JP4750274B2 - 鍵共有攻撃防御方法 - Google Patents

鍵共有攻撃防御方法 Download PDF

Info

Publication number
JP4750274B2
JP4750274B2 JP2000557579A JP2000557579A JP4750274B2 JP 4750274 B2 JP4750274 B2 JP 4750274B2 JP 2000557579 A JP2000557579 A JP 2000557579A JP 2000557579 A JP2000557579 A JP 2000557579A JP 4750274 B2 JP4750274 B2 JP 4750274B2
Authority
JP
Japan
Prior art keywords
communicator
message
key
encryption unit
correspondent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
JP2000557579A
Other languages
English (en)
Japanese (ja)
Other versions
JP2002519939A5 (enExample
JP2002519939A (ja
Inventor
メネゼス,アルフレッド,ジェイ.
ブレイク−ウィルソン,シモン
Original Assignee
サーティコム コーポレーション
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by サーティコム コーポレーション filed Critical サーティコム コーポレーション
Publication of JP2002519939A publication Critical patent/JP2002519939A/ja
Publication of JP2002519939A5 publication Critical patent/JP2002519939A5/ja
Application granted granted Critical
Publication of JP4750274B2 publication Critical patent/JP4750274B2/ja
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Small-Scale Networks (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
JP2000557579A 1998-06-26 1999-06-28 鍵共有攻撃防御方法 Expired - Lifetime JP4750274B2 (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CA002241705A CA2241705C (en) 1998-06-26 1998-06-26 A method for preventing key-share attacks
CA2,241,705 1998-06-26
PCT/CA1999/000595 WO2000001109A1 (en) 1998-06-26 1999-06-28 A method for preventing key share attacks

Publications (3)

Publication Number Publication Date
JP2002519939A JP2002519939A (ja) 2002-07-02
JP2002519939A5 JP2002519939A5 (enExample) 2006-07-20
JP4750274B2 true JP4750274B2 (ja) 2011-08-17

Family

ID=4162587

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2000557579A Expired - Lifetime JP4750274B2 (ja) 1998-06-26 1999-06-28 鍵共有攻撃防御方法

Country Status (7)

Country Link
US (1) US6850620B2 (enExample)
EP (1) EP1090478B1 (enExample)
JP (1) JP4750274B2 (enExample)
AU (1) AU4493599A (enExample)
CA (1) CA2241705C (enExample)
DE (1) DE69942875D1 (enExample)
WO (1) WO2000001109A1 (enExample)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19850665A1 (de) * 1998-11-03 2000-05-04 Siemens Ag Verfahren und Anordnung zur Authentifikation von einer ersten Instanz und einer zweiten Instanz
CA2277633C (en) 1999-07-19 2009-10-20 Certicom Corp. Split-key key-agreement protocol
FR2829644A1 (fr) * 2001-09-10 2003-03-14 St Microelectronics Sa Procede securise de transmission de donnees multimedia
EP1320006A1 (en) 2001-12-12 2003-06-18 Canal+ Technologies Société Anonyme Processing data
US7565537B2 (en) * 2002-06-10 2009-07-21 Microsoft Corporation Secure key exchange with mutual authentication
US7900051B2 (en) 2002-09-10 2011-03-01 Stmicroelectronics S.A. Secure multimedia data transmission method
EP1586184A1 (de) * 2003-01-20 2005-10-19 Siemens Aktiengesellschaft Daten bertragung zwischen rechnern
AU2005228061A1 (en) 2004-04-02 2005-10-13 Research In Motion Limited Deploying and provisioning wireless handheld devices
US7646872B2 (en) * 2004-04-02 2010-01-12 Research In Motion Limited Systems and methods to securely generate shared keys
US7545932B2 (en) 2004-10-29 2009-06-09 Thomson Licensing Secure authenticated channel
EP1906587A3 (en) * 2004-10-29 2008-04-16 Thomson Licensing, Inc. Secure authenticated channel
DE102006004237A1 (de) * 2006-01-30 2007-08-16 Siemens Ag Verfahren und Vorrichtung zur Vereinbarung eines gemeinsamen Schlüssels zwischen einem ersten Kommunikationsgerät und einem zweiten Kommunikationsgerät
US8452017B2 (en) * 2007-12-21 2013-05-28 Research In Motion Limited Methods and systems for secure channel initialization transaction security based on a low entropy shared secret
US8495375B2 (en) * 2007-12-21 2013-07-23 Research In Motion Limited Methods and systems for secure channel initialization
EP2073430B1 (en) 2007-12-21 2013-07-24 Research In Motion Limited Methods and systems for secure channel initialization transaction security based on a low entropy shared secret

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH02291740A (ja) * 1989-05-01 1990-12-03 Fujitsu Ltd 署名機能を持つ鍵配送方式
JPH07212356A (ja) * 1993-12-30 1995-08-11 Internatl Business Mach Corp <Ibm> 通信パートナの認証方法及びシステム
US5491750A (en) * 1993-12-30 1996-02-13 International Business Machines Corporation Method and apparatus for three-party entity authentication and key distribution using message authentication codes
JPH0897813A (ja) * 1994-09-27 1996-04-12 Oki Electric Ind Co Ltd 通信方法および装置
WO1996033566A1 (en) * 1995-04-21 1996-10-24 Certicom Corp. Method for secure session key generation and authentication
JPH09171349A (ja) * 1995-12-19 1997-06-30 Nec Corp デジタル署名方法
JPH11256901A (ja) * 1998-03-09 1999-09-21 Advance Co Ltd 暗号鍵管理方式
US6212636B1 (en) * 1997-05-01 2001-04-03 Itt Manufacturing Enterprises Method for establishing trust in a computer network via association
US6246771B1 (en) * 1997-11-26 2001-06-12 V-One Corporation Session key recovery system and method
JP2002514841A (ja) * 1998-05-01 2002-05-21 サーティコム コーポレーション 認証鍵一致プロトコル

