GB2457671B - Revocation for direct anonymous attestation - Google Patents

Revocation for direct anonymous attestation

Info

Publication number
GB2457671B
GB2457671B GB0803053.8A GB0803053A GB2457671B GB 2457671 B GB2457671 B GB 2457671B GB 0803053 A GB0803053 A GB 0803053A GB 2457671 B GB2457671 B GB 2457671B
Authority
GB
United Kingdom
Prior art keywords
revocation
anonymous attestation
direct anonymous
direct
attestation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0803053.8A
Other versions
GB2457671A (en
GB0803053D0 (en
Inventor
Liqun Chen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Development Co LP
Original Assignee
Hewlett Packard Development Co LP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Development Co LP filed Critical Hewlett Packard Development Co LP
Priority to GB0803053.8A priority Critical patent/GB2457671B/en
Publication of GB0803053D0 publication Critical patent/GB0803053D0/en
Priority to US12/378,996 priority patent/US8499149B2/en
Publication of GB2457671A publication Critical patent/GB2457671A/en
Application granted granted Critical
Publication of GB2457671B publication Critical patent/GB2457671B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L29/06639
    • H04L29/06707
    • H04L29/06734
    • H04L29/06755
    • H04L29/06775
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • H04L9/3202
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3281
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/127Trusted platform modules [TPM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • H04L29/06748
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
GB0803053.8A 2008-02-20 2008-02-20 Revocation for direct anonymous attestation Expired - Fee Related GB2457671B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB0803053.8A GB2457671B (en) 2008-02-20 2008-02-20 Revocation for direct anonymous attestation
US12/378,996 US8499149B2 (en) 2008-02-20 2009-02-19 Revocation for direct anonymous attestation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0803053.8A GB2457671B (en) 2008-02-20 2008-02-20 Revocation for direct anonymous attestation

Publications (3)

Publication Number Publication Date
GB0803053D0 GB0803053D0 (en) 2008-03-26
GB2457671A GB2457671A (en) 2009-08-26
GB2457671B true GB2457671B (en) 2012-03-07

Family

ID=39271961

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0803053.8A Expired - Fee Related GB2457671B (en) 2008-02-20 2008-02-20 Revocation for direct anonymous attestation

Country Status (1)

Country Link
GB (1) GB2457671B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110166423B (en) * 2019-04-02 2021-09-10 创新先进技术有限公司 User credit determination method, device and system and data processing method

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030177352A1 (en) * 2001-12-21 2003-09-18 International Business Machines Corporation Revocation of anonymous certificates, credentials, and access rights
GB2419262A (en) * 2004-10-15 2006-04-19 Hewlett Packard Development Co Authentication Method and System

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030177352A1 (en) * 2001-12-21 2003-09-18 International Business Machines Corporation Revocation of anonymous certificates, credentials, and access rights
GB2419262A (en) * 2004-10-15 2006-04-19 Hewlett Packard Development Co Authentication Method and System

Also Published As

Publication number Publication date
GB2457671A (en) 2009-08-26
GB0803053D0 (en) 2008-03-26

Similar Documents

Publication Publication Date Title
GB201116799D0 (en) Format-preserving cryptographic system
EP2248366A4 (en) Secure application signing
HK1231579A1 (en) Computer system
EP2244380A4 (en) Predistorter
EP2283669A4 (en) Trusted device-specific authentication
EP2266064A4 (en) Request routing
EP2263164A4 (en) Request routing based on class
EP2338127A4 (en) Cryptographic accumulators for authenticated hash tables
EP2289004A4 (en) Computing environment representation
GB0801662D0 (en) Direct anonymous attestation using bilinear maps
HK1158785A1 (en) Data anonymity system
GB0813298D0 (en) Multipad encryption
GB0711354D0 (en) Trusted computing entities
GB0806284D0 (en) Profile-guided tamper-proofing
EP2320631A4 (en) Anonymous communication system
GB201012862D0 (en) Statement-based computing system
GB2503128B8 (en) Computer networks
GB0808151D0 (en) Cooling system
GB0810113D0 (en) Earpieces
GB0721309D0 (en) An entity
GB2478662B (en) Cluster computing
GB2457671B (en) Revocation for direct anonymous attestation
GB0804362D0 (en) Revocation for direct anonymous attestation
TWI370354B (en) Computer system
EP2265656A4 (en) Polyisocyanurates

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20230220