FI884082A - Procedure and system for proving the authenticity of accreditations and privacy-protected messages and marking of messages and a useful station in the process, which in particular acts as a station for intelligent cards - Google Patents

Procedure and system for proving the authenticity of accreditations and privacy-protected messages and marking of messages and a useful station in the process, which in particular acts as a station for intelligent cards Download PDF

Info

Publication number
FI884082A
FI884082A FI884082A FI884082A FI884082A FI 884082 A FI884082 A FI 884082A FI 884082 A FI884082 A FI 884082A FI 884082 A FI884082 A FI 884082A FI 884082 A FI884082 A FI 884082A
Authority
FI
Finland
Prior art keywords
messages
station
accreditations
proving
authenticity
Prior art date
Application number
FI884082A
Other languages
Finnish (fi)
Swedish (sv)
Other versions
FI97170B (en
FI97170C (en
FI884082A0 (en
Inventor
Louis C Guillou
Jean-Jacques Quisquater
Original Assignee
France Etat
Telediffusion Fse
Philips Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Etat, Telediffusion Fse, Philips Nv filed Critical France Etat
Publication of FI884082A0 publication Critical patent/FI884082A0/en
Publication of FI884082A publication Critical patent/FI884082A/en
Publication of FI97170B publication Critical patent/FI97170B/en
Application granted granted Critical
Publication of FI97170C publication Critical patent/FI97170C/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/0826Embedded security module
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction

Abstract

Methods and systems for the authentication of accreditation or messages and of message signatures. Instead of using multiple accreditations and an iterative verification process, deep-level accreditation is adopted (high exponent p), and a number D between 0 and p-1 is drawn at random. The verification operations include calculation of the Dth power of the inverse accreditation B. The invention is used particularly for chip cards and more especially for bank cards. <IMAGE>
FI884082A 1987-09-07 1988-09-05 Method and system for authentication and marking of access rights and data-protected messages and the position to be used in that system, in particular as a smart card FI97170C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR8712366 1987-09-07
FR8712366A FR2620248B1 (en) 1987-09-07 1987-09-07 METHODS OF AUTHENTICATING ACCREDITATIONS OR MESSAGES WITH ZERO KNOWLEDGE AND SIGNATURE OF MESSAGES

Publications (4)

Publication Number Publication Date
FI884082A0 FI884082A0 (en) 1988-09-05
FI884082A true FI884082A (en) 1989-03-08
FI97170B FI97170B (en) 1996-07-15
FI97170C FI97170C (en) 1996-10-25

Family

ID=9354667

Family Applications (1)

Application Number Title Priority Date Filing Date
FI884082A FI97170C (en) 1987-09-07 1988-09-05 Method and system for authentication and marking of access rights and data-protected messages and the position to be used in that system, in particular as a smart card

Country Status (10)

Country Link
EP (1) EP0311470B1 (en)
JP (2) JP3158118B2 (en)
KR (1) KR960008209B1 (en)
AT (1) ATE83573T1 (en)
AU (1) AU613084B2 (en)
CA (1) CA1295706C (en)
DE (1) DE3876741T2 (en)
ES (1) ES2037260T3 (en)
FI (1) FI97170C (en)
FR (1) FR2620248B1 (en)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2663141B1 (en) * 1990-06-11 1992-08-21 France Etat METHOD FOR TRANSFERRING SECRECY, BY EXCHANGING TWO CERTIFICATES BETWEEN TWO RECIPROCALLY AUTHENTICATING MICROCULCATORS.
US4868877A (en) * 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
FR2654288B1 (en) * 1989-11-08 1996-11-29 Europ Rech Electr Lab METHOD FOR AUTHENTICATING A MICROPROCESSOR CARD AND SYSTEM USING THE SAME.
US5502764A (en) * 1991-01-11 1996-03-26 Thomson Consumer Electronics S.A. Method, identification device and verification device for identificaiton and/or performing digital signature
FR2718311A1 (en) * 1994-03-30 1995-10-06 Trt Telecom Radio Electr Device for implementing a message signature system and chip card comprising such a device.
US5539828A (en) * 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
FR2747257B1 (en) * 1996-04-09 1998-09-11 Gilbert Henri IDENTIFICATION AND / OR SIGNATURE PROCESS
FR2763451B1 (en) * 1997-05-13 1999-06-18 France Telecom PUBLIC KEY IDENTIFICATION METHOD USING TWO HASH FUNCTIONS
FR2763452B1 (en) * 1997-05-13 1999-06-18 France Telecom PUBLIC KEY IDENTIFICATION PROCESS
FR2773406B1 (en) * 1998-01-06 2003-12-19 Schlumberger Ind Sa METHOD FOR AUTHENTICATING INTEGRATED CIRCUIT CARDS
FR2788911A1 (en) * 1999-01-27 2000-07-28 France Telecom Banking message authentication technique having private/public word transfer power two relationship connected with authentication unit knowing relation and carrying out confirmation calculations.
FR2788910A1 (en) * 1999-01-27 2000-07-28 France Telecom Banking message authentication technique having private/public word transfer power two relationship connected with authentication unit knowing relation and carrying out confirmation calculations.
EP1145473B1 (en) * 1999-01-27 2019-04-17 Callahan Cellular L.L.C. Method, system, device for proving the authenticity of an entity and/or the integrity and/or the authenticity of a message using specific prime factors
CN100380862C (en) * 1999-10-01 2008-04-09 法国电信公司 Method, system, device for proving authenticity of entity or integrity of message
KR100844546B1 (en) * 1999-10-01 2008-07-08 프랑스 텔레콤 Method, system, device for proving the authenticity of an entity or integrity of a message
FR2822002B1 (en) 2001-03-12 2003-06-06 France Telecom CRYPTOGRAPHIC AUTHENTICATION BY EPHEMER MODULES
US7631196B2 (en) 2002-02-25 2009-12-08 Intel Corporation Method and apparatus for loading a trustable operating system
US7444512B2 (en) * 2003-04-11 2008-10-28 Intel Corporation Establishing trust without revealing identity
US8037314B2 (en) 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
US7802085B2 (en) 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US8924728B2 (en) 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
US7809957B2 (en) 2005-09-29 2010-10-05 Intel Corporation Trusted platform module for generating sealed data
US8014530B2 (en) 2006-03-22 2011-09-06 Intel Corporation Method and apparatus for authenticated, recoverable key distribution with no database secrets