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH02291740A (ja) * 1989-05-01 1990-12-03 Fujitsu Ltd 署名機能を持つ鍵配送方式
JPH07212356A (ja) * 1993-12-30 1995-08-11 Internatl Business Mach Corp <Ibm> 通信パートナの認証方法及びシステム
US5491750A (en) * 1993-12-30 1996-02-13 International Business Machines Corporation Method and apparatus for three-party entity authentication and key distribution using message authentication codes
JPH0897813A (ja) * 1994-09-27 1996-04-12 Oki Electric Ind Co Ltd 通信方法および装置
WO1996033566A1 (en) * 1995-04-21 1996-10-24 Certicom Corp. Method for secure session key generation and authentication
JPH09171349A (ja) * 1995-12-19 1997-06-30 Nec Corp デジタル署名方法
US6212636B1 (en) * 1997-05-01 2001-04-03 Itt Manufacturing Enterprises Method for establishing trust in a computer network via association
US6246771B1 (en) * 1997-11-26 2001-06-12 V-One Corporation Session key recovery system and method
JPH11256901A (ja) * 1998-03-09 1999-09-21 Advance Co Ltd 暗号鍵管理方式
JP2002514841A (ja) * 1998-05-01 2002-05-21 サーティコム コーポレーション 認証鍵一致プロトコル

Also Published As

Publication number Publication date
EP1090478B1 (en) 2010-10-20
CA2241705C (en) 2006-06-20
US20010021256A1 (en) 2001-09-13
AU4493599A (en) 2000-01-17
US6850620B2 (en) 2005-02-01
WO2000001109A1 (en) 2000-01-06
DE69942875D1 (de) 2010-12-02
CA2241705A1 (en) 1999-12-26
EP1090478A1 (en) 2001-04-11
JP2002519939A (ja) 2002-07-02

Similar Documents

Publication Publication Date Title
CN112039872B (zh) 基于区块链的跨域匿名认证方法及系统
US11108565B2 (en) Secure communications providing forward secrecy
CN114710275B (zh) 物联网环境下基于区块链的跨域认证和密钥协商方法
TWI840358B (zh) 用以使用區塊鏈來執行基元式互換之電腦實施系統及方法
CN109257182B (zh) 基于同态密码学承诺与零知识范围证明的隐私保护方法
JP4384728B2 (ja) 内在的署名を用いた鍵一致及び輸送プロトコル
Wang et al. Security analysis of a single sign-on mechanism for distributed computer networks
JP5702813B2 (ja) 内在的証明書方式
US5796833A (en) Public key sterilization
JP4750274B2 (ja) 鍵共有攻撃防御方法
CN110020524B (zh) 一种基于智能卡的双向认证方法
JP2011182454A (ja) 鍵合意および移送プロトコル
JP2003298568A (ja) 鍵供託を使用しない、認証された個別暗号システム
EP1905186A2 (en) Cryptographic authentication, and/or establishment of shared cryptographic keys, using a signing key encrypted with a non-one-time-pad encryption, including (but not limited to) techniques with improved security against malleability attacks
JP2003536320A (ja) 複数のサーバを使用した遠隔パスワード認証のためのシステム、方法およびソフトウェア
JPH04117826A (ja) 認証機能付き鍵配送方式
Chen et al. A round-and computation-efficient three-party authenticated key exchange protocol
KR20230093432A (ko) 서비스 거부 공격들의 식별
CN111433800B (zh) 交易处理方法及相关设备
CN110572257A (zh) 基于身份的抗量子计算数据来源鉴别方法和系统
US7971234B1 (en) Method and apparatus for offline cryptographic key establishment
JPH04129441A (ja) 認証機能付き鍵配送システムにおける端末
CN116015623A (zh) 一种基于智能卡的车联网跨域认证密钥协商方法
Thant et al. Authentication Protocols and Authentication on the Base of PKI and ID-Based
US12341910B1 (en) Systems and methods for blockchain-enabled end-to-end encryption

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20060526

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20060526

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20091124

RD02 Notification of acceptance of power of attorney

Free format text: JAPANESE INTERMEDIATE CODE: A7422

Effective date: 20091127

RD04 Notification of resignation of power of attorney

Free format text: JAPANESE INTERMEDIATE CODE: A7424

Effective date: 20091130

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20091217

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20100223

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20100831

A601 Written request for extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A601

Effective date: 20101126

A602 Written permission of extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A602

Effective date: 20101203

A601 Written request for extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A601

Effective date: 20101227

A602 Written permission of extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A602

Effective date: 20110107

A601 Written request for extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A601

Effective date: 20110131

A602 Written permission of extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A602

Effective date: 20110207

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20110228

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20110420

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20110519

R150 Certificate of patent or registration of utility model

Free format text: JAPANESE INTERMEDIATE CODE: R150

Ref document number: 4750274

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20140527

Year of fee payment: 3

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

EXPY Cancellation because of completion of term