DE60200496D1 - Verfahren und Vorrichtung zur Ausführung eines effizienten mittels Kennwort authentifizierten Schlüsselaustauschs - Google Patents
Verfahren und Vorrichtung zur Ausführung eines effizienten mittels Kennwort authentifizierten SchlüsselaustauschsInfo
- Publication number
- DE60200496D1 DE60200496D1 DE60200496T DE60200496T DE60200496D1 DE 60200496 D1 DE60200496 D1 DE 60200496D1 DE 60200496 T DE60200496 T DE 60200496T DE 60200496 T DE60200496 T DE 60200496T DE 60200496 D1 DE60200496 D1 DE 60200496D1
- Authority
- DE
- Germany
- Prior art keywords
- password
- carrying
- key exchange
- efficient key
- authenticated
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Lifetime
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
- H04L9/0844—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US827227 | 2001-04-05 | ||
US09/827,227 US7076656B2 (en) | 2001-04-05 | 2001-04-05 | Methods and apparatus for providing efficient password-authenticated key exchange |
Publications (2)
Publication Number | Publication Date |
---|---|
DE60200496D1 true DE60200496D1 (de) | 2004-06-24 |
DE60200496T2 DE60200496T2 (de) | 2005-06-23 |
Family
ID=25248630
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DE60200496T Expired - Lifetime DE60200496T2 (de) | 2001-04-05 | 2002-03-22 | Verfahren und Vorrichtung zur Ausführung eines effizienten mittels Kennwort authentifizierten Schlüsselaustauschs |
Country Status (5)
Country | Link |
---|---|
US (1) | US7076656B2 (de) |
EP (1) | EP1248408B1 (de) |
JP (1) | JP4237970B2 (de) |
CA (1) | CA2376947C (de) |
DE (1) | DE60200496T2 (de) |
Families Citing this family (41)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6487661B2 (en) | 1995-04-21 | 2002-11-26 | Certicom Corp. | Key agreement and transport protocol |
US6785813B1 (en) * | 1997-11-07 | 2004-08-31 | Certicom Corp. | Key agreement and transport protocol with implicit signatures |
US7334127B2 (en) * | 1995-04-21 | 2008-02-19 | Certicom Corp. | Key agreement and transport protocol |
US7076656B2 (en) * | 2001-04-05 | 2006-07-11 | Lucent Technologies Inc. | Methods and apparatus for providing efficient password-authenticated key exchange |
US7305556B2 (en) * | 2001-12-05 | 2007-12-04 | Canon Kabushiki Kaisha | Secure printing with authenticated printer key |
US20050089173A1 (en) * | 2002-07-05 | 2005-04-28 | Harrison Keith A. | Trusted authority for identifier-based cryptography |
GB0215590D0 (en) * | 2002-07-05 | 2002-08-14 | Hewlett Packard Co | Method and apparatus for generating a cryptographic key |
KR100489327B1 (ko) * | 2002-09-18 | 2005-05-12 | 학교법인 한국정보통신학원 | 겹선형 디피-헬만 문제에 기반한 네트워크 환경에서의개인 식별 방법 |
US7284127B2 (en) * | 2002-10-24 | 2007-10-16 | Telefonktiebolaget Lm Ericsson (Publ) | Secure communications |
DE60335664D1 (de) * | 2003-04-16 | 2011-02-17 | Ericsson Telefon Ab L M | Authentifizierungsverfahren |
KR100520116B1 (ko) | 2003-05-16 | 2005-10-10 | 삼성전자주식회사 | 모바일 애드 혹 상의 암호화를 위한 노드간 키 분배 방법및 이를 이용한 네트워크 장치 |
KR100581590B1 (ko) * | 2003-06-27 | 2006-05-22 | 주식회사 케이티 | 이중 요소 인증된 키 교환 방법 및 이를 이용한 인증방법과 그 방법을 포함하는 프로그램이 저장된 기록매체 |
AU2003257091A1 (en) * | 2003-07-31 | 2005-03-07 | Thomson Licensing S.A. | Generation and validation of diffie-hellman digital signatures |
