ATE352830T1 - Verfahren zur elliptische-kurven-verschlüsselung - Google Patents

Verfahren zur elliptische-kurven-verschlüsselung

Info

Publication number
ATE352830T1
ATE352830T1 AT03753928T AT03753928T ATE352830T1 AT E352830 T1 ATE352830 T1 AT E352830T1 AT 03753928 T AT03753928 T AT 03753928T AT 03753928 T AT03753928 T AT 03753928T AT E352830 T1 ATE352830 T1 AT E352830T1
Authority
AT
Austria
Prior art keywords
elliptic curve
generating
mod
point
converting
Prior art date
Application number
AT03753928T
Other languages
English (en)
Inventor
Gopala Krishna Murth Srungaram
Rathindra Nath Biswas
Original Assignee
Additional Director Ipr Defenc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Additional Director Ipr Defenc filed Critical Additional Director Ipr Defenc
Application granted granted Critical
Publication of ATE352830T1 publication Critical patent/ATE352830T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/16Obfuscation or hiding, e.g. involving white box

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Computational Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Algebra (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Reverberation, Karaoke And Other Acoustics (AREA)
  • Insulated Conductors (AREA)
  • Burglar Alarm Systems (AREA)
AT03753928T 2002-10-26 2003-10-20 Verfahren zur elliptische-kurven-verschlüsselung ATE352830T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IN689DE2002 2002-10-26

Publications (1)

Publication Number Publication Date
ATE352830T1 true ATE352830T1 (de) 2007-02-15

Family

ID=32170656

Family Applications (1)

Application Number Title Priority Date Filing Date
AT03753928T ATE352830T1 (de) 2002-10-26 2003-10-20 Verfahren zur elliptische-kurven-verschlüsselung

Country Status (6)

Country Link
US (1) US7680270B2 (de)
EP (1) EP1561195B1 (de)
AT (1) ATE352830T1 (de)
AU (1) AU2003272087A1 (de)
DE (1) DE60311507T2 (de)
WO (1) WO2004038680A1 (de)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7646872B2 (en) * 2004-04-02 2010-01-12 Research In Motion Limited Systems and methods to securely generate shared keys
US7869593B2 (en) * 2005-01-07 2011-01-11 First Data Corporation Software for providing based on shared knowledge public keys having same private key
US7936869B2 (en) 2005-01-07 2011-05-03 First Data Corporation Verifying digital signature based on shared knowledge
US20060153367A1 (en) * 2005-01-07 2006-07-13 Beeson Curtis L Digital signature system based on shared knowledge
US7693277B2 (en) 2005-01-07 2010-04-06 First Data Corporation Generating digital signatures using ephemeral cryptographic key
US8396213B2 (en) 2005-01-21 2013-03-12 Certicom Corp. Elliptic curve random number generation
KR100891323B1 (ko) * 2005-05-11 2009-03-31 삼성전자주식회사 이진 필드 ecc에서 랜덤 포인트 표현을 이용하여 파워해독의 복잡도를 증가시키기 위한 암호화 방법 및 장치
GB0519466D0 (en) * 2005-09-23 2005-11-02 Scansafe Ltd Network communications
JP4682852B2 (ja) * 2006-01-16 2011-05-11 ソニー株式会社 暗号処理装置、および暗号処理方法、並びにコンピュータ・プログラム
US8311214B2 (en) * 2006-04-24 2012-11-13 Motorola Mobility Llc Method for elliptic curve public key cryptographic validation
KR101405321B1 (ko) * 2007-03-16 2014-06-27 재단법인서울대학교산학협력재단 키 연산 방법 및 이를 이용한 공유 키 생성 방법
KR101035394B1 (ko) 2008-05-23 2011-05-20 (주) 이니투스 공개키 생성시간좌표를 이용한 ecc 인증방법
US9215069B2 (en) * 2012-12-10 2015-12-15 Intel Corporation Methods and apparatus for device authentication with one-time credentials
JP6261538B2 (ja) * 2015-03-24 2018-01-17 日本電信電話株式会社 楕円曲線暗号装置、楕円曲線暗号システム、楕円曲線暗号方法、およびプログラム
US10068070B2 (en) * 2015-05-05 2018-09-04 Nxp B.V. White-box elliptic curve point multiplication
CN112084523A (zh) * 2020-09-29 2020-12-15 深圳壹账通智能科技有限公司 文本加密方法及装置、终端设备、存储介质

