ES2602054T3 - Firma de grupo utilizando un seudónimo - Google Patents

Firma de grupo utilizando un seudónimo Download PDF

Info

Publication number
ES2602054T3
ES2602054T3 ES14712007.5T ES14712007T ES2602054T3 ES 2602054 T3 ES2602054 T3 ES 2602054T3 ES 14712007 T ES14712007 T ES 14712007T ES 2602054 T3 ES2602054 T3 ES 2602054T3
Authority
ES
Spain
Prior art keywords
pseudonym
group
signature
key
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
ES14712007.5T
Other languages
English (en)
Inventor
Alain PATEY
Hervé Chabanne
Julien Bringer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia Identity and Security France SAS
Original Assignee
Safran Identity and Security SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Safran Identity and Security SAS filed Critical Safran Identity and Security SAS
Application granted granted Critical
Publication of ES2602054T3 publication Critical patent/ES2602054T3/es
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Un procedimiento de firma de un mensaje (m) llevado a cabo por unos medios de tratamiento de un dispositivo usuario de un miembro (Mi) perteneciente a un grupo de miembros (G) generado por una autoridad de gestión de claves, poseyendo dicho dispositivo usuario una clave de firma secreta (ski), que comprende una etapa de generación (E301) para el mensaje (m) de una firma de grupo (σ) que permite a dicho miembro (Mi) probar su pertenencia al grupo de miembros (G) y una etapa de generación (E302) de un seudónimo (nymij) que identifica al miembro (Mi) dentro de un dominio (Dj) de un proveedor de servicios (SPj), comprendiendo dicho dominio un conjunto de terminales en comunicación con un servidor de dicho proveedor de servicios, estando dicha firma de grupo (σ) construida de manera tal que dicho miembro (Mi) puede probar al firmar el mensaje (m) su conocimiento de dicha clave de firma secreta sin divulgarla, y caracterizado por que dicha firma de grupo (σ) está construida de manera tal que la pertenencia del miembro (MI) al grupo es verificable independientemente del seudónimo (nymij), y por que la clave de firma secreta (ski) del miembro (Mi) comprende por lo menos una primera parte de clave (fi) generada por los medios de tratamiento del dispositivo usuario de dicho miembro y desconocido por la autoridad de gestión de las claves, y por que dicho seudónimo y dicha firma son función de una segunda parte (xi) de dicha clave de firma secreta del miembro (Mi), y están construidos de manera tal que prueban que el miembro identificado por el seudónimo es el firmante del mensaje (m) y por que dicho seudónimo (nymij) del miembro (Mi) es específico para el dominio (Dj).

Description

imagen1
imagen2
imagen3
imagen4
imagen5
imagen6
imagen7
imagen8
imagen9
imagen10

Claims (1)

  1. imagen1
    imagen2
ES14712007.5T 2013-03-25 2014-03-25 Firma de grupo utilizando un seudónimo Active ES2602054T3 (es)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR1352650A FR3003713B1 (fr) 2013-03-25 2013-03-25 Signature de groupe utilisant un pseudonyme
FR1352650 2013-03-25
PCT/EP2014/055969 WO2014154694A1 (fr) 2013-03-25 2014-03-25 Signature de groupe utilisant un pseudonyme

Publications (1)

Publication Number Publication Date
ES2602054T3 true ES2602054T3 (es) 2017-02-17

Family

ID=49054650

Family Applications (1)

Application Number Title Priority Date Filing Date
ES14712007.5T Active ES2602054T3 (es) 2013-03-25 2014-03-25 Firma de grupo utilizando un seudónimo

Country Status (7)