JP3854954B2 (ja) * | 2003-09-05 | 2006-12-06 | キヤノン株式会社 | データ共有装置 |
US7916868B1 (en) * | 2004-05-06 | 2011-03-29 | Verizon Data Services Llc | Quadratic residue based password authenticated key exchange method and system |
US7764795B2 (en) * | 2004-10-20 | 2010-07-27 | Oracle International Corporation | Key-exchange protocol using a password-derived prime |
US20060248079A1 (en) * | 2005-04-28 | 2006-11-02 | Freescale Semiconductor Incorporated | Method and apparatus for finding a perfect hash function and making minimal hash table for a given set of keys |
US7814320B2 (en) * | 2005-07-19 | 2010-10-12 | Ntt Docomo, Inc. | Cryptographic authentication, and/or establishment of shared cryptographic keys, using a signing key encrypted with a non-one-time-pad encryption, including (but not limited to) techniques with improved security against malleability attacks |
US7698555B2 (en) * | 2005-08-29 | 2010-04-13 | Schweitzer Engineering Laboratories, Inc. | System and method for enabling secure access to a program of a headless server device |
US7783041B2 (en) | 2005-10-03 | 2010-08-24 | Nokia Corporation | System, method and computer program product for authenticating a data agreement between network entities |
US8954745B2 (en) * | 2007-04-03 | 2015-02-10 | Alcatel Lucent | Method and apparatus for generating one-time passwords |
US20080263672A1 (en) * | 2007-04-18 | 2008-10-23 | Hewlett-Packard Development Company L.P. | Protecting sensitive data intended for a remote application |
JP4924943B2 (ja) * | 2007-09-04 | 2012-04-25 | Kddi株式会社 | 認証付鍵交換システム、認証付鍵交換方法およびプログラム |
US20090070593A1 (en) * | 2007-09-07 | 2009-03-12 | Authentec, Inc. | Finger sensing apparatus using unique session key and associated methods |
KR100948604B1 (ko) * | 2008-03-25 | 2010-03-24 | 한국전자통신연구원 | 서버 기반 이동 인터넷 프로토콜 시스템에 있어서 보안방법 |
TWI361610B (en) * | 2007-12-03 | 2012-04-01 | Ind Tech Res Inst | Key establishing and event processing method and system for dual-mode wireless sensor network |
US8464058B1 (en) * | 2008-04-08 | 2013-06-11 | Hewlett-Packard Development Company, L.P. | Password-based cryptographic method and apparatus |
US7522723B1 (en) | 2008-05-29 | 2009-04-21 | Cheman Shaik | Password self encryption method and system and encryption by keys generated from personal secret information |
WO2010005071A1 (ja) * | 2008-07-10 | 2010-01-14 | 独立行政法人産業技術総合研究所 | パスワード認証方法 |
US20100042841A1 (en) * | 2008-08-15 | 2010-02-18 | Neal King | Updating and Distributing Encryption Keys |
US8433918B2 (en) * | 2009-10-14 | 2013-04-30 | Texas Instruments Incorporated | Methods and systems for improving the security of password-based authentication protocols for IEEE 802.11 networks |
EP2518932A3 (de) * | 2010-10-05 | 2015-11-18 | Brandenburgische Technische Universität Cottbus-Senftenberg | Verfahren zur Authentifizierung und Sitzungsschlüsselgenehmigung zur sicheren Datenübertragung, Verfahren zur sicheren Übertragung von Daten und elektronisches Datenübertragungssystem |
GB2490483B (en) | 2011-04-26 | 2019-05-29 | Hewlett Packard Entpr Dev Lp | Digital signature method and system |
US10333696B2 (en) | 2015-01-12 | 2019-06-25 | X-Prime, Inc. | Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency |
