ES2050860T3 - Un metodo y aparato nuevos para identificacion de usuario y control de acceso en base a nucleos permutados. - Google Patents

Un metodo y aparato nuevos para identificacion de usuario y control de acceso en base a nucleos permutados.

Info

Publication number
ES2050860T3
ES2050860T3 ES90105041T ES90105041T ES2050860T3 ES 2050860 T3 ES2050860 T3 ES 2050860T3 ES 90105041 T ES90105041 T ES 90105041T ES 90105041 T ES90105041 T ES 90105041T ES 2050860 T3 ES2050860 T3 ES 2050860T3
Authority
ES
Spain
Prior art keywords
permuted
cores
access control
user identification
control based
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
ES90105041T
Other languages
English (en)
Inventor
Adi Shamir
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yeda Research and Development Co Ltd
Original Assignee
Yeda Research and Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yeda Research and Development Co Ltd filed Critical Yeda Research and Development Co Ltd
Application granted granted Critical
Publication of ES2050860T3 publication Critical patent/ES2050860T3/es
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • H04L9/3221Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs interactive zero-knowledge proofs

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Magnetic Ceramics (AREA)
  • Seal Device For Vehicle (AREA)
  • Heterocyclic Carbon Compounds Containing A Hetero Ring Having Oxygen Or Sulfur (AREA)
  • Control Of Driving Devices And Active Controlling Of Vehicle (AREA)
  • Measuring Volume Flow (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

UN METODO Y APARATO PARA LA IDENTIFICACION DE UN PROBADOR, PARA UNA VERIFICACION EN LA QUE EL PROBADOR DEMUESTRA SU CONOCIMIENTO DE UNA PERMUTACION SECRETA N, TAL QUE VN = K(A) PARA A Y V PUBLICAMENTE CONOCIDOS, DONDE TODAS LAS OPERACIONES ARITMETICAS SON REALIZADAS A MODULO P. LA PRUEBA ACTUAL NO REVELA ALGUN CONOCIMIENTO DE N, Y ASI NO PUEDE SER EMPLEADO POR VERIFICADORES DESHONESTOS O INDISCRETOS PARA MAS TARDE REPRESENTARLES PARA EL PROBADOR. EL NUEVO ESQUEMA ES MUCHO MAS RAPIDO QUE LOS ESQUEMAS DE IDENTIFICACION RSA Y FIAT-SHAMIR.
ES90105041T 1989-03-16 1990-03-16 Un metodo y aparato nuevos para identificacion de usuario y control de acceso en base a nucleos permutados. Expired - Lifetime ES2050860T3 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US07/324,508 US4932056A (en) 1989-03-16 1989-03-16 Method and apparatus for user identification based on permuted kernels

Publications (1)

Publication Number Publication Date
ES2050860T3 true ES2050860T3 (es) 1994-06-01

Family

ID=23263902

Family Applications (1)

Application Number Title Priority Date Filing Date
ES90105041T Expired - Lifetime ES2050860T3 (es) 1989-03-16 1990-03-16 Un metodo y aparato nuevos para identificacion de usuario y control de acceso en base a nucleos permutados.

Country Status (8)

