CA2176866C - Strengthened public key protocol - Google Patents

Strengthened public key protocol Download PDF

Info

Publication number
CA2176866C
CA2176866C CA2176866A CA2176866A CA2176866C CA 2176866 C CA2176866 C CA 2176866C CA 2176866 A CA2176866 A CA 2176866A CA 2176866 A CA2176866 A CA 2176866A CA 2176866 C CA2176866 C CA 2176866C
Authority
CA
Canada
Prior art keywords
group
order
alpha
subgroup
prime
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA2176866A
Other languages
English (en)
French (fr)
Other versions
CA2176866A1 (en
Inventor
Scott A. Vanstone
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Certicom Corp
Original Assignee
Certicom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=10774642&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CA2176866(C) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Certicom Corp filed Critical Certicom Corp
Publication of CA2176866A1 publication Critical patent/CA2176866A1/en
Application granted granted Critical
Publication of CA2176866C publication Critical patent/CA2176866C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
CA2176866A 1995-05-18 1996-05-17 Strengthened public key protocol Expired - Lifetime CA2176866C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB9510035.0 1995-05-18
GBGB9510035.0A GB9510035D0 (en) 1995-05-18 1995-05-18 Strengthened public key protocols

Publications (2)

Publication Number Publication Date
CA2176866A1 CA2176866A1 (en) 1996-11-19
CA2176866C true CA2176866C (en) 2013-02-12

Family

ID=10774642

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2176866A Expired - Lifetime CA2176866C (en) 1995-05-18 1996-05-17 Strengthened public key protocol

Country Status (5)

Country Link
US (2) US5933504A (US06262066-20010717-C00424.png)
EP (3) EP2285039A1 (US06262066-20010717-C00424.png)
CA (1) CA2176866C (US06262066-20010717-C00424.png)
DE (1) DE69637714D1 (US06262066-20010717-C00424.png)
GB (1) GB9510035D0 (US06262066-20010717-C00424.png)