US20170076106A1 (en) | 2015-09-16 | 2017-03-16 | Qualcomm Incorporated | Apparatus and method to securely control a remote operation |
US9876783B2 (en) | 2015-12-22 | 2018-01-23 | International Business Machines Corporation | Distributed password verification |
US10305864B2 (en) * | 2016-01-25 | 2019-05-28 | Cisco Technology, Inc. | Method and system for interest encryption in a content centric network |
US10397206B2 (en) | 2016-01-26 | 2019-08-27 | Red Hat, Inc. | Symmetric encryption key generation/distribution |
CN110519300B (zh) * | 2019-09-24 | 2021-08-06 | 杭州字节信息技术有限公司 | 基于口令双向认证的客户端密钥安全存储方法 |
EP4264875A1 (de) * | 2021-09-24 | 2023-10-25 | Huawei Technologies Co., Ltd. | Verfahren und vorrichtung zur herstellung eines passwortbasierten sicheren kanals |
WO2024166910A1 (ja) * | 2023-02-07 | 2024-08-15 | 達 上林 | パスワード共有システム、方法、プログラム、サーバ装置、及び端末装置 |
Family Cites Families (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4956863A (en) * | 1989-04-17 | 1990-09-11 | Trw Inc. | Cryptographic method and apparatus for public key exchange with authentication |
US5241599A (en) * | 1991-10-02 | 1993-08-31 | At&T Bell Laboratories | Cryptographic protocol for secure communications |
US5351293A (en) * | 1993-02-01 | 1994-09-27 | Wave Systems Corp. | System method and apparatus for authenticating an encrypted signal |
US5440635A (en) * | 1993-08-23 | 1995-08-08 | At&T Corp. | Cryptographic protocol for remote authentication |
US5450493A (en) * | 1993-12-29 | 1995-09-12 | At&T Corp. | Secure communication method and apparatus |
US5602917A (en) * | 1994-12-30 | 1997-02-11 | Lucent Technologies Inc. | Method for secure session key generation |
JP3541522B2 (ja) * | 1995-10-09 | 2004-07-14 | 松下電器産業株式会社 | 機器間通信保護システムおよび機器 |
US6226383B1 (en) * | 1996-04-17 | 2001-05-01 | Integrity Sciences, Inc. | Cryptographic methods for remote authentication |
US6539479B1 (en) * | 1997-07-15 | 2003-03-25 | The Board Of Trustees Of The Leland Stanford Junior University | System and method for securely logging onto a remotely located computer |
US6829356B1 (en) * | 1999-06-29 | 2004-12-07 | Verisign, Inc. | Server-assisted regeneration of a strong secret from a weak secret |
GB2357227B (en) * | 1999-12-08 | 2003-12-17 | Hewlett Packard Co | Security protocol |
SG95612A1 (en) * | 1999-12-24 | 2003-04-23 | Kent Ridge Digital Labs | Remote authentication based on exchanging signals representing biometrics information |
US7359507B2 (en) * | 2000-03-10 | 2008-04-15 | Rsa Security Inc. | Server-assisted regeneration of a strong secret from a weak secret |
US7047408B1 (en) | 2000-03-17 | 2006-05-16 | Lucent Technologies Inc. | Secure mutual network authentication and key exchange protocol |
US7076656B2 (en) * | 2001-04-05 | 2006-07-11 | Lucent Technologies Inc. | Methods and apparatus for providing efficient password-authenticated key exchange |
US7461260B2 (en) * | 2002-12-31 | 2008-12-02 | Intel Corporation | Methods and apparatus for finding a shared secret without compromising non-shared secrets |
US20050157874A1 (en) * | 2003-12-01 | 2005-07-21 | The Regents Of The University Of California | Cryptography for secure dynamic group communications |
-
2001
- 2001-04-05 US US09/827,227 patent/US7076656B2/en not_active Expired - Lifetime
-
2002
- 2002-03-15 CA CA002376947A patent/CA2376947C/en not_active Expired - Fee Related
