会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Crytographic method for anonymous authentication and separate identification of a user
    • 用于匿名认证和用户单独识别的沉默方法
    • US08650403B2
    • 2014-02-11
    • US13375736
    • 2010-06-11
    • Sébastien CanardAmandine JambertEric Malville
    • Sébastien CanardAmandine JambertEric Malville
    • H04L9/32
    • H04L9/3247H04L2209/42H04L2209/56
    • The invention relates to cryptographic method for the anonymous authentication and the identification of a user entity (Ui) respectively by a checking entity (D) and an identifying entity (O). According to this method, the checking entity (D) receives (130) from the user entity (U1) at least one first signature (σ) and a first message (m), and checks (140) the first signature (σ) using the first message (m) in order to authenticate the user (U), and the identifying entity (O) receives (150) from the checking entity (D) a second signature (σ′) connected to the first signature (σ) and identifies (160) the user using the second signature and a secret key particular thereto. The invention also relates to a cryptographic system for implementing said method.
    • 本发明涉及用于匿名认证的密码方法和分别由检查实体(D)和识别实体(O)识别用户实体(Ui)的密码方法。 根据该方法,检查实体(D)从用户实体(U1)接收(130)至少一个第一签名(sigma)和第一消息(m),并使用以下方式检查(140)第一签名(sigma) 所述第一消息(m)用于认证所述用户(U),并且所述识别实体(O)从所述检查实体(D)接收(150)连接到所述第一签名(sigma)的第二签名(sigma) 使用第二签名识别(160)用户,以及特定于其的秘密密钥。 本发明还涉及一种用于实现所述方法的密码系统。
    • 3. 发明授权
    • Method for authentication between a portable telecommunication object and a public access terminal
    • 便携式电信对象与公共接入终端之间的认证方法
    • US07793102B2
    • 2010-09-07
    • US10480148
    • 2002-06-03
    • Eric MalvilleDidier GuerinYves Thorigne
    • Eric MalvilleDidier GuerinYves Thorigne
    • H04L29/06
    • H04L63/0428H04L63/0861H04L63/0869H04L63/166H04M3/382H04M2203/609H04M2207/18H04W12/04H04W12/06
    • A method of mutually authenticating, firstly, a portable object (10) assigned a unique identifier (MSISDN) and including first wireless communications means and, secondly, a public access terminal (20) including second wireless communications means and telecommunications means for communicating via a telecommunications network (1). The portable object (10) is assigned a wireless communication key (Kme). An authentication server (30) is installed on the network (1) and adapted to determine the key Kme from the identifier (MSISDN). The identifier (MSISDN) of the portable object (10) is sent to the terminal (20) and then from the terminal (20) to the authentication server (30). The authentication server (30) determines the key Kme and allocates the wireless communication key Kme to a calculation unit (30). The calculation unit (30) calculates a session key (Ksession) from the key Kme of the portable object (10) and allocates the key Ksession to the public access terminal (20). The terminal (20) sends the portable object (10) a first message signed using the key Ksession, the portable object (10) acquires the key Ksession from the first message and the key Kme, and authenticates the terminal (20) by verifying the signature of the first signed message. The portable object (10) sends the terminal (20) a second message signed with the key Ksession, and the terminal (20) authenticates the portable object (10) by verifying the signature of the second signed message.
    • 一种相互认证的方法,首先是分配唯一标识符(MSISDN)并包括第一无线通信装置的便携式对象(10),其次包括第二无线通信装置和电信装置的公共接入终端(20),用于经由 电信网(1)。 便携式对象(10)被分配无线通信密钥(Kme)。 认证服务器(30)安装在网络(1)上并且适于从标识符(MSISDN)确定密钥Kme。 便携式对象(10)的标识符(MSISDN)被发送到终端(20),然后从终端(20)发送到认证服务器(30)。 认证服务器(30)确定密钥Kme并将无线通信密钥Kme分配给计算单元(30)。 计算单元(30)从便携式对象(10)的密钥Kme计算会话密钥(Ksession),并将密钥Ksession分配给公共接入终端(20)。 终端(20)使用密钥Ksession发送便携式对象(10)第一消息,便携式对象(10)从第一消息和密钥Kme获取密钥Ksession,并通过验证终端(20)来验证终端 第一个签名信息的签名。 便携式对象(10)向终端(20)发送用密钥Ksession签名的第二消息,并且终端(20)通过验证第二签名消息的签名来认证便携式对象(10)。
    • 4. 发明申请
    • CRYPTOGRAPHIC METHOD FOR ANONYMOUS AUTHENTICATION AND SEPARATE IDENTIFICATION OF A USER
    • 用户的匿名认证和单独标识的CRYPTOGRAPHIC方法
    • US20120072732A1
    • 2012-03-22
    • US13375736
    • 2010-06-11
    • Sébastien CanardAmandine JambertEric Malville
    • Sébastien CanardAmandine JambertEric Malville
    • H04L9/32
    • H04L9/3247H04L2209/42H04L2209/56
    • The invention relates to cryptographic method for the anonymous authentication and the identification of a user entity (Ui) respectively by a checking entity (D) and an identifying entity (O). According to this method, the checking entity (D) receives (130) from the user entity (U1) at least one first signature (σ) and a first message (m), and checks (140) the first signature (σ) using the first message (m) in order to authenticate the user (U), and the identifying entity (O) receives (150) from the checking entity (D) a second signature (σ′) connected to the first signature (σ) and identifies (160) the user using the second signature and a secret key particular thereto. The invention also relates to a cryptographic system for implementing said method.
