KR20160013905A - 페어링을 이용한 다중 요소 제로 지식 인증 - Google Patents

페어링을 이용한 다중 요소 제로 지식 인증 Download PDF

Info

Publication number
KR20160013905A
KR20160013905A KR1020157035150A KR20157035150A KR20160013905A KR 20160013905 A KR20160013905 A KR 20160013905A KR 1020157035150 A KR1020157035150 A KR 1020157035150A KR 20157035150 A KR20157035150 A KR 20157035150A KR 20160013905 A KR20160013905 A KR 20160013905A
Authority
KR
South Korea
Prior art keywords
entity
secret
client
pairing
factor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
KR1020157035150A
Other languages
English (en)
Korean (ko)
Inventor
케이알런 맥커스컬
브라이언 스펙터
마이클 스캇
Original Assignee
미라클 리미티드
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 미라클 리미티드 filed Critical 미라클 리미티드
Publication of KR20160013905A publication Critical patent/KR20160013905A/ko
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
KR1020157035150A 2013-05-30 2014-05-30 페어링을 이용한 다중 요소 제로 지식 인증 Withdrawn KR20160013905A (ko)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GBGB1309702.7A GB201309702D0 (en) 2013-05-30 2013-05-30 Security
GB1309702.7 2013-05-30
PCT/GB2014/051666 WO2014191768A2 (en) 2013-05-30 2014-05-30 Authentication

Publications (1)

Publication Number Publication Date
KR20160013905A true KR20160013905A (ko) 2016-02-05

Family

ID=48805510

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020157035150A Withdrawn KR20160013905A (ko) 2013-05-30 2014-05-30 페어링을 이용한 다중 요소 제로 지식 인증

Country Status (6)

Country Link
US (1) US9698985B2 (enExample)
EP (1) EP3005608B1 (enExample)
JP (1) JP2016526342A (enExample)
KR (1) KR20160013905A (enExample)
GB (1) GB201309702D0 (enExample)
WO (1) WO2014191768A2 (enExample)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180123112A (ko) * 2016-03-15 2018-11-14 알리바바 그룹 홀딩 리미티드 웹사이트 로그인 방법 및 장치