Country Link
US (1) US4932056A (es)
EP (1) EP0389895B1 (es)
JP (1) JPH0746260B2 (es)
AT (1) ATE100985T1 (es)
DE (1) DE69006241T2 (es)
DK (1) DK0389895T3 (es)
ES (1) ES2050860T3 (es)
IL (1) IL93739A (es)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5214704A (en) * 1989-10-04 1993-05-25 Teledyne Industries, Inc. Nonlinear dynamic substitution devices and methods for block substitutions
US5038376A (en) * 1989-10-04 1991-08-06 Teledyne Industries, Inc. Block substitution based encryption by a modulo 2 addition method and apparatus
US5647001A (en) * 1989-10-04 1997-07-08 Litton Systems, Inc. Nonlinear dynamic substitution devices and methods for block substitutions employing coset decompositions and direct geometric generation
US5317639A (en) * 1989-10-04 1994-05-31 Teledyne Industries, Inc. Non-linear block substitution devices derived by constructive corruption
JP3145116B2 (ja) * 1991-01-18 2001-03-12 トムソン マルチメデイア ソシエテ アノニム アクセスコントロールおよび/または識別方法および装置
US5148479A (en) * 1991-03-20 1992-09-15 International Business Machines Corp. Authentication protocols in communication networks
US5204901A (en) * 1991-08-01 1993-04-20 General Electric Company Public key cryptographic mechanism
US5418854A (en) * 1992-04-28 1995-05-23 Digital Equipment Corporation Method and apparatus for protecting the confidentiality of passwords in a distributed data processing system
US5345549A (en) * 1992-10-30 1994-09-06 International Business Machines Corporation Multimedia based security systems
US5375170A (en) * 1992-11-13 1994-12-20 Yeda Research & Development Co., Ltd. Efficient signature scheme based on birational permutations
US5263085A (en) * 1992-11-13 1993-11-16 Yeda Research & Development Co. Ltd. Fast signature scheme based on sequentially linearized equations
FR2700430B1 (fr) * 1992-12-30 1995-02-10 Jacques Stern Procédé d'authentification d'au moins un dispositif d'identification par un dispositif de vérification et dispositif pour sa mise en Óoeuvre.
US5491752A (en) * 1993-03-18 1996-02-13 Digital Equipment Corporation, Patent Law Group System for increasing the difficulty of password guessing attacks in a distributed authentication scheme employing authentication tokens
US5432852A (en) * 1993-09-29 1995-07-11 Leighton; Frank T. Large provably fast and secure digital signature schemes based on secure hash functions
FR2714780B1 (fr) * 1993-12-30 1996-01-26 Stern Jacques Procédé d'authentification d'au moins un dispositif d'identification par un dispositif de vérification.
US5787172A (en) * 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
ATE189570T1 (de) 1994-02-24 2000-02-15 Merdan Group Inc Verfahren und einrichtung zum aufbau einer kryptographischen verbindung zwischen elementen eines systems
EP0697687A4 (en) * 1994-03-07 2000-09-20 Nippon Telegraph & Telephone METHOD AND SYSTEM FOR PROVIDING AUTHENTICATION PROTOCOL BASED ON ZERO KNOWLEDGE
US5504817A (en) * 1994-05-09 1996-04-02 Yeda Research And Development Co. Ltd. At The Weizmann Institute Of Science Method and apparatus for memory efficient variants of public key encryption and identification schemes for smart card applications
US5530758A (en) * 1994-06-03 1996-06-25 Motorola, Inc. Operational methods for a secure node in a computer network
US5606609A (en) * 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
US5838794A (en) * 1996-01-11 1998-11-17 Teledyne Electronic Technologies Method and apparatus for inter-round mixing in iterated block substitution systems
US5737425A (en) * 1996-05-21 1998-04-07 International Business Machines Corporation Cryptosystem employing worst-case difficult-to solve lattice problem
JPH1097240A (ja) * 1996-09-19 1998-04-14 Yamaha Corp 金管楽器のロータリーバルブ
DE19703928A1 (de) 1997-02-04 1998-08-06 Deutsche Telekom Ag Verfahren zum Verschlüsseln einer als Zahlenwert dargestellten Nachricht
EP0881557B1 (en) * 1997-05-28 2003-04-16 Siemens Aktiengesellschaft Computer system for protecting software and a method for protecting software
US6373948B1 (en) * 1997-08-15 2002-04-16 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using program identifiers
US6735313B1 (en) 1999-05-07 2004-05-11 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using hash functions and program identifiers
US20030220880A1 (en) * 2002-01-17 2003-11-27 Contentguard Holdings, Inc. Networked services licensing system and method
FR2822002B1 (fr) * 2001-03-12 2003-06-06 France Telecom Authentification cryptographique par modules ephemeres
US6962530B2 (en) * 2002-04-25 2005-11-08 Igt Authentication in a secure computerized gaming system
GB2434472A (en) * 2005-12-01 2007-07-25 Jonathan Geoffrey Milt Craymer Verification using one-time transaction codes
US7522723B1 (en) 2008-05-29 2009-04-21 Cheman Shaik Password self encryption method and system and encryption by keys generated from personal secret information

