Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

45 results about "Authenticated Key Exchange" patented technology

Authenticated Key Exchange (AKE) (or Authenticated Key Agreement) is the exchange of session key in a key exchange protocol which also authenticate the identities of parties involved in the key exchange.

Automated Security Provisioning Protocol for Wide Area Network Communication Devices in Open Device Environment

An automated security provisioning protocol is provided for wide area network communication devices in an open device environment, such as cellular communication devices in a machine-to-machine (M2M) environment. For example, a method for performing a security provisioning protocol between a first communication device and a second communication device over at least one wide area communication network comprises the following steps from the perspective of the first communication device. The first communication device automatically uses access information not previously provisioned in the wide area communication network to gain access to the wide area communication network for an initial purpose of communicating with the second communication device. The first communication device, upon gaining access to the wide area communication network, automatically performs an authenticated key exchange operation with the second communication device over the wide area communication network and establishes a secure communication key as a result of the authenticated key exchange operation for subsequent use by the first communication device for secure communications. The wide area communication network is operated by a first entity and the second communication device is operated by a second entity.
Owner:ALCATEL LUCENT SAS

Secure Key Management in Conferencing System

Principles of the invention provide one or more secure key management protocols for use in a communication environment such as a conferencing system. For example, a method for managing a conference between two or more parties in a communication system comprises the following steps. An identity based authenticated key exchange operation is performed between a conference management element of the communication system and each of the two or more parties seeking to participate in the conference, wherein messages exchanged between the conference management element and the two or more parties are encrypted based on respective identities of recipients of the messages, and further wherein the conference management element receives from each party during the key authentication operation a random key component that is computed based on a random number selected by the party. The conference management element sends to each party a set comprising the random key components computed by the parties. The conference management element receives from each party a random group key component, wherein the random group key component is computed by each party via a computation based on the random number used by the party during the key authentication operation and the random key components computed by a subset of others of the two or more parties seeking to participate in the conference. The conference management element sends to each party a set comprising the random group key components computed by the parties such that each party can compute the same group key for use in communicating with each other party through the conference management element.
Owner:ALCATEL LUCENT SAS

Cryptographic authentication and/or establishment of shared cryptographic keys, including, but not limited to, password authenticated key exchange (PAKE)

A server (120) uses a password (π) to construct a multiplicative group (ZN*) with a (hidden) smooth order subgroup (<x′>), where the group order (Pπ) depends on the password. The client (110) uses its knowledge of the password to generate a root extraction problem instance (z) in the group and to generate data (y) allowing the server to construct a discrete logarithm problem instance (y′) in the subgroup. The server uses its knowledge of the group order to solve the root extraction problem, and solves the discrete logarithm problem efficiently by leveraging the smoothness of the subgroup. A shared key (sk) can be computed as a function of the solutions to the discrete logarithm and root extraction problem instances. In some embodiments, in an oblivious transfer protocol, the server queries the client (at 230) for data whose position in a database (210) is defined by the password. The client provides (240) such data without knowing the data position associated with the server's query. The client obtains the data position independently from the password. The data positions and/or the respective data are used for authentication and shared secret key generation. Other embodiments are also provided.
Owner:NTT DOCOMO INC

Automated security provisioning protocol for wide area network communication devices in open device environment

An automated security provisioning protocol is provided for wide area network communication devices in an open device environment, such as cellular communication devices in a machine-to-machine (M2M) environment. For example, a method for performing a security provisioning protocol between a first communication device and a second communication device over at least one wide area communication network comprises the following steps from the perspective of the first communication device. The first communication device automatically uses access information not previously provisioned in the wide area communication network to gain access to the wide area communication network for an initial purpose of communicating with the second communication device. The first communication device, upon gaining access to the wide area communication network, automatically performs an authenticated key exchange operation with the second communication device over the wide area communication network and establishes a secure communication key as a result of the authenticated key exchange operation for subsequent use by the first communication device for secure communications. The wide area communication network is operated by a first entity and the second communication device is operated by a second entity.
Owner:ALCATEL LUCENT SAS

Cryptographic authentication and/or establishment of shared cryptographic keys, including, but not limited to, password authenticated key exchange (PAKE)

A server (120) uses a password (π) to construct a multiplicative group (ZN*) with a (hidden) smooth order subgroup (<x′>), where the group order (Pπ) depends on the password. The client (110) uses its knowledge of the password to generate a root extraction problem instance (z) in the group and to generate data (y) allowing the server to construct a discrete logarithm problem instance (y′) in the subgroup. The server uses its knowledge of the group order to solve the root extraction problem, and solves the discrete logarithm problem efficiently by leveraging the smoothness of the subgroup. A shared key (sk) can be computed as a function of the solutions to the discrete logarithm and root extraction problem instances. In some embodiments, in an oblivious transfer protocol, the server queries the client (at 230) for data whose position in a database (210) is defined by the password. The client provides (240) such data without knowing the data position associated with the server's query. The client obtains the data position independently from the password. The data positions and / or the respective data are used for authentication and shared secret key generation. Other embodiments are also provided.
Owner:NTT DOCOMO INC

Three-party password-based authenticated key exchange protocol in no need of smart card

The invention discloses a three-party password-based authenticated key exchange protocol in no need of a smart card. The method comprises the following steps: A, in an initialization stage, a server Sinitializes certain parameters and publishes the parameters {p, alpha, h1(.), IDS and Ts(alpha)}, wherein Ts(alpha) is used as the public key of the S, the s is used as the private key of the S and the two keys are stored in a database, and the protocol does not need a smart card; B, in a registration stage, is a legal user Ui wants to register the self information to the server S, a registrationrequest is firstly initiated; C, authenticated key exchange is carried out; and D, in a password exchange stage, when a user A feels that the current password may be or is already leaked out, a new password needs to be exchanged in order to reduce unnecessary losses. The unsafe problems, such as disclosure and theft of information between two parties in the Internet communication, can be solved,the authenticated key exchange purposes are realized in the communication process with no need of assistance of the smart card, and the higher performance and the higher efficiency are realized in a similar safety protocol.
Owner:HARBIN INST OF TECH SHENZHEN GRADUATE SCHOOL

Authentication key exchange method based on message recovery signature

The invention discloses an authentication key exchange method based on a message recovery signature, and mainly solves the problems of relatively large communication traffic and relatively weak security in an original scheme. The method comprises the following implementation steps: each user generates a digital signature public and private key pair; the first user generates a secret key packagingpublic and private key pair of the first user and signs and sends the secret key packaging public and private key pair; the second user verifies the signature sent by the first user; the second user encapsulates the key and generates a hash value of the session process; the second user signs the ciphertext and the Hash value of the session process and sends the ciphertext and the Hash value to thefirst user; the first user verifies the signature sent by the second user; the first user de-packages and verifies the hash value of the session process; and both parties calculate session keys. Theauthentication key exchange protocol is constructed through the digital signature with the message reply mode and the key packaging mechanism, the communication traffic is saved, the security of the protocol is improved, and the method can be used for the Internet of Vehicles and ground-air communication.
Owner:XIDIAN UNIV

Realization method of perfect forward security deniable key exchange protocol of online bidding system

The invention discloses a realization method of a perfect forward security deniable key exchange protocol of an online bidding system. The realization method comprises the following steps: S1, defining a non-interactive specified verifier knowledge certificate which has completeness, special reliability, self-adaptive zero knowledge, unforgeability and symmetry, wherein a constructed protocol is provided with the perfect forward security and the complete deniability through the unforgeability and the symmetry; S2, constructing a non-interactive specified verifier knowledge certificate scheme;S3, constructing a round of deniable authentication key exchange protocol through a Diffie-Hellman type protocol, wherein the deniable authentication key exchange protocol is provided with the perfectforward security and the complete deniability at the same time. Through the realization method disclosed by the invention, the round of authentication key exchange protocol with completely deniable forward security is constructed, a good combination is achieved on the security and the efficiency, and a demand of the current electronic bidding system is satisfied.
Owner:SOUTH CHINA NORMAL UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products