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9172687B2 (en) * 2012-12-28 2015-10-27 Nok Nok Labs, Inc. Query system and method to determine authentication capabilities
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US9396320B2 (en) 2013-03-22 2016-07-19 Nok Nok Labs, Inc. System and method for non-intrusive, privacy-preserving authentication
US9887983B2 (en) 2013-10-29 2018-02-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
US9654469B1 (en) 2014-05-02 2017-05-16 Nok Nok Labs, Inc. Web-based user authentication techniques and applications
US9893894B2 (en) * 2015-03-13 2018-02-13 Intel IP Corporation Systems, methods, and devices for secure device-to-device discovery and communication
US10897363B2 (en) * 2015-11-17 2021-01-19 Cryptography Research, Inc. Authenticating a secondary device based on encrypted tables
SG11201805542TA (en) * 2016-02-23 2018-09-27 Nchain Holdings Ltd Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
US9973342B2 (en) * 2016-06-16 2018-05-15 International Business Machines Corporation Authentication via group signatures
EP3273635B1 (en) * 2016-07-20 2019-10-30 Mastercard International Incorporated Secure channel establishment
CN105978920B (zh) * 2016-07-28 2019-05-24 恒宝股份有限公司 一种访问可信应用的方法及ta
US10637853B2 (en) 2016-08-05 2020-04-28 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10769635B2 (en) 2016-08-05 2020-09-08 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
JP6720113B2 (ja) * 2017-06-02 2020-07-08 日本電信電話株式会社 認証システム、サービス提供サーバ、認証方法、及びプログラム
JP7065887B2 (ja) 2017-06-07 2022-05-12 エヌチェーン ホールディングス リミテッド ブロックチェーンネットワークにおいてノード間に信頼できるピア・ツー・ピア通信を確立する方法及びシステム
EP3646563B1 (en) * 2017-06-30 2023-12-13 Visa International Service Association Method, system, and computer program product for determining solvency of a digital asset exchange
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
JP6808609B2 (ja) * 2017-12-01 2021-01-06 日本電信電話株式会社 サーバ装置、通信装置、鍵共有システム、鍵共有方法、及びプログラム
EP4235479A1 (en) * 2017-12-15 2023-08-30 nChain Licensing AG Computer-implemented systems and methods for authorising blockchain transactions with low-entropy passwords
US11122033B2 (en) * 2017-12-19 2021-09-14 International Business Machines Corporation Multi factor authentication
US11012435B2 (en) 2017-12-19 2021-05-18 International Business Machines Corporation Multi factor authentication
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
US12014364B2 (en) * 2018-03-23 2024-06-18 Nchain Licensing Ag Computer-implemented system and method for trustless zero-knowledge contingent payment
US11133934B2 (en) 2018-08-24 2021-09-28 Powch, LLC Systems and methods for single-step out-of-band authentication
US11985232B2 (en) * 2018-10-26 2024-05-14 Nec Corporation Secure computing server, system, secure computing method, and program
US11005656B2 (en) * 2018-12-07 2021-05-11 Arris Enterprises Llc Embedding information in elliptic curve base point
US10630467B1 (en) 2019-01-04 2020-04-21 Blue Ridge Networks, Inc. Methods and apparatus for quantum-resistant network communication
US12041039B2 (en) 2019-02-28 2024-07-16 Nok Nok Labs, Inc. System and method for endorsing a new authenticator
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
US11102004B2 (en) * 2019-04-29 2021-08-24 Google Llc Systems and methods for distributed verification of online identity
CN111010279A (zh) * 2019-11-29 2020-04-14 中国人民解放军国防科技大学 一种基于零知识证明的远程多因子认证协议
CN111062029A (zh) * 2019-12-17 2020-04-24 湖南安方信息技术有限公司 一种基于标识密码的多因子认证协议
US11272363B2 (en) * 2020-03-25 2022-03-08 Nxp B.V. Authentication method in a communication system
US12476807B2 (en) * 2022-12-13 2025-11-18 Nxp B.V. Blinded semi-static elliptic curve diffie-hellman authentication protocol

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0723251A3 (en) * 1995-01-20 1998-12-30 Tandem Computers Incorporated Method and apparatus for user and security device authentication
US6611597B1 (en) * 1999-01-25 2003-08-26 Matsushita Electric Industrial Co., Ltd. Method and device for constructing elliptic curves
US7239701B1 (en) 2000-05-02 2007-07-03 Murata Machinery Ltd. Key sharing method, secret key generating method, common key generating method and cryptographic communication method in ID-NIKS cryptosystem
EP2429116B1 (en) 2001-08-13 2013-07-10 The Board of Trustees of the Leland Stanford Junior University Method for identity-based encryption and related crytographic techniques
JP2003242421A (ja) * 2002-02-20 2003-08-29 Fujitsu Ltd 商品貸出管理システム及び方法並びにプログラム
AU2003255923A1 (en) 2002-09-20 2004-04-08 Koninklijke Philips Electronics N.V. Method and system for generating a common secret key
US7840806B2 (en) * 2002-10-16 2010-11-23 Enterprise Information Management, Inc. System and method of non-centralized zero knowledge authentication for a computer network
US7590236B1 (en) 2004-06-04 2009-09-15 Voltage Security, Inc. Identity-based-encryption system
US7860247B2 (en) 2004-11-12 2010-12-28 Dublin City University Identity based encryption
EP1675299B1 (en) * 2004-12-23 2018-08-01 Hewlett-Packard Development Company, L.P. Authentication method using bilinear mappings
US8285996B2 (en) 2005-03-30 2012-10-09 Dublin City University Verification of identity based signatures
WO2007007836A1 (ja) * 2005-07-13 2007-01-18 Nippon Telegraph And Telephone Corporation 認証システム、認証方法、証明装置、検証装置、それらのプログラム及び記録媒体
EP1993086B1 (en) 2006-01-11 2012-09-05 Mitsubishi Electric Corporation Elliptical curve encryption parameter generation device, elliptical curve encryption calculation device, elliptical curve encryption parameter generation program, and elliptical curve encryption calculation program
US8180047B2 (en) 2006-01-13 2012-05-15 Microsoft Corporation Trapdoor pairings
US20090327704A1 (en) * 2008-06-27 2009-12-31 Microsoft Corporation Strong authentication to a network
US8412938B2 (en) * 2009-08-31 2013-04-02 Apple Inc. Zero-knowledge based authentication method, system, and apparatus
US8868923B1 (en) * 2010-07-28 2014-10-21 Sandia Corporation Multi-factor authentication
US9154302B2 (en) 2012-01-25 2015-10-06 CertiVox Ltd. System and method for secure two-factor authenticated ID-based key exchange and remote login using an insecure token and simple second-factor such as a PIN number