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2102606B (en) * 1981-06-19 1985-01-30 Nat Res Dev Apparatus and methods for making payments electronically
FR2536928B1 (en) * 1982-11-30 1989-10-06 France Etat SYSTEM FOR ENCRYPTING AND DECIPHERING INFORMATION, OF THE TYPE USING A PUBLIC KEY DECRYPTION SYSTEM
US4748668A (en) * 1986-07-09 1988-05-31 Yeda Research And Development Company Limited Method, apparatus and article for identification and signature

Also Published As

Publication number Publication date
FR2620248A1 (en) 1989-03-10
EP0311470B1 (en) 1992-12-16
DE3876741D1 (en) 1993-01-28
JPH01133092A (en) 1989-05-25
ATE83573T1 (en) 1993-01-15
KR960008209B1 (en) 1996-06-20
JP3158118B2 (en) 2001-04-23
FR2620248B1 (en) 1989-11-24
FI97170B (en) 1996-07-15
JP2000358027A (en) 2000-12-26
FI97170C (en) 1996-10-25
AU613084B2 (en) 1991-07-25
AU2197188A (en) 1989-03-23
FI884082A0 (en) 1988-09-05
ES2037260T3 (en) 1993-06-16
KR890005634A (en) 1989-05-16
EP0311470A1 (en) 1989-04-12
DE3876741T2 (en) 1993-06-24
CA1295706C (en) 1992-02-11

Similar Documents

Publication Publication Date Title
FI884082A (en) Procedure and system for proving the authenticity of accreditations and privacy-protected messages and marking of messages and a useful station in the process, which in particular acts as a station for intelligent cards
CA2362935A1 (en) Protecting information in a system
SE8302671L (en)
DE3683751D1 (en) METHOD AND DEVICE FOR CHECKING THE AUTHENTICITY OF PERSONAL-RELATED DOCUMENTS AND THE IDENTITY OF THEIR CARRIER.
CA2163365A1 (en) System and method for revaluation of stored tokens in ic cards
ES2094046T3 (en) SYSTEM FOR CHECKING THE VALIDITY OF A DATA SUPPORT.
CA2263331A1 (en) Multiple tickets on smart cards
GB2236232B (en) Voice information service system utilizing approximately matched input character string and key word,and the method for the approximate matching thereof
FR2590707B1 (en) BUSINESS CARD MARKED WITH DISCRIMINATION SYMBOLS, METHOD AND APPARATUS FOR READING PRINTS CARRIED ON THE CARD
AU7353987A (en) Method and apparatus for verifying identity
BR9205348A (en) Data transfer device, and process of transporting messages.
CA2298372A1 (en) Original data circulation method, system, apparatus, and computer readable medium
DE69702135D1 (en) SYSTEM FOR THE SAFE SAVING OF DATA ON A CD-ROM
EP0647924A3 (en) Encryption key control system for mail processing system having data center verification.
NO874829D0 (en) SYSTEM AND PROCEDURE FOR SIGNING INFORMATION ON AN OPTICAL RADIATION.
EP1022638A3 (en) Method and system for securely handling information between two information processing devices
ES2187504T3 (en) NON-ONCOVIRAL VECTORS, BASED ON THE VMMP, WITH DEFECTIVE ENCAPSIDATION.
CA2212457A1 (en) Electronic negotiable documents
EP0977107A3 (en) Method and system for processing information on encryption basis
NO873147D0 (en) PLATE MOUNTING SYSTEM, SPECIFICALLY USED FOR SIGN, AND CONNECTOR FOR USE IN THE PLATE MOUNTING SYSTEM.
SE9701894L (en) Method and apparatus for computer systems
戴宗铎 et al. Weak invertibility of linear finite automata (I)——Classification and enumeration of transfer functions
EP0996066A3 (en) Method and system for data transfer control
EP0684564A3 (en) Data transfer system in an information processing system.
JPS5757684A (en) Printing system

Legal Events

Date Code Title Description
BB Publication of examined application
FG Patent granted

Owner name: N.V. PHILIPS GLOEILAMPENFABRIEKEN

Owner name: TELEDIFFUSION DE FRANCE S.A.

Owner name: L ETAT FRANCAIS

MA Patent expired