Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

112 results about "Proof of knowledge" patented technology

In cryptography, a proof of knowledge is an interactive proof in which the prover succeeds in 'convincing' a verifier that the prover knows something. What it means for a machine to 'know something' is defined in terms of computation. A machine 'knows something', if this something can be computed, given the machine as an input. As the program of the prover does not necessarily spit out the knowledge itself (as is the case for zero-knowledge proofs) a machine with a different program, called the knowledge extractor is introduced to capture this idea.

Method and structure for self-sealed joint proof-of-knowledge and diffie-hellman key-exchange protocols

InactiveUS20100205443A1Robust resistance against malicious disclosureImproving security and privacy and efficiencyUser identity/authority verificationSecret communicationDiffie–Hellman key exchangeCryptographic protocol
A method (and structure) for a party (the prover) to prove its knowledge, jointly and non-malleably, of multiple secret (fixed and / or ephemeral) Diffie-Hellman exponents (DH-exponents), corresponding to its public (fixed and / or ephemeral) DH-components and with respect to the public (fixed and / or ephemeral) challenging DH-components from another party (the verifier). The joint proof-of-knowledge (JPOK) consists of secrets made by multiplying multiple DH-secrets, which can be generated and verified by each party by its own secret DH-exponents and the public DH-components of both parties. To ensure the non-malleability of the JPOK, the method invented herein makes all these multiplied DH-secrets to be independent, and makes the session-tag committed to the multiplied DH-secrets. To preserve players' privacy and / or to improve protocol efficiency, the invented method makes the DH-secrets to be multiplied to further satisfy at least one of the following (besides above independence and commitments properties): (1) Deniability: all the DH-secrets to be multiplied can be computed out merely from the ephemeral secret DH-exponents and the public DH-components of both parties; (2) Pre-computability: a DH-secret involving a fixed DH-component of a party can be offline pre-computed by its peer; (3) Post-ID computability: a DH-secret involving an ephemeral DH-component of a party can be computed by its peer without knowing that party's identity and / or fixed DH-components. The secrets made by multiplying multiple DH-secrets can then be used to derive session-keys and to generate and verify authenticators between the parties. The invented method can also be used in parallel or subsequently by the parties, possibly with reserved player roles in different runs of the method, for mutual identifications, key confirmations, and for achieving more advanced cryptographic protocols in various settings.
Owner:ANDREW C YAO

Identity management and authentication system and method based on block chain and zero knowledge proof

ActiveCN111447073AImplement anonymous authenticationSolve the problem that the mapping relationship is exposed to everyoneDatabase management systemsUser identity/authority verificationEngineeringSmart contract
The invention provides an identity management and authentication system and method based on a block chain and zero knowledge proof. The identity management and authentication system comprises an on-chain smart contract and an off-chain entity local client. The on-chain intelligent contract comprises the following contracts: an attribute warehouse contract, a knowledge management contract, a knowledge verification contract and a key warehouse contract. The off-chain entity local client comprises the following modules: a UI interface module, a web3.js interface module, a zero knowledge proof module, a communication module and a database module. The identity management and authentication method comprises the steps of attribute token creation, attribute hidden token creation, identity information authentication and attribute token logout. According to the invention, the ownership of the user to the attribute is not disclosed in the blockchain, the problem that the identity management system in the blockchain discloses the mapping relationship between the personal identifier and the personal identity information to the owner is solved, and the privacy of the user identity information isensured.
Owner:HEBEI UNIVERSITY