- 2002-03-22 DE DE60200496T patent/DE60200496T2/de not_active Expired - Lifetime
- 2002-03-22 EP EP02252083A patent/EP1248408B1/de not_active Expired - Lifetime
- 2002-03-25 JP JP2002083199A patent/JP4237970B2/ja not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
US7076656B2 (en) | 2006-07-11 |
EP1248408A3 (de) | 2002-11-27 |
US20020194478A1 (en) | 2002-12-19 |
EP1248408A2 (de) | 2002-10-09 |
EP1248408B1 (de) | 2004-05-19 |
CA2376947C (en) | 2007-07-10 |
JP4237970B2 (ja) | 2009-03-11 |
CA2376947A1 (en) | 2002-10-05 |
DE60200496T2 (de) | 2005-06-23 |
JP2002335238A (ja) | 2002-11-22 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
DE60200496D1 (de) | Verfahren und Vorrichtung zur Ausführung eines effizienten mittels Kennwort authentifizierten Schlüsselaustauschs | |
DE60107634D1 (de) | Verfahren und Vorrichtung zur Authentifizierung der Gültigkeit eines Zertifikats | |
DE60333327D1 (de) | Verfahren, System und Vorrichtung zum Authentifizieren eines elektronischen Wertes | |
DE50201995D1 (de) | Verfahren und vorrichtung zur überwachung eines abgasnachbehandlungssystems | |
DE60220213D1 (de) | Vorrichtung und Verfahren zur Polarisationsanalyse | |
DE60313704D1 (de) | Verfahren und Vorrichtung zur Erzeugung eines Geheimschlüssels | |
DE60119410D1 (de) | Vorrichtung und Verfahren zur Blockverschlüsselung und zur Entschlüsselung | |
DE60121066D1 (de) | Angriffsresistente kryptographische Verfahren und Vorrichtung | |
DE60026253D1 (de) | Verfahren und Vorrichtung zur Verschlüsselung eines Dateninhalts | |
DE60127971D1 (de) | Vorrichtung und verfahren zur reduktion von strahllärm mittels hochfrequenter schwingungen | |
DE602004016910D1 (de) | System und Verfahren zum Authentifizieren von Fingerbabdrücken | |
DE60205010D1 (de) | Vorrichtung, Verfahren und Programm zur Diebstahlsicherung | |
DE60231473D1 (de) | Verfahren und vorrichtung zur erzeugung eines magnetfeldes | |
DE602005027147D1 (de) | Gerät zur Kühlung einer elektronischer Anordnung, entsprechende System und Verfahren | |
DE60207863D1 (de) | Vorrichtung und Verfahren zur Gesichtserkennung | |
DE60131791D1 (de) | Verfahren und Vorrichtung zur Schlüsselaktualisierung mittels eines Aktualisierungsschlüssels | |
DE50109325D1 (de) | Verfahren und vorrichtung zur steuerung eines abgasnachbehandlungssystems | |
DE60122612D1 (de) | System, Verfahren und Vorrichtung zur Authentifizierung | |
DE602004013570D1 (de) | Verfahren und vorrichtung zur erhöhung des informationsaustauschs der luftschnittstelle während eine | |
DE60324246D1 (de) | Vorrichtung und Verfahren zur Erfassung, Validierung und Überprüfung biometrischer Merkmale | |
DE50303723D1 (de) | Verfahren zur abgasnachbehandlung und vorrichtung hierzu | |
DE60209985D1 (de) | Vorrichtung zur Fixmusterdetektion und Verfahren zur Fixmusterdetektion | |
DE60311759D1 (de) | Verfahren und Vorrichtung zur Prüfung von Fingerabdrücken | |
DE69931873D1 (de) | Verfahren und Vorrichtung zur Authentifikation und zum Schlüsselaustausch zwischen verschiedenen Komponenten | |
DE602004006907D1 (de) | System und Verfahren zur Authentifizierung eines Heimgerätes |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
8364 | No opposition during term of opposition |