Method for zero-knowledge authentication of a prover by a...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Security kernel or utility

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S155000, C713S156000, C713S168000, C713S175000, C713S176000, C726S004000, C726S005000, C726S012000, C726S014000

Reexamination Certificate

active

11066639

ABSTRACT:
Authentication is performed to a confidence level (CL) desired by a verifier (220). A prover (210) picks and sends certain same size, square matrices to the verifier (220). A random request bit is sent (234) from the verifier (220) to the prover (210) after the receipt of a certain square matrix. Depending on the request bit, calculations are made (244, 264) by the verifier (220) to determine if the matrices sent from the prover are verifiable. The prover (210) is iteratively authenticated by the verifier (220). Iterations are continued until (320) a count of the iterations (IL) reaches a number sufficient to achieve the desired confidence level (CL). After a delay, more iterations can achieve a higher confidence level by building on previous result of authentication without having to begin at zero. During this delay, the verifier (220) can perform tasks in reliance on the result of authentication. Digital logic can perform the authentication.

REFERENCES:
patent: 5581615 (1996-12-01), Stern
patent: 6301664 (2001-10-01), Di-Crescenzo et al.
patent: 6332192 (2001-12-01), Boroditsky et al.
patent: 6369904 (2002-04-01), Bhattacharjya et al.
patent: 6456393 (2002-09-01), Bhattacharjya et al.
patent: 6651167 (2003-11-01), Terao et al.
patent: 7010682 (2006-03-01), Reinold et al.
patent: 7035404 (2006-04-01), Furukawa
patent: 7047408 (2006-05-01), Boyko et al.
patent: 7073068 (2006-07-01), Jakobsson et al.
patent: 2005/0220298 (2005-10-01), Girault et al.
patent: 2005/0283198 (2005-12-01), Haubrich et al.
patent: 1301006 (2003-04-01), None
Goldwasser et al., “The Knowledge Complexity of Interactive Proof-Systems”, ACM, 0-89791-151-2/85/005/0291, pp. 291-304, 1985.
Oded Goldreich, “Zero-Knowledge Twenty Years After Its Invention”, http://www.wisdom.weizmann.ac.il/˜oded/zk-tut02.html, pp. 1-32, Oct. 27, 2002.
J.-J Quisquater and L. Guillou, “How to Explain Zero-Knowledge Protocols to Your Children” Advances in Cryptology—CRYPTO 1989, Lecture Notes in Computer Science 435, Springer-Verlag (1990) pp. 628-631.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method for zero-knowledge authentication of a prover by a... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method for zero-knowledge authentication of a prover by a..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method for zero-knowledge authentication of a prover by a... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3913160

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.