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0503119B1 (de) 1991-03-14 1995-09-20 Omnisec Ag Verschlüsselungssystem mit öffentlichem Schlüssel unter Verwendung elliptischer Kurven über Ringe
WO1994015423A1 (en) 1992-12-22 1994-07-07 Telstra Corporation Limited A cryptographic method
GB9510035D0 (en) * 1995-05-18 1995-08-02 Cryptech Systems Inc Strengthened public key protocols
JP4354609B2 (ja) * 1999-07-16 2009-10-28 パナソニック株式会社 有限体上の連立方程式求解装置及び逆元演算装置
WO2002082717A1 (en) * 2001-04-05 2002-10-17 Kent Ridge Digital Labs Method and apparatus for constructing efficient elliptic curve cryptosystems
JP3820909B2 (ja) * 2001-04-24 2006-09-13 ソニー株式会社 楕円曲線暗号処理方法および楕円曲線暗号処理装置、並びにプログラム

Also Published As

Publication number Publication date
DE60311507T2 (de) 2007-11-08
EP1561195A1 (de) 2005-08-10
DE60311507D1 (de) 2007-03-15
US7680270B2 (en) 2010-03-16
US20060165231A1 (en) 2006-07-27
EP1561195B1 (de) 2007-01-24
AU2003272087A1 (en) 2004-05-13
WO2004038680A1 (en) 2004-05-06

Similar Documents

Publication Publication Date Title
DE60311507D1 (de) Verfahren zur elliptische-kurven-verschlüsselung
Mitra et al. A new image encryption approach using combinational permutation techniques
US5751811A (en) 32N +D bit key encryption-decryption system using chaos
HK1056234A1 (zh) 偽隨機數發生器
CA2505338A1 (en) Method of generating a stream cipher using multiple keys
US20060153376A1 (en) Enhanced ANSI X9.17 and FIPS 186 pseudorandom number generators with forward security
DE69940117D1 (de) Gesicherte moduläre potenzierung mit leckminimierung für chipkarten und andere kryptosysteme
JP2001324925A5 (de)
WO2003104969A3 (en) METHODS FOR IMPROVING THE UNPREDICTABILITY OF AN OUTPUT OF RANDOM PSEUDO NUMBER GENERATORS
EP1257082A3 (de) Computerbenutzbares Erzeugnis zur Erzeugung einer Datenverschlüsselungs/entschlüsselungsvorrichtung
HRP20080526T3 (en) Method for generating pseudo-random sequence
CN112994874A (zh) 一种基于消息鉴别码算法的保留格式加密方法及解密方法
RU97121649A (ru) Способ шифрования блоков цифровых данных
Itkis Intrusion-resilient signatures: generic constructions, or defeating strong adversary with minimal assumptions
DE60123949D1 (de) Verfahren zur Validierung einer Verschlüsselten Nachricht
GB2392806A (en) Public key cryptosystem using finite non abelian groups
CN1251444A (zh) 高效块加密方法
GB0302651D0 (en) Encryption systems
CA2273632A1 (fr) Procede de signature numerique
AU5360499A (en) Efficient hashing method
US20040247116A1 (en) Method of generating a stream cipher using multiple keys
CN111817853A (zh) 一种后量子安全的签密算法
EP1202488A3 (de) Schaltung zur Erzeugung eines Verschlüsselungsnebenschlüssels
Katti et al. On the security of key-based interval splitting arithmetic coding with respect to message indistinguishability
KR100402156B1 (en) Method for encrypting elliptic curve to prevent power analysis attack

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties