FI884082A0 - Förfarande och system för bevisning av äktheten av ackrediteringar och integritetsskyddade meddelanden och markering av meddelanden och en vid förfarandet ifråga användbar station som i synnerhet fingerar som station för intelligenta kort - Google Patents

Förfarande och system för bevisning av äktheten av ackrediteringar och integritetsskyddade meddelanden och markering av meddelanden och en vid förfarandet ifråga användbar station som i synnerhet fingerar som station för intelligenta kort

Info

Publication number
FI884082A0
FI884082A0 FI884082A FI884082A FI884082A0 FI 884082 A0 FI884082 A0 FI 884082A0 FI 884082 A FI884082 A FI 884082A FI 884082 A FI884082 A FI 884082A FI 884082 A0 FI884082 A0 FI 884082A0
Authority
FI
Finland
Prior art keywords
messages
station
accreditations
proving
authenticity
Prior art date
Application number
FI884082A
Other languages
English (en)
Finnish (fi)
Other versions
FI884082A (sv
FI97170B (sv
FI97170C (sv
Inventor
Louis C Guillou
Jean-Jacques Quisquater
Original Assignee
France Etat
Telediffusion Fse
Philips Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Etat, Telediffusion Fse, Philips Nv filed Critical France Etat
Publication of FI884082A0 publication Critical patent/FI884082A0/sv
Publication of FI884082A publication Critical patent/FI884082A/sv
Publication of FI97170B publication Critical patent/FI97170B/sv
Application granted granted Critical
Publication of FI97170C publication Critical patent/FI97170C/sv

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/0826Embedded security module
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Credit Cards Or The Like (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Communication Control (AREA)
  • Pharmaceuticals Containing Other Organic And Inorganic Compounds (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
  • Semiconductor Integrated Circuits (AREA)
FI884082A 1987-09-07 1988-09-05 Förfarande och system för bevisning av äktheten av ackrediteringar och integritetsskyddade meddelanden och markering av meddelanden och en vid förfarandet ifråga användbar station som i synnerhet fingerar som station för intelligenta kort FI97170C (sv)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR8712366 1987-09-07
FR8712366A FR2620248B1 (fr) 1987-09-07 1987-09-07 Procedes d'authentification d'accreditations ou de messages a apport nul de connaissance et de signature de messages

Publications (4)

Publication Number Publication Date
FI884082A0 true FI884082A0 (sv) 1988-09-05
FI884082A FI884082A (sv) 1989-03-08
FI97170B FI97170B (sv) 1996-07-15
FI97170C FI97170C (sv) 1996-10-25

Family

ID=9354667

Family Applications (1)

Application Number Title Priority Date Filing Date
FI884082A FI97170C (sv) 1987-09-07 1988-09-05 Förfarande och system för bevisning av äktheten av ackrediteringar och integritetsskyddade meddelanden och markering av meddelanden och en vid förfarandet ifråga användbar station som i synnerhet fingerar som station för intelligenta kort

Country Status (10)

Country Link
EP (1) EP0311470B1 (sv)
JP (2) JP3158118B2 (sv)
KR (1) KR960008209B1 (sv)
AT (1) ATE83573T1 (sv)
AU (1) AU613084B2 (sv)
CA (1) CA1295706C (sv)
DE (1) DE3876741T2 (sv)
ES (1) ES2037260T3 (sv)
FI (1) FI97170C (sv)
FR (1) FR2620248B1 (sv)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2663141B1 (fr) * 1990-06-11 1992-08-21 France Etat Procede de transfert de secret, par echange de deux certificats entre deux microcalculateurs s'authentifiant reciproquement.
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US4868877A (en) * 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
FR2654288B1 (fr) * 1989-11-08 1996-11-29 Europ Rech Electr Lab Procede d'authentification d'une carte a microprocesseur et systeme le mettant en óoeuvre.
US5502764A (en) * 1991-01-11 1996-03-26 Thomson Consumer Electronics S.A. Method, identification device and verification device for identificaiton and/or performing digital signature
FR2718311A1 (fr) * 1994-03-30 1995-10-06 Trt Telecom Radio Electr Dispositif de mise en Óoeuvre d'un système de signature de message et carte à puce comportant un tel dispositif.
US5539828A (en) * 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
FR2747257B1 (fr) * 1996-04-09 1998-09-11 Gilbert Henri Procede d'identification et/ou de signature
FR2763452B1 (fr) * 1997-05-13 1999-06-18 France Telecom Procede d'identification a cle publique
FR2763451B1 (fr) * 1997-05-13 1999-06-18 France Telecom Procede d'identification a cle publique utilisant deux fonctions de hachage
FR2773406B1 (fr) * 1998-01-06 2003-12-19 Schlumberger Ind Sa Procede d'authentification de cartes a circuit integre
FR2788911A1 (fr) * 1999-01-27 2000-07-28 France Telecom Procede, systeme, dispositif pour diminuer la charge de travail pendant une session destinee a prouver l'authenticite d'une entite et/ou l'origine et l'integrite d'un message
FR2788910A1 (fr) * 1999-01-27 2000-07-28 France Telecom Procede, systeme, dispositif pour diminuer la charge de travail pendant une session destinee a prouver l'authenticite d'une entite et/ou l'origine et l'integrite d'un message
CN1322700C (zh) * 1999-01-27 2007-06-20 法国电信公司 利用非对称密钥证明真实性或完整性的方法和计算机系统
WO2001026279A1 (fr) * 1999-10-01 2001-04-12 France Telecom Procede, systeme, dispositif a prouver l'authenticite d'une entite ou l'integrite d'un message
KR20020060189A (ko) * 1999-10-01 2002-07-16 마드 리즈크 엔티티의 인증성 또는 메시지의 무결성을 검증하기 위한특수 키 세트
FR2822002B1 (fr) 2001-03-12 2003-06-06 France Telecom Authentification cryptographique par modules ephemeres
US7631196B2 (en) 2002-02-25 2009-12-08 Intel Corporation Method and apparatus for loading a trustable operating system
US7444512B2 (en) * 2003-04-11 2008-10-28 Intel Corporation Establishing trust without revealing identity
US8037314B2 (en) 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
US7802085B2 (en) 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US8924728B2 (en) 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
US7809957B2 (en) 2005-09-29 2010-10-05 Intel Corporation Trusted platform module for generating sealed data
US8014530B2 (en) 2006-03-22 2011-09-06 Intel Corporation Method and apparatus for authenticated, recoverable key distribution with no database secrets

