MX2018002940A - Metodos y sistemas para autenticacion usando codigo de cero conocimiento. - Google Patents

Metodos y sistemas para autenticacion usando codigo de cero conocimiento.

Info

Publication number
MX2018002940A
MX2018002940A MX2018002940A MX2018002940A MX2018002940A MX 2018002940 A MX2018002940 A MX 2018002940A MX 2018002940 A MX2018002940 A MX 2018002940A MX 2018002940 A MX2018002940 A MX 2018002940A MX 2018002940 A MX2018002940 A MX 2018002940A
Authority
MX
Mexico
Prior art keywords
sequence
seed
process includes
access
authentication
Prior art date
Application number
MX2018002940A
Other languages
English (en)
Inventor
Fischer Nicolas
Gauteron Laurent
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of MX2018002940A publication Critical patent/MX2018002940A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

Se describen métodos y sistemas para autenticación usando código de cero conocimiento. Una modalidad toma la forma de un proceso que incluye detectar un evento de petición de acceso a accesorio asociado con un accesorio de confianza. El proceso incluye generar una secuencia de semillas que tiene un primer número de elementos de secuencia de semillas. El proceso incluye emitir una indicación de por lo menos un elemento de secuencia de semillas. El proceso incluye recibir por lo menos una señal de modificar elemento de secuencia de semillas para por lo menos uno de los elementos de secuencia de semillas. El proceso incluye modificar la secuencia de semillas generada de acuerdo con la por lo menos una señal de modificar elemento de secuencia de semillas recibida. El proceso incluye comparar la de secuencia de semillas modificada con una secuencia de acceso almacenada. El proceso incluye conceder acceso operacional al accesorio de confianza cuando la secuencia de semillas modificada coincide con la secuencia de acceso almacenada. El proceso incluye negar acceso operacional al accesorio de confianza cuando la secuencia de semillas modificada no coincide con la secuencia de acceso almacenada.
MX2018002940A 2015-09-22 2016-08-16 Metodos y sistemas para autenticacion usando codigo de cero conocimiento. MX2018002940A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/861,776 US10192041B2 (en) 2015-09-22 2015-09-22 Methods and systems for authentication using zero-knowledge code
PCT/EP2016/069363 WO2017050488A1 (en) 2015-09-22 2016-08-16 Methods and systems for authentication using zero-knowledge code

Publications (1)

Publication Number Publication Date
MX2018002940A true MX2018002940A (es) 2018-06-18

Family

ID=56893927

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2018002940A MX2018002940A (es) 2015-09-22 2016-08-16 Metodos y sistemas para autenticacion usando codigo de cero conocimiento.

Country Status (8)

Country Link
US (1) US10192041B2 (es)
EP (1) EP3353979B1 (es)
CN (1) CN108028844B (es)
CA (1) CA2998977C (es)
ES (1) ES2815756T3 (es)
MX (1) MX2018002940A (es)
WO (1) WO2017050488A1 (es)
ZA (1) ZA201801349B (es)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10869194B2 (en) * 2017-12-22 2020-12-15 Dish Network L.L.C. Devices, systems, and processes for authenticating devices

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040073795A1 (en) * 2002-10-10 2004-04-15 Jablon David P. Systems and methods for password-based connection
US20070150415A1 (en) * 2005-12-22 2007-06-28 Bundy Ross E Method and apparatus for creating and entering a PIN code
US7813715B2 (en) * 2006-08-30 2010-10-12 Apple Inc. Automated pairing of wireless accessories with host devices
US8412938B2 (en) * 2009-08-31 2013-04-02 Apple Inc. Zero-knowledge based authentication method, system, and apparatus
US8750799B2 (en) * 2010-09-30 2014-06-10 Apple Inc. Wireless accessory device pairing determination for multiple host devices
CN104428781B (zh) 2012-02-24 2017-07-14 河谷控股Ip 有限责任公司 激活内容的方法
US9390256B2 (en) * 2012-03-06 2016-07-12 Paypal, Inc. System and methods for secure entry of a personal identification number (PIN)
US20130276103A1 (en) * 2012-04-13 2013-10-17 Abine Limited Methods and systems for enabling a secure password entry using a non-secure device
CN103020671B (zh) * 2012-11-20 2015-08-19 南京邮电大学 一种基于哈希函数的无线射频识别双向认证方法
US9480096B1 (en) * 2015-08-25 2016-10-25 Motorola Solutions, Inc. Method, device, and system for fast wireless accessory devices pairing

Also Published As

Publication number Publication date
US10192041B2 (en) 2019-01-29
CA2998977C (en) 2020-12-22
US20170083690A1 (en) 2017-03-23
ES2815756T3 (es) 2021-03-30
EP3353979A1 (en) 2018-08-01
CN108028844B (zh) 2021-04-13
ZA201801349B (en) 2019-07-31
WO2017050488A1 (en) 2017-03-30
CN108028844A (zh) 2018-05-11
EP3353979B1 (en) 2020-06-24
CA2998977A1 (en) 2017-03-30

Similar Documents

Publication Publication Date Title
MX2019012571A (es) Sistemas y metodos para verificacion y autenticacion de dispositivos.
MX2019002625A (es) Sistemas y metodos para autentificacion de dispositivos.
SG11202005596XA (en) System and method for authenticating off-chain data based on proof verification
PH12018502196A1 (en) System and methods for validating and performing operations on homomorphically encrypted data
AU2017269734A1 (en) Cryptologic rewritable blockchain
WO2016140724A3 (en) Short-duration digital certificate issuance based on long-duration digital certificate validation
GB2525719A8 (en) Method and system for providing a vulnerability management and verification service
SG10201803024SA (en) System and method for token domain control
MX2015011289A (es) Metodos y sistemas para acceder de forma electronica a informacion de cuenta.
MX2017007021A (es) Control de acceso mejorado que utiliza dispositivos electronicos portatiles.
MX2016014461A (es) Aprovisionamiento de licencias de gestion de derechos digitales (drm) en un dispositivo cliente que utiliza un servidor de actualizaciones.
AU2018375785A1 (en) Validation methods and systems for sequence variant calls
PH12018502584A1 (en) Method and device for identity authentication
GB2530225A (en) Processing guest event in a hypervisor-controlled system
AU2017261844A1 (en) Authenticating a user
IN2014MU00771A (es)
GB2538927A (en) Methods and apparatus to identify media using hash keys
GB2533686A (en) Using service request ticket for multi-factor authentication
PH12016501866A1 (en) Systems and methods for identity validation and verification
CA2927669C (en) Method and system for validating a virtual asset
GB2549631A (en) Method and apparatus for enabling a single sign-on enabled application to enforce an application lock
MX2018007332A (es) Metodo, dispositivo, servidor y sistema para autenticar a un usuario.
MX2016006362A (es) Acceso a compartimiento seguro de vehiculo independiente y cronometrado.
PH12018500888A1 (en) Interception-proof authentication and encryption system and method
WO2015157131A3 (en) System and method for boot sequence modification using chip-restricted instructions residing on an external memory device