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4326098A (en) * 1980-07-02 1982-04-20 International Business Machines Corporation High security system for electronic signature verification
US4514592A (en) * 1981-07-27 1985-04-30 Nippon Telegraph & Telephone Public Corporation Cryptosystem
US4759064A (en) * 1985-10-07 1988-07-19 Chaum David L Blind unanticipated signature systems
US4759063A (en) * 1983-08-22 1988-07-19 Chaum David L Blind signature systems
US4799258A (en) * 1984-02-13 1989-01-17 National Research Development Corporation Apparatus and methods for granting access to computers
US4625076A (en) * 1984-03-19 1986-11-25 Nippon Telegraph & Telephone Public Corporation Signed document transmission system
US4799061A (en) * 1985-11-18 1989-01-17 International Business Machines Corporation Secure component authentication system
US4748668A (en) * 1986-07-09 1988-05-31 Yeda Research And Development Company Limited Method, apparatus and article for identification and signature

Also Published As

Publication number Publication date
JPH0746260B2 (ja) 1995-05-17
IL93739A (en) 1992-01-15
JPH032953A (ja) 1991-01-09
IL93739A0 (en) 1990-12-23
EP0389895B1 (en) 1994-01-26
EP0389895A1 (en) 1990-10-03
US4932056A (en) 1990-06-05
DK0389895T3 (da) 1994-06-06
ATE100985T1 (de) 1994-02-15
DE69006241T2 (de) 1994-05-11
DE69006241D1 (de) 1994-03-10

Similar Documents

Publication Publication Date Title
ES2050860T3 (es) Un metodo y aparato nuevos para identificacion de usuario y control de acceso en base a nucleos permutados.
FI844428A0 (fi) Foerfarande och anordning foer verifiering av personidentifieringsnummer och kontroll av inlagd nummerserie i identifieringsmedia.
DE59005851D1 (de) Verfahren zur Identifikation von Teilnehmern sowie zur Generierung und Verifikation von elektronischen Unterschriften in einem Datenaustauschsystem.
ES2072999T3 (es) Dispositivo portatil electronico para hacer fiel a un publico a un medio o similar.
ATE99818T1 (de) Varianten des fiat-shamir-verfahrens zum identifizieren und unterschreiben.
ES2017509B3 (es) Proceso para hacer autentificar por un medio exterior un objeto portatil tal como una tarjeta de memoria acoplada a este medio.
DE69618974D1 (de) Gedrucktes dokument mit echtheitsprüfung mittels strichkode
DE3789618T2 (de) Ionenerzeugende apparatur, dünnschichtbildende vorrichtung unter verwendung der ionenerzeugenden apparatur und ionenquelle.
ATE67328T1 (de) Authentifizierungsgeraet.
DE59003825D1 (de) Vorrichtung zur Erzeugung von Ozon.
DE3876741D1 (de) Vorrichtungen und verfahren zum beglaubigen von vollmachten oder nachrichten mittels eines null-kenntnis-probe-systems und zum unterschreiben von nachrichten.
ATE251365T1 (de) Selbstkorrigierendes verschleierungs-und verschlüsselungssystem und verfahren
EP0700185A3 (en) Method and apparatus for data-driven encryption system
DE69108045D1 (de) Vorrichtung zur erzeugung von ozon.
DK0493289T3 (da) Anlæg og indretning til beregning af tid med midler til frembringelse af koder på tidspunkter som beregnes af en hemmelig algoritme
DE3870558D1 (de) Verfahren zur erzeugung und verteilung von geheimschluesseln.
EP0381523A3 (en) Server-aided computation method and distributed information processing unit
JPS5698638A (en) Printed matter testing device
DE3883363T2 (de) Tragbare elektrische Vorrichtung zur Dampferzeugung, insbesondere zum Entfernen von Wandbekleidung.
JPS5291626A (en) Input data correction system in electronic apparatus
ATE105097T1 (de) Verfahren zur modularen reduktion von zahlen.
DE275578T1 (de) Einrichtung, um nach freier wahl einen oder mehrere strichkodes einzustellen, von denen jeder einen datencharakter oder ein symbol darstellt.
DK0595720T3 (da) Fremgangsmåde og system til indskrivning af en information på et underlag, som giver mulighed for senere at verificere denne informations originalitet
DD132342A5 (de) Verfahren zur herstellung von n,n-dimethylpiperidiniumchlorid bzw.n,n-dimethylmorpholiniumchlorid
ARITA THE SPATIAL PATTERN OF THE TRANSECTED MUSCLE FIBERS

Legal Events

Date Code Title Description
FG2A Definitive protection

Ref document number: 389895

Country of ref document: ES