会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • METHOD FOR THE UNIQUE AUTHENTICATION OF A USER BY SERVICE PROVIDERS
    • 服务提供者对用户进行单一认证的方法
    • US20100275009A1
    • 2010-10-28
    • US12528470
    • 2008-02-25
    • Sébastien CanardEric MalvilleJacques TraoreStéphane Guilloteau
    • Sébastien CanardEric MalvilleJacques TraoreStéphane Guilloteau
    • H04L29/06H04L9/32
    • H04L63/0421H04L9/3013H04L9/3257H04L63/0815H04L63/0823H04L63/126H04L2209/04
    • The invention relates to a method for unique authentication of a user (U) by at least one service provider (SP), said method including a preliminary identity federation stage of federating an identity (user@sp) of said user for said service provider and an identity (user@idp) of the user (U) for an identity provider (IdP). According to the invention, said preliminary identity federation stage includes the steps of: the user (U) generating a user alias ([alias]) for that service provider (SP) and sending said identity provider (IdP) a masked alias ([alias]masked) deduced from said alias, the identity provider (IdP) associating said masked alias ([alias]masked) for that service provider (SP) with the identity (user@idp) of the user for the identity provider (IdP) and sending the user (U) elements for calculation by the user of a signature (σ) of a message (msg) containing the non-masked alias ([alias]), the user (U) calculating said signature (σ) and sending the service provider (SP) said message (msg) with said signature (σ), and the service provider (SP) verifying said signature (σ), authenticating the user (U), and associating said alias ([alias]) with the user's identity (user@sp) for the service provider (SP).
    • 本发明涉及一种用于由至少一个服务提供商(SP)对用户(U)进行唯一认证的方法,所述方法包括联合用于所述服务提供商的所述用户的身份(user @ sp)的初步身份联合级,以及 身份提供者(IdP)的用户(U)的身份(user @ idp)。 根据本发明,所述初步身份联合阶段包括以下步骤:用户(U)为该服务提供商(SP)生成用户别名([别名]),并且发送所述身份提供者(IdP)被掩蔽的别名([别名 所述身份提供者(IdP)将用于该服务提供商(SP)的所述被屏蔽的别名([alias] masked))与身份提供者(IdP)的用户的身份(user @ idp)相关联,并且 发送用户(U)元素以供用户计算包含非掩蔽别名([别名])的消息(msg)的签名(&sgr),计算所述签名(&sgr)的用户(U)和 使用所述签名(&sgr)向所述服务提供商(SP)发送所述消息(msg)以及验证所述签名(&sgr)的服务提供商(SP),认证所述用户(U),以及将所述别名([alias] )与服务提供商(SP)的用户身份(user @ sp)。
    • 6. 发明授权
    • System and method for the anonymisation of sensitive personal data and method of obtaining such data
    • 敏感个人数据匿名化的系统和方法以及获取此类数据的方法
    • US08607332B2
    • 2013-12-10
    • US11883267
    • 2006-01-26
    • Sébastien CanardStéphane GuilloteauFrançois Boudet
    • Sébastien CanardStéphane GuilloteauFrançois Boudet
    • G06F17/30H04L9/22
    • G06F21/6254G06F2221/2153
    • A system for managing sensitive personal data includes a first data processing subsystem and a second data processing subsystem. The first data processing subsystem includes a generating unit and a private database. The generating unit generates a common key from data identifying a person. The private database associates the common key with the identification data. The second data processing subsystem includes an obtaining unit, a generating unit, a receiving unit and a storing unit. The obtaining unit obtains the common key. The generating unit generates a random number from the common key. The receiving unit receives a registration message including sensitive personal data of the person and the random number. The storing unit stores the personal data in a second database in association with the random number and the common key.
    • 用于管理敏感个人数据的系统包括第一数据处理子系统和第二数据处理子系统。 第一数据处理子系统包括生成单元和专用数据库。 生成单元从识别人的数据生成公共密钥。 私有数据库将公共密钥与识别数据相关联。 第二数据处理子系统包括获取单元,生成单元,接收单元和存储单元。 获取单元获得公共密钥。 生成单元从公共密钥生成随机数。 接收单元接收包括人的敏感个人数据和随机数的注册消息。 存储单元将个人数据与随机数和公共密钥相关联地存储在第二数据库中。
    • 7. 发明授权
    • Cryptographic system for group signature
    • 用于组签名的加密系统
    • US07673144B2
    • 2010-03-02
    • US10500311
    • 2002-12-20
    • David Arditti ModianoSébastien CanardMarc GiraultJacques Traore
    • David Arditti ModianoSébastien CanardMarc GiraultJacques Traore
    • H04L9/00
    • H04L9/3255
    • The invention concerns a system enabling a member (M) of a group (G) to produce, by means of customized data (z; K), a message (m) accompanied by a signature (8) proving to a verifier that the message originates from a member of the group (G). The invention is characterized in that the customized data is in the form of an electronic physical medium (26). Advantageously, the latter also incorporates: encrypting means (B3) for producing a customized cipher (C) from the customized data prior to the signature S of the message (m), means (B5) for producing a combination of a message m to be signed and the cipher (C) associated with said message, for example in the form of a concatenation of the message (m) with the cipher (C), and means (B6) for signing (Sig) the message (m) with the customized data (z; K) in the form of a cipher (C) associated with said message. Advantageously, the physical medium is a smart card (26) or the like.
    • 本发明涉及使得组(G)的成员(M)能够通过定制数据(z; K)产生伴随着签名(8)的消息(m)的系统,该签名(8)向验证者证明该消息 来自该组(G)的成员。 本发明的特征在于,定制数据是电子物理介质(26)的形式。 有利地,后者还包括:用于在消息(m)的签名S之前从定制数据产生定制密码(C)的加密装置(B3),用于产生消息m的组合的装置(B5) 签名和与所述消息相关联的密码(C),例如以消息(m)与密码(C)的级联的形式,以及用于与消息(m)签名(Sig)消息(M)的装置 以与所述消息相关联的密码(C)的形式的定制数据(z; K)。 有利地,物理介质是智能卡(26)等。
    • 8. 发明授权
    • List signature method and application to electronic voting
    • 列表签名方法和电子投票申请
    • US07657738B2
    • 2010-02-02
    • US10521833
    • 2003-07-16
    • Sébastien CanardMarc GiraultJacques Traore
    • Sébastien CanardMarc GiraultJacques Traore
    • H04L9/32
    • H04L9/3263G06Q20/383H04L9/3255H04L2209/42H04L2209/463
    • The invention concerns a list signature method comprising: an organization phase whereby reliable authority defines parameters for implementing an anonymous electronic signature; a phase which consists in registering persons on a list of authorized members to generate a list signature, during which each person calculates a private key, and the reliable authority delivers to each person a certificate for membership of the list; a phase which consists in defining a serial number; a phase wherein a member of the list generates by means of certificate a signature containing an element common to all the signatures issued by one single member with one single serial number; a phase which consists in verifying whether the signature has been generated by a member of the list and whether the serial number has been used to generate the signature.
    • 本发明涉及一种列表签名方法,包括:组织阶段,其中可靠的权限定义用于实现匿名电子签名的参数; 该阶段包括将人员登记在授权成员名单上以生成列表签名,在此期间,每个人计算私钥,可靠的权力机构向每个人递送列表成员的证书; 一个定义序列号的阶段 一个阶段,其中该列表的成员通过证书生成一个签名,该签名包含一个单个成员发出的所有签名所共有的元素和一个单个序列号; 一个阶段,其中包括验证签名是否由列表的成员生成,以及序列号是否已被用于生成签名。
    • 9. 发明授权
    • Crytographic method for anonymous authentication and separate identification of a user
    • 用于匿名认证和用户单独识别的沉默方法
    • US08650403B2
    • 2014-02-11
    • US13375736
    • 2010-06-11
    • Sébastien CanardAmandine JambertEric Malville
    • Sébastien CanardAmandine JambertEric Malville
    • H04L9/32
    • H04L9/3247H04L2209/42H04L2209/56
    • The invention relates to cryptographic method for the anonymous authentication and the identification of a user entity (Ui) respectively by a checking entity (D) and an identifying entity (O). According to this method, the checking entity (D) receives (130) from the user entity (U1) at least one first signature (σ) and a first message (m), and checks (140) the first signature (σ) using the first message (m) in order to authenticate the user (U), and the identifying entity (O) receives (150) from the checking entity (D) a second signature (σ′) connected to the first signature (σ) and identifies (160) the user using the second signature and a secret key particular thereto. The invention also relates to a cryptographic system for implementing said method.
    • 本发明涉及用于匿名认证的密码方法和分别由检查实体(D)和识别实体(O)识别用户实体(Ui)的密码方法。 根据该方法,检查实体(D)从用户实体(U1)接收(130)至少一个第一签名(sigma)和第一消息(m),并使用以下方式检查(140)第一签名(sigma) 所述第一消息(m)用于认证所述用户(U),并且所述识别实体(O)从所述检查实体(D)接收(150)连接到所述第一签名(sigma)的第二签名(sigma) 使用第二签名识别(160)用户,以及特定于其的秘密密钥。 本发明还涉及一种用于实现所述方法的密码系统。
    • 10. 发明申请
    • CRYPTOGRAPHIC METHOD FOR ANONYMOUS AUTHENTICATION AND SEPARATE IDENTIFICATION OF A USER
    • 用户的匿名认证和单独标识的CRYPTOGRAPHIC方法
    • US20120072732A1
    • 2012-03-22
    • US13375736
    • 2010-06-11
    • Sébastien CanardAmandine JambertEric Malville
    • Sébastien CanardAmandine JambertEric Malville
    • H04L9/32
    • H04L9/3247H04L2209/42H04L2209/56
    • The invention relates to cryptographic method for the anonymous authentication and the identification of a user entity (Ui) respectively by a checking entity (D) and an identifying entity (O). According to this method, the checking entity (D) receives (130) from the user entity (U1) at least one first signature (σ) and a first message (m), and checks (140) the first signature (σ) using the first message (m) in order to authenticate the user (U), and the identifying entity (O) receives (150) from the checking entity (D) a second signature (σ′) connected to the first signature (σ) and identifies (160) the user using the second signature and a secret key particular thereto. The invention also relates to a cryptographic system for implementing said method.
    • 本发明涉及用于匿名认证的密码方法和分别由检查实体(D)和识别实体(O)识别用户实体(Ui)的密码方法。 根据该方法,检查实体(D)从用户实体(U1)接收(130)至少一个第一签名(&sgr)和第一消息(m),并检查(140)第一签名(&sgr; )使用第一消息(m)来认证用户(U),并且识别实体(O)从检查实体(D)接收(150)连接到第一签名的第二签名(&sgr;') &sgr;)并且使用第二签名识别(160)用户以及特定于其的秘密密钥。 本发明还涉及一种用于实现所述方法的密码系统。