WO2002045313A1 - Key pair generation - Google Patents

Key pair generation Download PDF

Info

Publication number
WO2002045313A1
WO2002045313A1 PCT/FI2001/001034 FI0101034W WO0245313A1 WO 2002045313 A1 WO2002045313 A1 WO 2002045313A1 FI 0101034 W FI0101034 W FI 0101034W WO 0245313 A1 WO0245313 A1 WO 0245313A1
Authority
WO
WIPO (PCT)
Prior art keywords
prime
primes
condition
generating
public key
Prior art date
Application number
PCT/FI2001/001034
Other languages
French (fr)
Inventor
Lauri Paatero
Original Assignee
Setec Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Setec Oy filed Critical Setec Oy
Priority to AU2002218340A priority Critical patent/AU2002218340A1/en
Publication of WO2002045313A1 publication Critical patent/WO2002045313A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes

Abstract

The present invention relates to a method of generating a public key and a secret key, acting as a pair, for a cryptographic operation, the method comprising selecting an integer e, selecting two primes p and q that satisfy the condition that the greatest common divisor for the numbers [e] and [p-1] and correspondingly [e] and [q-1] is 1, computing the public key n=p*q and searching for the secret key d such that 1<d<((p-1)*(q-1)) and e*dmod((p-1)*(q-1))=1. In order to find the key pair as fast as possible, the search for primes p and q satisfying said condition comprises the steps of searching for a random, odd number that satisfies said condition, and if said number is not a prime, a new prime is searched from the group [number-k*e], where k is a positive, even number, to replace said number.

Claims

8CLAIMS
1. A method of generating a public key and a secret key, acting as a pair, for a cryptographic operation, the method comprising: selecting an integer e, selecting two primes p and q which satisfy the condition that the greatest common divisor of the numbers [e] and [p-1], and [e] and [q-1], respectively, is 1 , computing a public key n=p*q, and searching for a secret key d such that 1<d<((p-1)*(q-1)) and e*dmod((p-1)*(q-1))=1, characterized in that in the method the search for primes p and q satisfying said condition comprises the steps of searching for a random, odd number which satisfies said condition, and if said number is not a prime, a new prime is searched from the group [number+k*e], where k is a positive, even integer, to replace said number.
2. A method as claimed in claim 1, characterized in that said prime number search from the group [number+k*e] comprises the steps of randomly generating a positive, even integer k, and increasing the value of the number k by 2 until the equation [num- ber+k*e] gives a prime as a result.
3. Equipment for generating a public key and a secret key, acting as a pair, the equipment comprising means (1) which determine an integer e, means for generating two primes p and q, which primes satisfy the condition that the greatest common divisor for [e] and [p-1] and correspondingly [e] and [q-1] is 1, calculating means (7) which multiply said primes for computing the public key n, and calculating means (8) which compute the secret key d such that
1<d<((p-1)*(q-1)) and e*dmod((p-1)*(q-1))=1, characterized in that the means for generating the prime comprise means (2 to 3) for generating a random, odd number satisfying said condition and applying it to checking means (4), 9 checking means (4) for checking if the applied number is a prime, and means (5, 6) for searching for a new number from the group [num- ber+k*e], where k is a positive, even integer, to replace the number applied to the checking means, and for applying said new number to the checking means (4) if the check performed by the checking means shows that the applied number is not a prime.
PCT/FI2001/001034 2000-11-28 2001-11-27 Key pair generation WO2002045313A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2002218340A AU2002218340A1 (en) 2000-11-28 2001-11-27 Key pair generation

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI20002610 2000-11-28
FI20002610A FI111491B (en) 2000-11-28 2000-11-28 Generating a key pair

Publications (1)

Publication Number Publication Date
WO2002045313A1 true WO2002045313A1 (en) 2002-06-06

Family

ID=8559599

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FI2001/001034 WO2002045313A1 (en) 2000-11-28 2001-11-27 Key pair generation

Country Status (3)

Country Link
AU (1) AU2002218340A1 (en)
FI (1) FI111491B (en)
WO (1) WO2002045313A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8233618B2 (en) 2007-07-25 2012-07-31 Sai Chuen Hui Method and system for generating a pair of public key and secret key

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US5146500A (en) * 1991-03-14 1992-09-08 Omnisec A.G. Public key cryptographic system using elliptic curves over rings
US5231668A (en) * 1991-07-26 1993-07-27 The United States Of America, As Represented By The Secretary Of Commerce Digital signature algorithm
US5848159A (en) * 1996-12-09 1998-12-08 Tandem Computers, Incorporated Public key cryptographic apparatus and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US5146500A (en) * 1991-03-14 1992-09-08 Omnisec A.G. Public key cryptographic system using elliptic curves over rings
US5231668A (en) * 1991-07-26 1993-07-27 The United States Of America, As Represented By The Secretary Of Commerce Digital signature algorithm
US5848159A (en) * 1996-12-09 1998-12-08 Tandem Computers, Incorporated Public key cryptographic apparatus and method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8233618B2 (en) 2007-07-25 2012-07-31 Sai Chuen Hui Method and system for generating a pair of public key and secret key

Also Published As

Publication number Publication date
AU2002218340A1 (en) 2002-06-11
FI20002610A0 (en) 2000-11-28
FI111491B (en) 2003-07-31
FI20002610A (en) 2002-05-29

Similar Documents

Publication Publication Date Title
KR100938030B1 (en) Method for testing probable prime numbers for cryptographic programs
CA1331642C (en) Variants of the fiat-shamir identification and signature scheme
Joye et al. Efficient generation of prime numbers
Overbeck A new structural attack for GPT and variants
US7120248B2 (en) Multiple prime number generation using a parallel prime number search algorithm
Clark et al. Almost Boolean functions: The design of Boolean functions by spectral inversion
JP2005531031A5 (en)
Banegas et al. DAGS: Key encapsulation using dyadic GS codes
Agnew et al. Fast exponentiation in GF (2n)
CN101925875A (en) Countermeasure method and devices for asymmetric cryptography
Stefanov et al. FastPRP: Fast pseudo-random permutations for small domains
CN104811297B (en) Modular multiplication remainder input side-channel attack is realized for the M-ary of RSA
FR2926652A1 (en) COUNTER-MEASUREMENT METHOD AND DEVICES FOR ASYMMETRIC CRYPTOGRAPHY WITH SIGNATURE SCHEMA
Pieprzyk Non-linearity of exponent permutations
Morawiecki Malicious Keccak
Matsumoto et al. On verifiable implicit asking protocols for RSA computation
Pavlovski et al. Efficient batch signature generation using tree structures
Babenko et al. Differential analysis of GOST encryption algorithm
WO2002045313A1 (en) Key pair generation
EP1350357A1 (en) Method for enhancing security of public key encryption schemas
CN1322700C (en) Method for proving the authenticity or integrity of a message by means of a public exponent equal to the power of two
US7280663B1 (en) Encryption system based on crossed inverse quasigroups
MXPA02009343A (en) Device and method for generating electronic keys from mutual prime numbers.
Gao et al. Berlekamp's and Niederreiter's polynomial factorization algorithms
Shpilrain et al. Compositions of linear functions and applications to hashing

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ CZ DE DE DK DK DM DZ EC EE EE ES FI FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase in:

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP