection And Prevention Of Errors In Transmission (AREA)
DE60006935T 1999-02-11 2000-02-10 Ein fuzzy engagement schema Expired - Fee Related DE60006935T2 (de)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US11967499P 1999-02-11 1999-02-11
US119674P 1999-02-11
US13768799P 1999-06-04 1999-06-04
US137687P 1999-06-04
PCT/US2000/003522 WO2000051244A1 (en) 1999-02-11 2000-02-10 A fuzzy commitment scheme

Publications (2)

Publication Number Publication Date
DE60006935D1 true DE60006935D1 (de) 2004-01-15
DE60006935T2 DE60006935T2 (de) 2004-11-04

Family

ID=26817574

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60006935T Expired - Fee Related DE60006935T2 (de) 1999-02-11 2000-02-10 Ein fuzzy engagement schema

Country Status (7)

Country Link
EP (1) EP1149475B1 (de)
JP (1) JP2002538504A (de)
AT (1) ATE255787T1 (de)
AU (1) AU3228600A (de)
CA (1) CA2362882A1 (de)
DE (1) DE60006935T2 (de)
WO (1) WO2000051244A1 (de)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19940341A1 (de) * 1999-08-25 2001-03-01 Kolja Vogel Verfahren zum Schutz von Daten
US7006673B2 (en) 2001-07-25 2006-02-28 Activcard Ireland Limited Method of hash string extraction
US7274807B2 (en) 2002-05-30 2007-09-25 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on a card
EP1385118B1 (de) * 2002-05-30 2009-10-07 Activcard Ireland Limited Verfahren und Vorrichtung zum Unterstützen einer biometrischen Registrierung, die auf einer Karte ausgeführt wird
US7702910B2 (en) 2002-10-24 2010-04-20 Telefonaktiebolaget L M Ericsson (Publ) Message authentication
WO2004066296A1 (en) * 2003-01-24 2004-08-05 Koninklijke Philips Electronics N.V. Reliable storage medium access control method and device
GB0322876D0 (en) * 2003-09-30 2003-10-29 British Telecomm Method and system for authenticating a user
FR2871910B1 (fr) * 2004-06-22 2006-09-22 Sagem Procede de codage de donnees biometriques, procede de controle d'identite et dispositifs pour la mise en oeuvre des procedes
FR2888065B1 (fr) * 2005-06-30 2007-11-16 Sagem Defense Securite Procede pour disposer d'un lien de communication securise entre un utilisateur et une entite
FR2896604B1 (fr) * 2006-01-23 2008-12-26 Sagem Defense Securite Procedes de determination d'un identifiant et de verification biometrique et systemes associes
DE102006027462B4 (de) * 2006-06-12 2009-06-18 Nec Europe Ltd. Verfahren zum Betreiben eines drahtlosen Sensornetzwerks
EP2127200B1 (de) 2006-12-28 2017-07-19 Telecom Italia S.p.A. Verfahren und vorrichtung zur biometrischen authentifizierung und verschlüsselung
WO2009014063A1 (ja) * 2007-07-20 2009-01-29 Nec Corporation 暗号通信方法及び暗号通信システム
KR100927596B1 (ko) 2007-09-21 2009-11-23 한국전자통신연구원 데이터 보호형 패턴 인식 방법 및 장치
KR101015894B1 (ko) * 2007-10-30 2011-02-23 한국전자통신연구원 패턴인식 데이터 보호 방법 및 장치
US8495379B2 (en) * 2009-01-22 2013-07-23 Mitsubishi Electric Research Laboratories, Inc. Method and system for managing a hierarchy of passwords
JP2011130224A (ja) * 2009-12-18 2011-06-30 Lenovo Singapore Pte Ltd 通信端末装置における共有情報の作成方法
CN103814355B (zh) * 2011-03-15 2017-11-28 爱迪德技术有限公司 使用误差‑校正编码方案在计算环境中生成用于资产集合的标识符的容忍变化方法
JP5770026B2 (ja) * 2011-06-20 2015-08-26 ルネサスエレクトロニクス株式会社 半導体装置
CN102750529B (zh) * 2012-07-24 2014-04-16 南京邮电大学 基于量子模糊承诺的指纹生物特征认证方法
EP2793157A1 (de) * 2013-04-19 2014-10-22 Thomson Licensing Vorrichtung und Verfahren zur Verwaltung von Passwörtern
EP3007383B1 (de) * 2013-05-28 2019-08-14 Hitachi, Ltd. Biometrisches unterschriftensystem, unterschriftenverifizierungsverfahren, registrierungsendgerät, unterschriftenerzeugendes endgerät und unterschriftenverifizierungsvorrichtung
JP6216567B2 (ja) * 2013-08-19 2017-10-18 株式会社日立製作所 生体署名システム
US9438417B2 (en) 2014-08-12 2016-09-06 Robert Bosch Gmbh System and method for shared key agreement over untrusted communication channels
JP6238867B2 (ja) * 2014-09-30 2017-11-29 株式会社日立製作所 逐次バイオメトリック暗号システムおよび逐次バイオメトリック暗号処理方法
JP6389110B2 (ja) * 2014-11-28 2018-09-12 Kddi株式会社 生体認証システム、セキュアエレメント、端末装置、生体認証方法、及び、コンピュータプログラム
US10594688B2 (en) 2015-03-09 2020-03-17 Cross Match Technologies, Inc. Privacy-enhanced biometrics-secret binding scheme
US10733415B1 (en) 2015-06-08 2020-08-04 Cross Match Technologies, Inc. Transformed representation for fingerprint data with high recognition accuracy
JP6488954B2 (ja) * 2015-09-11 2019-03-27 富士通株式会社 暗号データ処理方法、暗号データ処理システム、暗号データ処理装置および暗号データ処理プログラム
JP6524899B2 (ja) * 2015-12-02 2019-06-05 富士通株式会社 秘匿データ照合装置、秘匿データ照合プログラムおよび秘匿データ照合方法
JP6882666B2 (ja) 2017-03-07 2021-06-02 富士通株式会社 鍵生成装置および鍵生成方法
DE102017106855A1 (de) * 2017-03-30 2018-10-04 Bundesrepublik Deutschland, Vertreten Durch Das Bundesministerium Des Innern, Vertreten Durch Das Bundesamt Für Sicherheit In Der Informationstechnik Biometrie-gestützte Objektbindung
JP6821516B2 (ja) 2017-06-09 2021-01-27 株式会社日立製作所 計算機システム、秘密情報の検証方法、及び計算機
JP6492141B2 (ja) * 2017-09-25 2019-03-27 株式会社日立製作所 ベクトル変換システム及びベクトル変換方法
JP6370459B2 (ja) * 2017-10-31 2018-08-08 株式会社日立製作所 逐次バイオメトリック暗号システムおよび逐次バイオメトリック暗号処理方法
GB2569398B (en) * 2017-12-18 2022-03-02 V Auth Ltd Authentication method and device
JP7476982B2 (ja) 2020-11-17 2024-05-01 日本電気株式会社 情報秘匿制御装置、情報秘匿装置、情報再構成制御装置、情報再構成装置、情報秘匿システム、情報秘匿制御方法、情報再構成制御方法、情報秘匿制御プログラム、及び情報再構成制御プログラム
FR3116626B1 (fr) * 2020-11-25 2024-05-03 Idakto procédé et dispositif de génération d'informations d'authentification associées à un individu et procédé dispositif de contrôle d'identité associés
JP7021375B2 (ja) * 2021-01-05 2022-02-16 株式会社日立製作所 計算機システム、秘密情報の検証方法、及び計算機
US11483310B1 (en) 2022-05-11 2022-10-25 King Fahd University Of Petroleum And Minerals Post-quantum biometric template protection system using smart card

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6122403A (en) * 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects

Also Published As

Publication number Publication date
EP1149475B1 (de) 2003-12-03
WO2000051244A1 (en) 2000-08-31
WO2000051244A8 (en) 2001-03-29
DE60006935T2 (de) 2004-11-04
CA2362882A1 (en) 2000-08-31
ATE255787T1 (de) 2003-12-15
AU3228600A (en) 2000-09-14
EP1149475A1 (de) 2001-10-31
JP2002538504A (ja) 2002-11-12

Similar Documents

Publication Publication Date Title
ATE255787T1 (de) Ein fuzzy engagement schema
ES2842954T3 (es) Dispositivos y método de acuerdo de clave
US6078667A (en) Generating unique and unpredictable values
EP0802654A3 (de) Verschlüsselungsverfahren, Entschlüsselungsverfahren und Beglaubigungsverfahren
ATE523017T1 (de) Schlüsselvereinbarungs- und transportprotokoll
NO20044028L (no) Bruk av isogenier for utvikling av kryptosystemer
DK1699165T3 (da) Autentificering af data transmitteret i et digitalt transmissionssystem
TW367684B (en) A process of cryptographic communication
Zeng et al. Cryptanalyzing a novel couple images encryption algorithm based on DNA subsequence operation and chaotic system
WO2002011361A3 (en) Data encryption and decryption using error correction methodologies
ES2231389T3 (es) Procedimiento de mejora de la seguridad de esquemas de cifrado con clave publica.
GB0013356D0 (en) A method of validating an encrypted message
Buchovecká et al. Lightweight Authentication and Secure Communication Suitable for IoT Devices.
ES2261770T3 (es) Procedimiento criptografico con clave publica basado en grupos de trenzas.
Buchovecká et al. Symmetric and asymmetric schemes for lightweight secure communication
CN108200108B (zh) 一种非对称加密算法及其应用
WO2001039417A3 (en) Methods and apparatus for keystream generation
ES2019572A4 (es) Metodo para cifrar mensajes consistiendo cada vez en una serie de al menos un simbolo
Naresh et al. QR verification system using RSA algorithm
Bhirud et al. Data Security Using Elliptic Curve Cryptography
Nair et al. Energy Efficient Encryption Scheme for Network-Coded Mobile Ad Hoc Networks
Dolev et al. Information security for sensors by overwhelming random sequences and permutations
CN117155547A (zh) 一种支持标识密钥自主掌控的方法
Lee et al. A MEP (mobile electronic payment) and IntCA protocol design
JP2000151577A (ja) 暗号化、復号化装置

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee