FR3092923B1 - Méthode cryptographique de vérification des données - Google Patents

Méthode cryptographique de vérification des données Download PDF

Info

Publication number
FR3092923B1
FR3092923B1 FR1901648A FR1901648A FR3092923B1 FR 3092923 B1 FR3092923 B1 FR 3092923B1 FR 1901648 A FR1901648 A FR 1901648A FR 1901648 A FR1901648 A FR 1901648A FR 3092923 B1 FR3092923 B1 FR 3092923B1
Authority
FR
France
Prior art keywords
data
mixing
hash
shuffled
function
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1901648A
Other languages
English (en)
Other versions
FR3092923A1 (fr
Inventor
Bruno Sangle-Ferriere
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to FR1901648A priority Critical patent/FR3092923B1/fr
Application filed by Individual filed Critical Individual
Priority to EP20704320.9A priority patent/EP3928232A1/fr
Priority to CA3128869A priority patent/CA3128869A1/fr
Priority to AU2020225314A priority patent/AU2020225314A1/en
Priority to CN202080015504.4A priority patent/CN113811874A/zh
Priority to JP2021549168A priority patent/JP2022521525A/ja
Priority to PCT/EP2020/054126 priority patent/WO2020169542A1/fr
Priority to KR1020217026080A priority patent/KR20210153595A/ko
Priority to US16/793,123 priority patent/US11914754B2/en
Priority to US16/934,376 priority patent/US11956367B2/en
Publication of FR3092923A1 publication Critical patent/FR3092923A1/fr
Application granted granted Critical
Publication of FR3092923B1 publication Critical patent/FR3092923B1/fr
Priority to US18/072,962 priority patent/US20240089240A1/en
Priority to US18/405,094 priority patent/US20240160792A1/en
Priority to US18/606,564 priority patent/US20240250826A1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

Méthode cryptographique de vérification des données Procédé de comparaison mis en œuvre par au moins un appareil (A ; B), entre un premier et deuxième ensemble de données, en vue notamment de déterminer si ces deux ensembles de données sont identiques, ce procédé ne nécessitant pas la présence de ces deux ensembles de données sur l’appareil, et comportant les étapes suivantes : le mélange d’un nombre, dit nombre de mélange, au premier ensemble de données, à l’aide d’une fonction de mélange (105 ; 405), pour obtenir des données mélangées, le hachage des données mélangées à l’aide d’une fonction de hachage (106 ; 406), et la comparaison du haché ainsi obtenu à l’étape b) avec un troisième ensemble de données supposé être le haché du deuxième ensemble de données mélangé au même nombre de mélange que celui utilisé à l’étape a) et avec la même fonction de mélange (105 ; 405). Figure pour l’abrégé : Fig. 2
FR1901648A 2019-02-19 2019-02-19 Méthode cryptographique de vérification des données Active FR3092923B1 (fr)

Priority Applications (13)

Application Number Priority Date Filing Date Title
FR1901648A FR3092923B1 (fr) 2019-02-19 2019-02-19 Méthode cryptographique de vérification des données
PCT/EP2020/054126 WO2020169542A1 (fr) 2019-02-19 2020-02-17 Méthode cryptographique de vérification des données
CA3128869A CA3128869A1 (fr) 2019-02-19 2020-02-17 Methode cryptographique de verification des donnees
AU2020225314A AU2020225314A1 (en) 2019-02-19 2020-02-17 Cryptographic data verification method
CN202080015504.4A CN113811874A (zh) 2019-02-19 2020-02-17 加密数据验证方法
JP2021549168A JP2022521525A (ja) 2019-02-19 2020-02-17 データを検証するための暗号方法
EP20704320.9A EP3928232A1 (fr) 2019-02-19 2020-02-17 Méthode cryptographique de vérification des données
KR1020217026080A KR20210153595A (ko) 2019-02-19 2020-02-17 암호화 데이터 검증 방법
US16/793,123 US11914754B2 (en) 2019-02-19 2020-02-18 Cryptographic method for verifying data
US16/934,376 US11956367B2 (en) 2019-02-19 2020-07-21 Cryptographic method for verifying data
US18/072,962 US20240089240A1 (en) 2019-02-19 2022-12-01 Cryptographic method for verifying data
US18/405,094 US20240160792A1 (en) 2019-02-19 2024-01-05 Cryptographic method for verifying data
US18/606,564 US20240250826A1 (en) 2019-02-19 2024-03-15 Cryptographic method for verifying data

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1901648A FR3092923B1 (fr) 2019-02-19 2019-02-19 Méthode cryptographique de vérification des données
FR1901648 2019-02-19

Publications (2)

Publication Number Publication Date
FR3092923A1 FR3092923A1 (fr) 2020-08-21
FR3092923B1 true FR3092923B1 (fr) 2021-05-21

Family

ID=67810665

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1901648A Active FR3092923B1 (fr) 2019-02-19 2019-02-19 Méthode cryptographique de vérification des données

Country Status (9)

Country Link
US (2) US11914754B2 (fr)
EP (1) EP3928232A1 (fr)
JP (1) JP2022521525A (fr)
KR (1) KR20210153595A (fr)
CN (1) CN113811874A (fr)
AU (1) AU2020225314A1 (fr)
CA (1) CA3128869A1 (fr)
FR (1) FR3092923B1 (fr)
WO (1) WO2020169542A1 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11956367B2 (en) 2019-02-19 2024-04-09 Bruno SANGLE-FERRIERE Cryptographic method for verifying data
FR3120130B1 (fr) 2021-02-22 2023-03-24 Marbeuf Conseil Et Rech Procédé de certification de la géolocalisation d’un récepteur
FR3120134A1 (fr) 2021-02-22 2022-08-26 Marbeuf Conseil Et Recherche Procédé de géolocalisation d’un récepteur
FR3125658B1 (fr) 2021-07-22 2023-07-21 Marbeuf Conseil Et Rech Système de communication quantique par photons intriqués
FR3125659B1 (fr) 2021-07-22 2023-07-21 Marbeuf Conseil Et Rech Système de communication quantique par photons intriqués
FR3140457B1 (fr) 2022-10-04 2024-08-30 Marbeuf Conseil Et Rech Méthode d’amélioration de hachage d’un fichier
KR102686675B1 (ko) * 2023-01-05 2024-07-22 주식회사 지엔기술 웹어셈블리를 활용한 파일 전송 방법, 서버 및 컴퓨터 프로그램
FR3145455A1 (fr) 2023-01-26 2024-08-02 Marbeuf Conseil Et Recherche Transmission d’un message par communication quantique avec détection d’écoute

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0906678A1 (fr) * 1996-08-16 1999-04-07 Bell Communications Research, Inc. Generateur binaire perfectionne de nombres pseudo-aleatoires cryptographiquement surs, con u pour un chiffrement sur et rapide
SE0102474L (sv) * 2001-07-11 2003-01-12 Anoto Ab Krypteringsprotokoll
US8892887B2 (en) * 2006-10-10 2014-11-18 Qualcomm Incorporated Method and apparatus for mutual authentication
CN101547184A (zh) 2008-03-24 2009-09-30 突触计算机系统(上海)有限公司 一种用于对网络传输的数据块进行验证的方法和装置
US9747340B2 (en) * 2008-06-19 2017-08-29 Microsoft Technology Licensing, Llc Method and system of using a local hosted cache and cryptographic hash functions to reduce network traffic
US20110116096A1 (en) * 2009-03-31 2011-05-19 Welch James D Welch certainty principle
JP5447510B2 (ja) * 2009-05-11 2014-03-19 日本電気株式会社 タグ生成装置、タグ検証装置、通信システム、タグ生成方法、タグ検証方法および記録媒体
US8694467B2 (en) 2010-03-31 2014-04-08 Xerox Corporation Random number based data integrity verification method and system for distributed cloud storage
US20120143765A1 (en) * 2010-06-21 2012-06-07 Panasonic Corporation Content copy system, content usage apparatus, management server, content usage method, content usage program, and integrated circuit
US10068200B1 (en) * 2011-01-22 2018-09-04 Mass Insight, Inc. Business and data processing system for providing mass spectrometric services
JP6080030B2 (ja) * 2012-01-23 2017-02-15 パナソニックIpマネジメント株式会社 電話転送システム、電話転送サーバおよび表示ユニット
IN2013MU01164A (fr) * 2013-03-26 2015-07-03 Tata Consultancy Services Ltd
AU2013101046A4 (en) * 2013-05-23 2013-09-19 Nowww.Us Pty Ltd A process for Encrypted Login to a Secure Computer Network, for the Creation of a Session of Encrypted Communications Between Computers and a Device Including a Mobile Phone Logged into a Network, for the Persistence of Encrypted Communications between Communication Devices, and for the Termination of Communications.
US9565022B1 (en) * 2013-07-02 2017-02-07 Impinj, Inc. RFID tags with dynamic key replacement
US9658831B2 (en) * 2014-03-11 2017-05-23 Sony Corporation Optical random number generator and method for generating a random number
JP6717131B2 (ja) * 2016-09-06 2020-07-01 富士通株式会社 制御プログラム、制御方法、情報処理装置、復号プログラム、復号方法、及び端末装置
US20180367540A1 (en) * 2016-10-21 2018-12-20 Wickr Inc. Controlling access to content
US10742405B2 (en) * 2016-12-16 2020-08-11 The Boeing Company Method and system for generation of cipher round keys by bit-mixers
US10491377B2 (en) * 2017-02-28 2019-11-26 Google Llc Hashing using data parallel instructions
US10833847B2 (en) * 2017-02-28 2020-11-10 Google Llc Cryptographic hash generated using data parallel instructions
US10505907B2 (en) * 2017-05-02 2019-12-10 Disney Enterprises, Inc. Securely recognizing mobile devices
EP3399761A1 (fr) * 2017-05-05 2018-11-07 Nagravision SA Gestion des droits
US10891366B1 (en) * 2017-08-18 2021-01-12 Jonetix Corporation Secure hardware signature and related methods and applications
WO2018226265A1 (fr) * 2017-09-09 2018-12-13 Apple Inc. Mise en oeuvre d'une authentification biométrique
EP4156129A1 (fr) * 2017-09-09 2023-03-29 Apple Inc. Mise en oeuvre de l'enregistrement biométrique
US11481786B2 (en) * 2017-10-03 2022-10-25 Sony Group Corporation Genuine instance of digital goods
US10944568B2 (en) * 2017-10-06 2021-03-09 The Boeing Company Methods for constructing secure hash functions from bit-mixers
EP3564846A1 (fr) * 2018-04-30 2019-11-06 Merck Patent GmbH Procédés et systèmes de reconnaissance et d'authentification automatiques d'objets
US10732861B2 (en) * 2018-07-26 2020-08-04 Qualtrics, Llc Generating and providing low-latency cached content
US20200110905A1 (en) * 2018-10-04 2020-04-09 Ca, Inc. Security hardened software footprint in a computing environment
US11570157B2 (en) * 2018-10-09 2023-01-31 Tfor Llc Transencrypting method and apparatus for removing information from data transmitted over networks and stored in data storage facilities
US10362169B1 (en) * 2018-10-17 2019-07-23 Capital One Services, Llc Call data management platform
JP7052881B2 (ja) * 2018-10-19 2022-04-12 日本電気株式会社 乱数品質管理方法および装置
US10937339B2 (en) * 2019-01-10 2021-03-02 Bank Of America Corporation Digital cryptosystem with re-derivable hybrid keys
US11956367B2 (en) * 2019-02-19 2024-04-09 Bruno SANGLE-FERRIERE Cryptographic method for verifying data
US20220085984A1 (en) * 2020-09-14 2022-03-17 Amir Keyvan Khandani Methods and apparatus for randomized encryption, with an associated randomized decryption
US11803441B2 (en) * 2021-09-30 2023-10-31 International Business Machines Corporation Calibrated decoders for implementations of quantum codes