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2102606B (en) * 1981-06-19 1985-01-30 Nat Res Dev Apparatus and methods for making payments electronically
FR2536928B1 (fr) * 1982-11-30 1989-10-06 France Etat Systeme pour chiffrer et dechiffrer des informations, du type utilisant un systeme de dechiffrement a cle publique
US4748668A (en) * 1986-07-09 1988-05-31 Yeda Research And Development Company Limited Method, apparatus and article for identification and signature

Also Published As

Publication number Publication date
KR960008209B1 (ko) 1996-06-20
EP0311470B1 (fr) 1992-12-16
JP3158118B2 (ja) 2001-04-23
FI884082A (sv) 1989-03-08
EP0311470A1 (fr) 1989-04-12
JPH01133092A (ja) 1989-05-25
KR890005634A (ko) 1989-05-16
FR2620248A1 (fr) 1989-03-10
FI97170B (sv) 1996-07-15
ATE83573T1 (de) 1993-01-15
DE3876741D1 (de) 1993-01-28
FI97170C (sv) 1996-10-25
CA1295706C (en) 1992-02-11
DE3876741T2 (de) 1993-06-24
AU2197188A (en) 1989-03-23
FR2620248B1 (fr) 1989-11-24
JP2000358027A (ja) 2000-12-26
AU613084B2 (en) 1991-07-25
ES2037260T3 (es) 1993-06-16

Similar Documents

Publication Publication Date Title
FI884082A (sv) Förfarande och system för bevisning av äktheten av ackrediteringar och integritetsskyddade meddelanden och markering av meddelanden och en vid förfarandet ifråga användbar station som i synnerhet fingerar som station för intelligenta kort
CA2362935A1 (en) Protecting information in a system
SE8302671L (sv)
DE3683751D1 (de) Verfahren und geraet zur ueberpruefung der echtheit von personengebundenen dokumenten und der identitaet ihrer traeger.
CA2163365A1 (en) System and method for revaluation of stored tokens in ic cards
ES2094046T3 (es) Sistema para la comprobacion de la validez de un soporte de datos.
ES2069553T3 (es) Terminal controlado por soporte de datos en un sistema de intercambio de datos.
CA2263331A1 (en) Multiple tickets on smart cards
GB2236232B (en) Voice information service system utilizing approximately matched input character string and key word,and the method for the approximate matching thereof
BR9205348A (pt) Aparelho de transferência de dados, e processo de transportar mensagens.
CA2302264A1 (en) Methods and/or systems for selecting data sets
FR2760583B1 (fr) Systeme de verification de cartes de donnees
DE69702135D1 (de) System zur sicheren speicherung von daten auf einer cd-rom
CA2224905A1 (fr) Dispositif d'echange d'informations sans contact avec une etiquette electronique
NO874829D0 (no) System og fremgangsmaate for sifrering av informasjon paa en optisk straale.
EP1022638A3 (en) Method and system for securely handling information between two information processing devices
ES2187504T3 (es) Vectores no oncovirales, basados en el vmmp, con encapsidacion defectuosa.
CA2212457A1 (en) Electronic negotiable documents
NO873147D0 (no) Platemonteringssystem, spesielt for bruk ved skilting, og forbindelseselement for brruk i platemonteringssystemet.
SE9701894L (sv) Metod och anordning för datorsystem
戴宗铎 et al. Weak invertibility of linear finite automata (I)——Classification and enumeration of transfer functions
EP0996066A3 (en) Method and system for data transfer control
EP0684564A3 (en) Data transmission system in an information processing system.
JPS5757684A (en) Printing system
EP0786731A3 (en) Method and apparatus for verifying an electrical configuration using a pseudo-element pattern

Legal Events

Date Code Title Description
BB Publication of examined application
FG Patent granted

Owner name: N.V. PHILIPS GLOEILAMPENFABRIEKEN

Owner name: TELEDIFFUSION DE FRANCE S.A.

Owner name: L ETAT FRANCAIS

MA Patent expired