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180123112A (ko) * 2016-03-15 2018-11-14 알리바바 그룹 홀딩 리미티드 웹사이트 로그인 방법 및 장치
US10721231B2 (en) 2016-03-15 2020-07-21 Alibaba Group Holding Limited Website login method and apparatus
US10868813B2 (en) 2016-03-15 2020-12-15 Advanced New Technologies Co., Ltd. Website login method and apparatus

Also Published As

Publication number Publication date
GB201309702D0 (en) 2013-07-17
WO2014191768A3 (en) 2015-04-09
US20150244525A1 (en) 2015-08-27
WO2014191768A2 (en) 2014-12-04
EP3005608B1 (en) 2019-07-17
US9698985B2 (en) 2017-07-04
EP3005608A2 (en) 2016-04-13
JP2016526342A (ja) 2016-09-01

Similar Documents

Publication Publication Date Title
EP3005608B1 (en) Authentication
US8971540B2 (en) Authentication
US9106644B2 (en) Authentication
Tsai et al. A privacy-aware authentication scheme for distributed mobile cloud computing services
Jiang et al. Improvement of robust smart‐card‐based password authentication scheme
Tsai et al. Novel anonymous authentication scheme using smart cards
Li et al. Applying biometrics to design three‐factor remote user authentication scheme with key agreement
Lee et al. Three‐factor control protocol based on elliptic curve cryptosystem for universal serial bus mass storage devices
Wang et al. A smart card based efficient and secured multi-server authentication scheme
Amin et al. A more secure and privacy‐aware anonymous user authentication scheme for distributed mobile cloud computing environments
Irshad et al. A provable and secure mobile user authentication scheme for mobile cloud computing services
Zhu Flexible and password-authenticated key agreement scheme based on chaotic maps for multiple servers to server architecture
Choi et al. Security enhanced multi-factor biometric authentication scheme using bio-hash function
He et al. Security Analysis of a Dynamic ID-based Authentication Scheme for Multi-server Environment Using Smart Cards.
Lu et al. Robust anonymous two‐factor authenticated key exchange scheme for mobile client‐server environment
Irshad et al. An improved lightweight multiserver authentication scheme
Luo et al. A secure and efficient identity‐based mutual authentication scheme with smart card using elliptic curve cryptography
Mir et al. Decentralized, Privacy‐Preserving, Single Sign‐On
Djellali et al. User authentication scheme preserving anonymity for ubiquitous devices
Zhu A Provable One-way Authentication Key Agreement Scheme with User Anonymity for Multi-server Environment.
Li et al. An improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks
Chen et al. An efficient and secure smart card based authentication scheme
Mao et al. Trusted authority assisted three‐factor authentication and key agreement protocol for the implantable medical system
Zhu et al. A biometrics-based multi-server key agreement scheme on chaotic maps cryptosystem.
Wu et al. A Blockchain‐Based Hierarchical Authentication Scheme for Multiserver Architecture

Legal Events

Date Code Title Description
PA0105 International application

Patent event date: 20151210

Patent event code: PA01051R01D

Comment text: International Patent Application

PG1501 Laying open of application
PC1203 Withdrawal of no request for examination
WITN Application deemed withdrawn, e.g. because no request for examination was filed or no examination fee was paid