会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • METHOD FOR THE UNIQUE AUTHENTICATION OF A USER BY SERVICE PROVIDERS
    • 服务提供者对用户进行单一认证的方法
    • US20100275009A1
    • 2010-10-28
    • US12528470
    • 2008-02-25
    • Sébastien CanardEric MalvilleJacques TraoreStéphane Guilloteau
    • Sébastien CanardEric MalvilleJacques TraoreStéphane Guilloteau
    • H04L29/06H04L9/32
    • H04L63/0421H04L9/3013H04L9/3257H04L63/0815H04L63/0823H04L63/126H04L2209/04
    • The invention relates to a method for unique authentication of a user (U) by at least one service provider (SP), said method including a preliminary identity federation stage of federating an identity (user@sp) of said user for said service provider and an identity (user@idp) of the user (U) for an identity provider (IdP). According to the invention, said preliminary identity federation stage includes the steps of: the user (U) generating a user alias ([alias]) for that service provider (SP) and sending said identity provider (IdP) a masked alias ([alias]masked) deduced from said alias, the identity provider (IdP) associating said masked alias ([alias]masked) for that service provider (SP) with the identity (user@idp) of the user for the identity provider (IdP) and sending the user (U) elements for calculation by the user of a signature (σ) of a message (msg) containing the non-masked alias ([alias]), the user (U) calculating said signature (σ) and sending the service provider (SP) said message (msg) with said signature (σ), and the service provider (SP) verifying said signature (σ), authenticating the user (U), and associating said alias ([alias]) with the user's identity (user@sp) for the service provider (SP).
    • 本发明涉及一种用于由至少一个服务提供商(SP)对用户(U)进行唯一认证的方法,所述方法包括联合用于所述服务提供商的所述用户的身份(user @ sp)的初步身份联合级,以及 身份提供者(IdP)的用户(U)的身份(user @ idp)。 根据本发明,所述初步身份联合阶段包括以下步骤:用户(U)为该服务提供商(SP)生成用户别名([别名]),并且发送所述身份提供者(IdP)被掩蔽的别名([别名 所述身份提供者(IdP)将用于该服务提供商(SP)的所述被屏蔽的别名([alias] masked))与身份提供者(IdP)的用户的身份(user @ idp)相关联,并且 发送用户(U)元素以供用户计算包含非掩蔽别名([别名])的消息(msg)的签名(&sgr),计算所述签名(&sgr)的用户(U)和 使用所述签名(&sgr)向所述服务提供商(SP)发送所述消息(msg)以及验证所述签名(&sgr)的服务提供商(SP),认证所述用户(U),以及将所述别名([alias] )与服务提供商(SP)的用户身份(user @ sp)。
    • 5. 发明授权
    • List signature method and application to electronic voting
    • 列表签名方法和电子投票申请
    • US07657738B2
    • 2010-02-02
    • US10521833
    • 2003-07-16
    • Sébastien CanardMarc GiraultJacques Traore
    • Sébastien CanardMarc GiraultJacques Traore
    • H04L9/32
    • H04L9/3263G06Q20/383H04L9/3255H04L2209/42H04L2209/463
    • The invention concerns a list signature method comprising: an organization phase whereby reliable authority defines parameters for implementing an anonymous electronic signature; a phase which consists in registering persons on a list of authorized members to generate a list signature, during which each person calculates a private key, and the reliable authority delivers to each person a certificate for membership of the list; a phase which consists in defining a serial number; a phase wherein a member of the list generates by means of certificate a signature containing an element common to all the signatures issued by one single member with one single serial number; a phase which consists in verifying whether the signature has been generated by a member of the list and whether the serial number has been used to generate the signature.