Country Link
US (1) US9860069B2 (es)
EP (1) EP2891268B1 (es)
CA (1) CA2895189C (es)
ES (1) ES2602054T3 (es)
FR (1) FR3003713B1 (es)
IL (1) IL240539B (es)
WO (1) WO2014154694A1 (es)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018083327A1 (en) * 2016-11-07 2018-05-11 Telefonaktiebolaget Lm Ericsson (Publ) Mission-critical push-to-talk
FR3091107A1 (fr) * 2018-12-24 2020-06-26 Orange Procédé et système de génération de clés pour un schéma de signatures anonymes
US11283623B1 (en) 2019-06-03 2022-03-22 Wells Fargo Bank, N.A. Systems and methods of using group functions certificate extension
KR102372718B1 (ko) 2019-11-05 2022-03-11 한국전자통신연구원 발행인 익명성 인증서 시스템을 위한 분산화된 그룹 서명 방법
US11611442B1 (en) 2019-12-18 2023-03-21 Wells Fargo Bank, N.A. Systems and applications for semi-anonymous communication tagging
US11483162B1 (en) 2019-12-18 2022-10-25 Wells Fargo Bank, N.A. Security settlement using group signatures
US11398916B1 (en) 2019-12-18 2022-07-26 Wells Fargo Bank, N.A. Systems and methods of group signature management with consensus
CN115379418B (zh) * 2022-08-19 2023-05-09 扬州大学 一种适用于车载自组网安全通信和条件隐私保护认证方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2834403B1 (fr) * 2001-12-27 2004-02-06 France Telecom Systeme cryptographique de signature de groupe
EP1848143A4 (en) * 2005-02-10 2010-04-14 Nec Corp MEMBER CERTIFICATE PURCHASING, MEMBER CERTIFICATE DISCHARGE, GROUP SIGNATURE DEVICE, AND GROUP SIGNATURE VERIFICATION DEVICE
JP4764447B2 (ja) * 2008-03-19 2011-09-07 株式会社東芝 グループ署名システム、装置及びプログラム
US7736102B2 (en) 2008-08-06 2010-06-15 United Technologies Corporation Control of white-etched layer during machining
KR101475282B1 (ko) * 2010-12-20 2014-12-22 한국전자통신연구원 키 유효성 검증 방법 및 이를 수행하기 위한 서버

Also Published As

Publication number Publication date
US9860069B2 (en) 2018-01-02
US20160013946A1 (en) 2016-01-14
FR3003713B1 (fr) 2016-10-07
CA2895189A1 (fr) 2014-10-02
FR3003713A1 (fr) 2014-09-26
EP2891268B1 (fr) 2016-09-28
EP2891268A1 (fr) 2015-07-08
IL240539B (en) 2018-06-28
CA2895189C (fr) 2021-01-26
IL240539A0 (en) 2015-10-29
WO2014154694A1 (fr) 2014-10-02

Similar Documents

Publication Publication Date Title
ES2602054T3 (es) Firma de grupo utilizando un seudónimo
Yang et al. Multimedia cloud transmission and storage system based on internet of things
BR102019015369B8 (pt) Sistemas e método para provisionar uma conexão segura a uma conexão interdispositivo
US10630472B2 (en) Method and system for providing encrypted data on a client
BR112019008371A2 (pt) método, aparelho e sistema de transmissão de dados
US20170063554A1 (en) Method and device for multi-user cluster identity authentication
AU2018273794A1 (en) System for blockchain based domain name and IP number register
BR112019003520A2 (pt) comunicação segura de tráfego de rede
BR112017020675A2 (pt) acordo de autenticação e chave com sigilo perfeito de emissão
WO2015073422A3 (en) System and method for updating an encryption key across a network
CU24586B1 (es) Método para la autenticación de una red de servicio por un equipo de usuario (ue) utilizando credenciales de una red doméstica
MX2018003708A (es) Registro seguro de dispositivo de seguridad para la comunicacion con servidor de seguridad.
RU2015113046A (ru) Способ и устройство информационного взаимодействия, электронное устройство
JP2018528691A5 (es)
JP2017034661A5 (es)
BR112015030544A2 (pt) sistemas de autenticação eletrônica
MX2016014461A (es) Aprovisionamiento de licencias de gestion de derechos digitales (drm) en un dispositivo cliente que utiliza un servidor de actualizaciones.
US20190379540A1 (en) Unmanaged secure inter-application data communications
JP6592851B2 (ja) 匿名ブロードキャスト方法、鍵交換方法、匿名ブロードキャストシステム、鍵交換システム、通信装置、プログラム
Carter et al. For your phone only: custom protocols for efficient secure function evaluation on mobile devices
WO2014205333A3 (en) Distributed network encryption key generation
BR112016024886A2 (pt) uma estação remota para derivar uma chave derivada em um dispositivo de sistema em um chip
Li et al. Achieving privacy-preserving CP-ABE access control with multi-cloud
JP2023524829A (ja) 匿名近接追跡の改善されたコンピュータ実施方法
AR106764A1 (es) Verificación de la configuración de cifrado