DE60220600D1 - Verfahren und Vorrichtung unter Verwendung eines Null-Kenntnisprotokolls - Google Patents

Verfahren und Vorrichtung unter Verwendung eines Null-Kenntnisprotokolls

Info

Publication number
DE60220600D1
DE60220600D1 DE60220600T DE60220600T DE60220600D1 DE 60220600 D1 DE60220600 D1 DE 60220600D1 DE 60220600 T DE60220600 T DE 60220600T DE 60220600 T DE60220600 T DE 60220600T DE 60220600 D1 DE60220600 D1 DE 60220600D1
Authority
DE
Germany
Prior art keywords
zero knowledge
knowledge protocol
protocol
zero
knowledge
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60220600T
Other languages
English (en)
Other versions
DE60220600T2 (de
Inventor
Jun Furukawa
Kazue Sako
Satoshi Obana
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NEC Corp
Original Assignee
NEC Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NEC Corp filed Critical NEC Corp
Publication of DE60220600D1 publication Critical patent/DE60220600D1/de
Application granted granted Critical
Publication of DE60220600T2 publication Critical patent/DE60220600T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Complex Calculations (AREA)
  • Hardware Redundancy (AREA)
DE60220600T 2001-08-07 2002-08-07 Zero-Knowledge-Beweissystem und -verfahren Expired - Lifetime DE60220600T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2001239615A JP4774650B2 (ja) 2001-08-07 2001-08-07 離散対数の一致または不一致を示すゼロ知識証明システム及び方法
JP2001239615 2001-08-07

Publications (2)

Publication Number Publication Date
DE60220600D1 true DE60220600D1 (de) 2007-07-26
DE60220600T2 DE60220600T2 (de) 2008-02-21

Family

ID=19070338

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60220600T Expired - Lifetime DE60220600T2 (de) 2001-08-07 2002-08-07 Zero-Knowledge-Beweissystem und -verfahren

Country Status (5)

Country Link
US (1) US7003541B2 (de)
EP (1) EP1283616B1 (de)
JP (1) JP4774650B2 (de)
DE (1) DE60220600T2 (de)
SG (1) SG135913A1 (de)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8239917B2 (en) * 2002-10-16 2012-08-07 Enterprise Information Management, Inc. Systems and methods for enterprise security with collaborative peer to peer architecture
US7840806B2 (en) * 2002-10-16 2010-11-23 Enterprise Information Management, Inc. System and method of non-centralized zero knowledge authentication for a computer network
JP4457651B2 (ja) * 2003-11-27 2010-04-28 日本電気株式会社 証明装置及び証明方法並びにプログラム
US7730319B2 (en) * 2004-08-27 2010-06-01 Ntt Docomo, Inc. Provisional signature schemes
JP4771053B2 (ja) * 2005-05-27 2011-09-14 日本電気株式会社 統合シャッフル正当性証明装置、証明統合装置、統合シャッフル正当性検証装置及びミックスネットシステム
JP4940592B2 (ja) * 2005-08-11 2012-05-30 日本電気株式会社 否認可能零知識対話証明に適用される証明装置及び検証装置
US20090327141A1 (en) * 2007-04-18 2009-12-31 Rabin Michael O Highly efficient secrecy-preserving proofs of correctness of computation
US20120296829A1 (en) * 2010-01-22 2012-11-22 International Business Machines Corporation Unlinkable Priced Oblivious Transfer with Rechargeable Wallets
KR20120072032A (ko) * 2010-12-23 2012-07-03 한국전자통신연구원 모바일 단말의 상호인증 시스템 및 상호인증 방법
DE102014010455A1 (de) * 2014-07-14 2016-01-14 Giesecke & Devrient Gmbh Datensparsame Authentisierung
US9569176B2 (en) 2014-10-30 2017-02-14 Seagate Technology Llc Deriving entropy from multiple sources having different trust levels
US10536266B2 (en) 2017-05-02 2020-01-14 Seagate Technology Llc Cryptographically securing entropy for later use
US11122033B2 (en) * 2017-12-19 2021-09-14 International Business Machines Corporation Multi factor authentication
US11012435B2 (en) 2017-12-19 2021-05-18 International Business Machines Corporation Multi factor authentication
CN111090842B (zh) * 2019-12-23 2022-04-26 上海源庐加佳信息科技有限公司 一种基于零知识证明的供应链金融客户贷款信息保护方法
US11272363B2 (en) * 2020-03-25 2022-03-08 Nxp B.V. Authentication method in a communication system
CN111738857B (zh) * 2020-06-28 2021-07-06 深圳前海微众银行股份有限公司 应用于区块链的隐匿支付证明的生成与验证方法及装置
JP7116385B1 (ja) 2021-12-22 2022-08-10 三菱地所Itソリューションズ株式会社 情報処理装置、情報処理方法、プログラム、マンション管理組合端末、及びプログラム

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0804003A3 (de) * 1996-04-26 2000-11-15 Canon Kabushiki Kaisha Verfahren zur digitalen Unterschrift und Kommunikationssystem
US6282295B1 (en) * 1997-10-28 2001-08-28 Adam Lucas Young Auto-recoverable and auto-certifiable cryptostem using zero-knowledge proofs for key escrow in general exponential ciphers
JP3562262B2 (ja) * 1997-10-17 2004-09-08 富士ゼロックス株式会社 認証方法および装置
US6411715B1 (en) * 1997-11-10 2002-06-25 Rsa Security, Inc. Methods and apparatus for verifying the cryptographic security of a selected private and public key pair without knowing the private key
GB9902687D0 (en) * 1999-02-08 1999-03-31 Hewlett Packard Co Cryptographic protocol
WO2001022200A2 (en) * 1999-03-25 2001-03-29 Votehere, Inc. Electronic voting scheme employing permanent ballot storage
JP4181724B2 (ja) * 2000-03-03 2008-11-19 日本電気株式会社 証明付再暗号シャッフル方法と装置、再暗号シャッフル検証方法と装置、入力文列生成方法と装置及び記録媒体

Also Published As

Publication number Publication date
DE60220600T2 (de) 2008-02-21
JP4774650B2 (ja) 2011-09-14
SG135913A1 (en) 2007-10-29
EP1283616A3 (de) 2004-05-12
EP1283616B1 (de) 2007-06-13
JP2003050544A (ja) 2003-02-21
US20030065692A1 (en) 2003-04-03
US7003541B2 (en) 2006-02-21
EP1283616A2 (de) 2003-02-12

Similar Documents

Publication Publication Date Title
DE60220600D1 (de) Verfahren und Vorrichtung unter Verwendung eines Null-Kenntnisprotokolls
DE60108608D1 (de) Verfahren und Vorrichtung zur effizienten reaktiven Überwachung
DE60221474D1 (de) Vorrichtung und Verfahren zum Bestimmen einer Absolutstellung
DE50107821D1 (de) Verfahren und Vorrichtung zum rechnergestützten Überwachen eines Telekommunikationsnetzes
DE60235585D1 (de) Verfahren und Vorrichtung zur Aufstellung einer Kommunikationssitzung
DE60015774D1 (de) Verfahren und vorrichtung zur reinigung eines bohrloches
DE60319658D1 (de) Lithographischer Apparat und Verfahren zur Herstellung einer Vorrichtung
DE60323927D1 (de) Lithographischer Apparat und Verfahren zur Herstellung einer Vorrichtung
DE602004011413D1 (de) Vorrichtung und Verfahren zur Kommunikation zwischen Servern unter Verwendung einer Mehrserverplattform
DE60132936D1 (de) Vorrichtung und Verfahren zur Herstellung einer Lateralbohrung
DE60042676D1 (de) Vorrichtung und Verfahren zur Auswahl von Netzwerkeinheiten
DE60036443D1 (de) Verfahren und Vorrichtung zur Inspektion eines Retikels unter Verwendung von Luftbildern
DE60222730D1 (de) Verfahren und Vorrichtung zum Ausführen von Aufgaben
DE50206903D1 (de) Verfahren und vorrichtung zur ansteuerung eines piezoaktors
DE60209985D1 (de) Vorrichtung zur Fixmusterdetektion und Verfahren zur Fixmusterdetektion
DE60328933D1 (de) Verfahren und Vorrichtung zur Aktualisierung einer Farbennachschlagetabelle
DE60231347D1 (de) Verfahren und Vorrichtung zur Synthesierung einer Gesangsstimme
DE60027531D1 (de) Verfahren und Vorrichtung zur Schlüsselverteilung unter Verwendung eines Basisschlüssels
DE602004032505D1 (de) Vorrichtung und Verfahren zur Erfassung einer Drehbewegung
DE60206447D1 (de) Verfahren und Vorrichtung zum Ausbalancieren von Superkapazitäten
DE60322171D1 (de) Lithographischer Apparat und Verfahren zur Herstellung einer Vorrichtung
DE60329962D1 (de) Verfahren und Vorrichtung zur Detektion von Gigabit-Geschwindigkeit-Erwachungs-Paketen
DE60320202D1 (de) Lithographischer Apparat und Verfahren zur Herstellung einer Vorrichtung
DE60319635D1 (de) Lithographischer Apparat und Verfahren zur Herstellung einer Vorrichtung
DE60217752D1 (de) Verfahren und Vorrichtung zur Netzwerkverbindung

Legal Events

Date Code Title Description
8364 No opposition during term of opposition