    • 本发明涉及一种列表签名方法,包括:组织阶段,其中可靠的权限定义用于实现匿名电子签名的参数; 该阶段包括将人员登记在授权成员名单上以生成列表签名,在此期间,每个人计算私钥,可靠的权力机构向每个人递送列表成员的证书; 一个定义序列号的阶段 一个阶段,其中该列表的成员通过证书生成一个签名,该签名包含一个单个成员发出的所有签名所共有的元素和一个单个序列号; 一个阶段,其中包括验证签名是否由列表的成员生成,以及序列号是否已被用于生成签名。
    • 6. 发明授权
    • Cryptographic system for group signature
    • 用于组签名的加密系统
    • US07673144B2
    • 2010-03-02
    • US10500311
    • 2002-12-20
    • David Arditti ModianoSébastien CanardMarc GiraultJacques Traore
    • David Arditti ModianoSébastien CanardMarc GiraultJacques Traore
    • H04L9/00
    • H04L9/3255
    • The invention concerns a system enabling a member (M) of a group (G) to produce, by means of customized data (z; K), a message (m) accompanied by a signature (8) proving to a verifier that the message originates from a member of the group (G). The invention is characterized in that the customized data is in the form of an electronic physical medium (26). Advantageously, the latter also incorporates: encrypting means (B3) for producing a customized cipher (C) from the customized data prior to the signature S of the message (m), means (B5) for producing a combination of a message m to be signed and the cipher (C) associated with said message, for example in the form of a concatenation of the message (m) with the cipher (C), and means (B6) for signing (Sig) the message (m) with the customized data (z; K) in the form of a cipher (C) associated with said message. Advantageously, the physical medium is a smart card (26) or the like.
    • 本发明涉及使得组(G)的成员(M)能够通过定制数据(z; K)产生伴随着签名(8)的消息(m)的系统,该签名(8)向验证者证明该消息 来自该组(G)的成员。 本发明的特征在于,定制数据是电子物理介质(26)的形式。 有利地,后者还包括:用于在消息(m)的签名S之前从定制数据产生定制密码(C)的加密装置(B3),用于产生消息m的组合的装置(B5) 签名和与所述消息相关联的密码(C),例如以消息(m)与密码(C)的级联的形式,以及用于与消息(m)签名(Sig)消息(M)的装置 以与所述消息相关联的密码(C)的形式的定制数据(z; K)。 有利地,物理介质是智能卡(26)等。
    • 7. 发明授权
    • Fair blind signature process
    • 公平盲签名过程
    • US07584363B2
    • 2009-09-01
    • US11070033
    • 2005-03-02
    • Sébastien CanardMatthieu GaudJacques Traore
    • Sébastien CanardMatthieu GaudJacques Traore
    • H04L9/00
    • H04L9/321H04L9/3257H04L2209/42
    • In a fair blind signature process, a user interacts with a signer in order to complete a 7-tuple (A,e,s,t,xu,x,m) such that Ae=a0a1xa2ma3xua4ta5s (mod n), where a0, a1, a2, a3, a4 and a5 and n are elements of the Signer's public key (PUBKs). During the signature-issuing phase the user (U) provides the signer (S) with a data element (a1x) encrypted according to a key (f) known to a trusted authority (TA), and this data element (a1x) is disclosed during transmission of the signed message. Similarly, the signed message is transmitted associated with second encrypted data comprising a second data element (a3xu) encrypted according to a key (f) known to the trusted authority (TA), and this second data element (a3xu) is disclosed to the Signer during the signature-issuing phase. Thus, the trusted authority (TA) can revoke the anonymity of the digital signature.
    • 在公平盲签名过程中,用户与签名者进行交互以完成7元组(A,e,s,t,xu,x,m),使得Ae = a0a1xa2ma3x a4ta5s (mod n),其中a0,a1,a2,a3,a4和a5和n是签名者公钥(PUBK)的元素。 在签名发布阶段,用户(U)向签名者(S)提供根据可信管理机构(TA)已知的密钥(f)加密的数据元素(a1x),并且该数据元素(a1x)被公开 在传输签名的消息。 类似地,与第二加密数据相关联地发送签名的消息,该第二加密数据包括根据可信管理机构(TA)已知的密钥(f)加密的第二数据元素(a3x />),并且该第二数据元素 (a3x< / sub2))在签名发布阶段向签署者公开。 因此,可信管理机构(TA)可以撤销数字签名的匿名性。