    • 本发明涉及用于匿名认证的密码方法和分别由检查实体(D)和识别实体(O)识别用户实体(Ui)的密码方法。 根据该方法,检查实体(D)从用户实体(U1)接收(130)至少一个第一签名(&sgr)和第一消息(m),并检查(140)第一签名(&sgr; )使用第一消息(m)来认证用户(U),并且识别实体(O)从检查实体(D)接收(150)连接到第一签名的第二签名(&sgr;') &sgr;)并且使用第二签名识别(160)用户以及特定于其的秘密密钥。 本发明还涉及一种用于实现所述方法的密码系统。
    • 8. 发明申请
    • METHOD FOR THE UNIQUE AUTHENTICATION OF A USER BY SERVICE PROVIDERS
    • 服务提供者对用户进行单一认证的方法
    • US20100275009A1
    • 2010-10-28
    • US12528470
    • 2008-02-25
    • Sébastien CanardEric MalvilleJacques TraoreStéphane Guilloteau
    • Sébastien CanardEric MalvilleJacques TraoreStéphane Guilloteau
    • H04L29/06H04L9/32
    • H04L63/0421H04L9/3013H04L9/3257H04L63/0815H04L63/0823H04L63/126H04L2209/04
    • The invention relates to a method for unique authentication of a user (U) by at least one service provider (SP), said method including a preliminary identity federation stage of federating an identity (user@sp) of said user for said service provider and an identity (user@idp) of the user (U) for an identity provider (IdP). According to the invention, said preliminary identity federation stage includes the steps of: the user (U) generating a user alias ([alias]) for that service provider (SP) and sending said identity provider (IdP) a masked alias ([alias]masked) deduced from said alias, the identity provider (IdP) associating said masked alias ([alias]masked) for that service provider (SP) with the identity (user@idp) of the user for the identity provider (IdP) and sending the user (U) elements for calculation by the user of a signature (σ) of a message (msg) containing the non-masked alias ([alias]), the user (U) calculating said signature (σ) and sending the service provider (SP) said message (msg) with said signature (σ), and the service provider (SP) verifying said signature (σ), authenticating the user (U), and associating said alias ([alias]) with the user's identity (user@sp) for the service provider (SP).
    • 本发明涉及一种用于由至少一个服务提供商(SP)对用户(U)进行唯一认证的方法,所述方法包括联合用于所述服务提供商的所述用户的身份(user @ sp)的初步身份联合级,以及 身份提供者(IdP)的用户(U)的身份(user @ idp)。 根据本发明,所述初步身份联合阶段包括以下步骤:用户(U)为该服务提供商(SP)生成用户别名([别名]),并且发送所述身份提供者(IdP)被掩蔽的别名([别名 所述身份提供者(IdP)将用于该服务提供商(SP)的所述被屏蔽的别名([alias] masked))与身份提供者(IdP)的用户的身份(user @ idp)相关联,并且 发送用户(U)元素以供用户计算包含非掩蔽别名([别名])的消息(msg)的签名(&sgr),计算所述签名(&sgr)的用户(U)和 使用所述签名(&sgr)向所述服务提供商(SP)发送所述消息(msg)以及验证所述签名(&sgr)的服务提供商(SP),认证所述用户(U),以及将所述别名([alias] )与服务提供商(SP)的用户身份(user @ sp)。