Blockchain anonymous voting method, computer equipment and storage medium

ActiveCN112968881ARealization of anonymous votingSolve the problem that different votes are difficult to distinguishUser identity/authority verificationCommunication with homomorphic encryptionPathPingEngineering
The invention provides a blockchain anonymous voting method, computer equipment and a storage medium, and the method comprises the steps: executing a voting registration transaction, and generating and storing a first Merkel tree according to a first public key or a first address of each first account with the voting right of a first vote; executing the first anonymous voting transaction: according to a first private key submitted privately, a first public key submitted privately or a first address submitted privately, and a zero-knowledge proof circuit, verifying whether a second account of anonymous voting has the control right of the first address: if not, determining that the execution of the first anonymous voting transaction fails; according to a first Merkel tree root of public submission, a first Merkel path of private submission, a first public key or a first address of private submission, and a zero-knowledge proof circuit, verifying whether the second account has the voting right of the first voting: if not, determining that the execution of the first anonymous voting transaction fails; if yes, recording votes of the first anonymous voting transaction into the contract. According to the invention, anonymous voting on the blockchain is realized.
Owner:HANGZHOU FUZAMEI TECH CO LTD

Power data uploading system and method based on zero-knowledge proof

PendingCN113660092ASolve storageSolve the problem of data credibilityUser identity/authority verificationOriginal dataSoftware engineering
The invention relates to a power data uploading system and method based on zero knowledge proof. The system comprises a plurality of power utilization unit modules, a plurality of block chain side chains and a block chain main chain; the plurality of power utilization unit modules are respectively connected with the block chain main chain through the corresponding block chain side chains; the power utilization unit module is used for collecting power utilization original data and uploading the original data and a signature to the block chain side chain, and the block chain side chain is used for processing the received original data to obtain statistics/description of the data, generating a zero-knowledge proof, and uploading the statistics/description and the zero-knowledge proof of the data to a block chain main chain; and the block chain main chain is used for receiving the statistics/description of the data and the zero-knowledge proof, verifying the correctness of the zero-knowledge proof through the smart contract, and archiving, recording and displaying the zero-knowledge proof if the verification is passed. According to the invention, the problem of expanding the block chain storage capability and the data credibility in the energy data uploading process can be solved.
Owner:STATE GRID TIANJIN ELECTRIC POWER +1

Block chain zero-knowledge proving anonymous certificate verification method and system based on DID identity

The invention relates to a DID identity-based block chain zero-knowledge proof anonymous certificate verification method and system. The method comprises the steps of obtaining DID distributed digital certificate identity information of a certificate to-be-verified provider in a Hash chain; obtaining DID distributed digital verification identity information written by a certificate verification party based on the block chain; then, on the basis of a cross-system anonymous certificate verification library pre-stored in a block chain, carrying out certificate verification comparison on the acquired DID distributed digital certificate identity information and the DID distributed digital verification identity information, and generating a certificate verification comparison result; finally, according to the voucher verification comparison result, generating a voucher verification comparison result verification data code, and sending the voucher verification comparison result verification data code to the voucher to-be-verified provider and the voucher verification party. According to the method, the problem of data consistency of a distributed system in the prior art is solved, the personal identification information is protected, and tampering is prevented.
Owner:上海泰砥科技有限公司

Supervisable zero-knowledge proof method and device based on discrete logarithm equality proof

The invention discloses a supervisable zero-knowledge proof method and device based on discrete logarithm equality proof, and the method comprises the steps: obtaining a public parameter of a supervisable zero-knowledge proof system, a public key and a private key for data encryption and extraction, and a committed generator, and disclosing the public parameter, the public key and the generator; enabling the proving party to encrypt the private data; enabling the proving party to perform commitment and zero-knowledge proving on the private data; enabling the proving party to generate discrete logarithm equality proving for the ciphertext and the commitment; enabling the proving party to send the commitment and zero knowledge proof broadcast, the ciphertext and the equality proof to the supervising party; enabling the verification party to verify the zero-knowledge proof and verifies the validity of the data; enabling the supervisor to verify the discrete logarithm equality proof and judge whether the data encrypted by the proof party is uplink data or not; and enabling the supervisor to extract the data in the ciphertext according to the equality proof verification result and audits the data. According to the method, an efficient supervision scheme without interaction is constructed by adopting asymmetric encryption, and the supervision requirement of a supervisor is met in a scene of protecting data privacy by using zero knowledge proof.
Owner:BEIHANG UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products