Also Published As

Publication number Publication date
US11914754B2 (en) 2024-02-27
CN113811874A (zh) 2021-12-17
US20210165914A1 (en) 2021-06-03
WO2020169542A1 (fr) 2020-08-27
US20240160792A1 (en) 2024-05-16
KR20210153595A (ko) 2021-12-17
CA3128869A1 (fr) 2020-08-27
AU2020225314A1 (en) 2021-09-02
FR3092923A1 (fr) 2020-08-21
JP2022521525A (ja) 2022-04-08
EP3928232A1 (fr) 2021-12-29

Similar Documents

Publication Publication Date Title
FR3092923B1 (fr) Méthode cryptographique de vérification des données
Sanchez-Perez et al. A Winning Approach to Text Alignment for Text Reuse Detection at PAN 2014.
Mackenzie et al. Query driven algorithm selection in early stage retrieval
BR112018068873A2 (pt) método e dispositivo para codificar uma imagem de alta faixa dinâmica, método de decodificação correspondente e dispositivo de decodificação
RU2017145939A (ru) Персональный поисковый индекс с повышенной конфиденциальностью
Gramm et al. Pattern matching for arc-annotated sequences
Izakian Privacy preserving record linkage meets record linkage using unencrypted data
FR3087021B1 (fr) Liens de replication de base de donnees definis par logiciel
Attia New-onset unilateral cutaneous annular atrophic lichen planus after COVID-19 infection and reactivation after re-infection
Shabaz et al. Evaluation and Prediction of Common Patterns Found In Public Accessed Data on Social Network.
Feeley et al. Testing the Matilda Effect in communication research: Comparing citation patterns to female and male authors
Jarrett et al. Evaluating PPRL Vs Clear Text Linkage with Real-World Data
FR3102023B1 (fr) Procédé de dérivation de signature partielle avec vérification partielle
Arroyuelo et al. String Processing and Information Retrieval
FR3090886B1 (fr) Dispositif d’analyse d’un signal et procédé associé
Baier et al. Security aspects of fuzzy hashing
TRONG-THUC Trusted Execution Environment with Silicon Level Root-of-Trust based on RISC-V Computer System
Rozar An American Myth: The Representation of Rosa Parks in Children's Literature
FR3098941B1 (fr) Dispositif et Procédé pour l’analyse de performances d’une application n-tier
Heboyan et al. Investing in Public Health: Cost-Benefit Analysis of VaxUp! Augusta COVID-19 Vaccination Initiative
Špelda The Idea of Scientific Progress and Secularization
Haeri et al. " An Operational Semantics for Multicasting Systems with Monotonic Values
Martinelle Lessons from experimental infections with Bluetongue and Schmallenberg viruses in ruminants
SUSILA et al. THE EFFECT OF MOVIE CLIPS ON STUDENTS’DESCRIPTIVE WRITING ACHIEVEMENT OF THE SEVENTH GRADE STUDENTS AT SMP NEGERI 1 MENGWI IN ACADEMIC YEAR 2017/2018
Nganou Importin 8 and cerebral corticogenesis: likely role in epileptogenesis

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20200821

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6