AU2001244260A1 - Device and method for generating electronic keys from mutual prime numbers - Google Patents

Device and method for generating electronic keys from mutual prime numbers

Info

Publication number
AU2001244260A1
AU2001244260A1 AU2001244260A AU4426001A AU2001244260A1 AU 2001244260 A1 AU2001244260 A1 AU 2001244260A1 AU 2001244260 A AU2001244260 A AU 2001244260A AU 4426001 A AU4426001 A AU 4426001A AU 2001244260 A1 AU2001244260 A1 AU 2001244260A1
Authority
AU
Australia
Prior art keywords
generating electronic
prime numbers
electronic keys
mutual prime
mutual
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001244260A
Inventor
Pascal Paillier
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus Card International SA
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Card International SA, Gemplus SA filed Critical Gemplus Card International SA
Publication of AU2001244260A1 publication Critical patent/AU2001244260A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Credit Cards Or The Like (AREA)
  • Calculators And Similar Devices (AREA)
AU2001244260A 2000-03-28 2001-03-16 Device and method for generating electronic keys from mutual prime numbers Abandoned AU2001244260A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0003919 2000-03-28
FR0003919A FR2807246B1 (en) 2000-03-28 2000-03-28 METHOD FOR GENERATING ELECTRONIC KEYS FROM FIRST WHOLE NUMBERS BETWEEN THEM AND DEVICE FOR IMPLEMENTING THE METHOD
PCT/FR2001/000796 WO2001074006A1 (en) 2000-03-28 2001-03-16 Device and method for generating electronic keys from mutual prime numbers

Publications (1)

Publication Number Publication Date
AU2001244260A1 true AU2001244260A1 (en) 2001-10-08

Family

ID=8848579

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001244260A Abandoned AU2001244260A1 (en) 2000-03-28 2001-03-16 Device and method for generating electronic keys from mutual prime numbers

Country Status (8)

Country Link
US (1) US20010036267A1 (en)
EP (1) EP1273127A1 (en)
JP (1) JP2003529109A (en)
CN (1) CN1270472C (en)
AU (1) AU2001244260A1 (en)
FR (1) FR2807246B1 (en)
MX (1) MXPA02009343A (en)
WO (1) WO2001074006A1 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10061697A1 (en) * 2000-12-12 2002-06-27 Infineon Technologies Ag Method and device for determining a key pair and for generating RSA keys
FR2841411B1 (en) * 2002-06-19 2004-10-29 Gemplus Card Int ELECTRONIC KEY GENERATION METHOD FOR PUBLIC KEY CRYTOGRAPHY AND SECURE PORTABLE OBJECT IMPLEMENTING THE METHOD
DE10234973A1 (en) * 2002-07-31 2004-02-19 Giesecke & Devrient Gmbh Generate result values with a specified property
US7113595B2 (en) * 2002-08-09 2006-09-26 Gemplus Generation of a random number that is non-divisible by a set of prime numbers
US7562052B2 (en) * 2004-06-07 2009-07-14 Tony Dezonno Secure customer communication method and system
RU2007135358A (en) * 2005-02-25 2009-03-27 Квэлкомм Инкорпорейтед (US) SMALL DIGITAL SIGNATURES BASED ON OPEN KEY USED FOR AUTHENTICATION
JP4988448B2 (en) * 2007-06-25 2012-08-01 株式会社日立製作所 Batch verification apparatus, program, and batch verification method
US9182943B2 (en) * 2013-03-08 2015-11-10 Qualcomm Incorporated Methods and devices for prime number generation
US9842086B2 (en) * 2013-07-18 2017-12-12 Nippon Telegraph And Telephone Corporation Calculation device, calculation method, and program
FR3018372B1 (en) * 2014-03-06 2023-09-29 Oberthur Technologies MESSAGE GENERATION FOR CRYPTOGRAPHIC KEY GENERATION TEST

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5675687A (en) * 1995-11-20 1997-10-07 Texas Instruments Incorporated Seamless multi-section visual display system
US5781723A (en) * 1996-06-03 1998-07-14 Microsoft Corporation System and method for self-identifying a portable information device to a computing unit
US6226744B1 (en) * 1997-10-09 2001-05-01 At&T Corp Method and apparatus for authenticating users on a network using a smart card

Also Published As

Publication number Publication date
JP2003529109A (en) 2003-09-30
FR2807246A1 (en) 2001-10-05
CN1419762A (en) 2003-05-21
WO2001074006A1 (en) 2001-10-04
US20010036267A1 (en) 2001-11-01
CN1270472C (en) 2006-08-16
MXPA02009343A (en) 2003-02-12
FR2807246B1 (en) 2002-12-27
EP1273127A1 (en) 2003-01-08

Similar Documents

Publication Publication Date Title
AU2002229972A1 (en) Cryptographic key generation apparatus and method
AU5488301A (en) Electronic payment method and device
EP1361782A4 (en) Plasma device and plasma generating method
AU2001285399A1 (en) Method and apparatus for secure electronic payments
AU2002348905A1 (en) Method for entering a character sequence into an electronic device and electronic device
AU3396301A (en) A system and method for authenticating electronic documents
AU2001232977A1 (en) Software, apparatus, and method for hand-held electronic devices and advertisingthereon
AU2001265967A1 (en) Cryptographic method and cryptographic device
AU2002221118A1 (en) Method and device for authenticating user
AU2001290369A1 (en) Electronic device with time dependent access codes and apparatus for generating those codes
HK1054106A1 (en) Inputting device and electronic instrument using this inputting device and inputting method thereof.
AU2001244592A1 (en) Data generating device, data generating method and data generating program
AU2001244260A1 (en) Device and method for generating electronic keys from mutual prime numbers
AU3057500A (en) Method for countermeasure in an electronic component using secret key algorithm
AU1031501A (en) Countermeasure method in an electronic component which uses an rsa-type public key cryptographic algorithm
HK1052095A1 (en) Key button structure for electronic device and method for forming the same.
GB2362038B (en) Wiring substrate, method of producing the same, and electronic device using the same
AU2001292452A1 (en) Method and generator for inputting characters
AU2001269221A1 (en) Method for generating an electronic key from a prime number contained in a specific interval and device therefor
AU2003255923A1 (en) Method and system for generating a common secret key
GB0027526D0 (en) Electronic device and method of operation
HK1046752A1 (en) Electronic account settlement apparatus, electronic settlement method, and computer-program
AU2001235547A1 (en) Modular exponential algorithm in an electronic component using a public key encryption algorithm
AU2001251189A1 (en) Method and apparatus for electronic device feature access
HK1048534B (en) Logo data generating device and logo data generating method