Families Citing this family (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6226383B1 (en) 1996-04-17 2001-05-01 Integrity Sciences, Inc. Cryptographic methods for remote authentication
US7567669B2 (en) 1996-05-17 2009-07-28 Certicom Corp. Strengthened public key protocol
US5796830A (en) * 1996-07-29 1998-08-18 International Business Machines Corporation Interoperable cryptographic key recovery system
EP0963635B1 (en) * 1997-02-14 2003-07-30 Citibank, N.A. Cyclotomic polynomial construction of discrete logarithm cryptosystems over finite fields
JP4071870B2 (ja) * 1998-08-20 2008-04-02 インターナショナル・ビジネス・マシーンズ・コーポレーション 秘密鍵生成方法
US7215773B1 (en) * 1998-10-14 2007-05-08 Certicom.Corp. Key validation scheme
US6711680B1 (en) 1999-12-09 2004-03-23 Pitney Bowes Inc. Method of limiting key usage in a postage metering system that produces cryptographically secured indicium
US7240204B1 (en) * 2000-03-31 2007-07-03 State Of Oregon Acting By And Through The State Board Of Higher Education On Behalf Of Oregon State University Scalable and unified multiplication methods and apparatus
US7516325B2 (en) * 2001-04-06 2009-04-07 Certicom Corp. Device authentication in a PKI
EP1442391B1 (de) 2001-10-17 2005-08-31 Infineon Technologies AG Verfahren und vorrichtung zum absichern einer berechnung in einem kryptographischen algorithmus
DE10162584A1 (de) * 2001-10-17 2003-05-08 Infineon Technologies Ag Verfahren und Vorrichtung zum Absichern einer Exponentiations-Berechnung mittels dem chinesischen Restsatz (CRT)
WO2003034268A2 (de) 2001-10-17 2003-04-24 Infineon Technologies Ag Verfahren und vorrichtung zum absichern einer exponentiations-berechnung mittels dem chinesischen restsatz (crt)
DE60311507T2 (de) * 2002-10-26 2007-11-08 The Additional Director (Ipr), Defence Research & Development Organisation Verfahren zur elliptische-kurven-verschlüsselung
US7457010B2 (en) * 2003-05-29 2008-11-25 Hewlett-Packard Development Company, L.P. System and method for fast scanning
US20050198233A1 (en) * 2004-01-07 2005-09-08 Microsoft Corporation Configuring network settings of thin client devices using portable storage media
US20050198221A1 (en) * 2004-01-07 2005-09-08 Microsoft Corporation Configuring an ad hoc wireless network using a portable media device
US7657612B2 (en) * 2004-01-07 2010-02-02 Microsoft Corporation XML schema for network device configuration
US20050149732A1 (en) 2004-01-07 2005-07-07 Microsoft Corporation Use of static Diffie-Hellman key with IPSec for authentication
US7769995B2 (en) * 2004-01-07 2010-08-03 Microsoft Corporation System and method for providing secure network access
US7710587B2 (en) * 2004-10-18 2010-05-04 Microsoft Corporation Method and system for configuring an electronic device
US7826833B2 (en) * 2005-02-17 2010-11-02 Madhavan P G Channel assay for thin client device wireless provisioning
US7616588B2 (en) * 2005-03-31 2009-11-10 Microsoft Corporation Simplified creation and termination of an ad hoc wireless network with internet connection sharing
US8682795B2 (en) * 2005-09-16 2014-03-25 Oracle International Corporation Trusted information exchange based on trust agreements
WO2007086029A2 (en) * 2006-01-30 2007-08-02 Koninklijke Philips Electronics N.V. Search for a watermark in a data signal
US9137015B2 (en) * 2008-01-04 2015-09-15 Arcsoft, Inc. Protection scheme for AACS keys
GB0803320D0 (en) 2008-02-22 2008-04-02 Cambridge Silicon Radio Ltd Protecting against security attack
US20100125741A1 (en) * 2008-11-20 2010-05-20 Seagate Technology Llc Optical disc emulator
US8990564B2 (en) 2010-07-08 2015-03-24 Certicom Corp. System and method for performing device authentication using key agreement
US8842833B2 (en) 2010-07-09 2014-09-23 Tata Consultancy Services Limited System and method for secure transaction of data between wireless communication device and server
GB2491896A (en) 2011-06-17 2012-12-19 Univ Bruxelles Secret key generation
EP4274154A3 (en) 2016-02-23 2023-12-20 nChain Licensing AG Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
CN114282926A (zh) 2016-02-23 2022-04-05 区块链控股有限公司 用于从区块链中安全提取数据的密码方法和系统
WO2017145018A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited A method and system for the secure transfer of entities on a blockchain
GB2561725A (en) 2016-02-23 2018-10-24 Nchain Holdings Ltd Blockchain-implemented method for control and distribution of digital content
SG11201806702XA (en) 2016-02-23 2018-09-27 Nchain Holdings Ltd Personal device security using elliptic curve cryptography for secret sharing
JP7128111B2 (ja) 2016-02-23 2022-08-30 エヌチェーン ホールディングス リミテッド ブロックチェーンを介して資産関連活動を制御するシステム及び方法
SG11201806712RA (en) 2016-02-23 2018-09-27 Nchain Holdings Ltd A method and system for securing computer software using a distributed hash table and a blockchain
GB2571367A (en) 2016-02-23 2019-08-28 Nchain Holdings Ltd Tokenisation method and system for implementing exchanges on a blockchain
WO2017145004A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Universal tokenisation system for blockchain-based cryptocurrencies
EA201891827A1 (ru) 2016-02-23 2019-02-28 Нчейн Холдингс Лимитед Реестр и способ автоматизированного администрирования смарт-контрактов, использующих блокчейн
EP3420668B1 (en) 2016-02-23 2023-08-23 nChain Licensing AG Method and system for efficient transfer of cryptocurrency associated with a payroll on a blockchain that leads to an automated payroll method and system based on smart contracts
SG11201806780PA (en) 2016-02-23 2018-09-27 Nchain Holdings Ltd Agent-based turing complete transactions integrating feedback within a blockchain system
BR112018016245A2 (pt) 2016-02-23 2018-12-18 Nchain Holdings Ltd método, dispositivo e sistema para determinação de um segredo comum para o intercâmbio seguro de informações e chaves criptoógráficas, sistema para comunicação e programa de computador
MX2018010045A (es) 2016-02-23 2019-01-21 Nchain Holdings Ltd Intercambio basado en cadena de bloques con tokenizacion.
US10355859B2 (en) * 2017-03-27 2019-07-16 Certicom Corp. Method and system for selecting a secure prime for finite field diffie-hellman
KR20210008516A (ko) 2018-05-14 2021-01-22 엔체인 홀딩스 리미티드 블록체인을 사용하여 원자 스왑을 수행하기 위한 컴퓨터-구현된 시스템 및 방법
GB201815396D0 (en) 2018-09-21 2018-11-07 Nchain Holdings Ltd Computer implemented system and method
US11151255B2 (en) 2018-10-26 2021-10-19 Dell Products L.P. Method to securely allow a customer to install and boot their own firmware, without compromising secure boot
US11005655B2 (en) 2018-10-31 2021-05-11 Dell Products L.P. System and method of providing information to a device
GB201909960D0 (en) 2019-07-11 2019-08-28 Nchain Holdings Ltd Computer-implemented system and method

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4351982A (en) * 1980-12-15 1982-09-28 Racal-Milgo, Inc. RSA Public-key data encryption system having large random prime number generating microprocessor or the like
US4633036A (en) * 1984-05-31 1986-12-30 Martin E. Hellman Method and apparatus for use in public-key data encryption system
EP0383985A1 (de) * 1989-02-24 1990-08-29 Claus Peter Prof. Dr. Schnorr Verfahren zur Identifikation von Teilnehmern sowie zur Generierung und Verifikation von elektronischen Unterschriften in einem Datenaustauschsystem
US4956863A (en) * 1989-04-17 1990-09-11 Trw Inc. Cryptographic method and apparatus for public key exchange with authentication
ATE119726T1 (de) * 1990-10-24 1995-03-15 Omnisec Ag Geheimübertragungssystem mit möglichkeit zur verschlüsselten kommunikation zwischen benutzern mit gesichertem schlüssel, welcher ohne benutzereinwirkung bestimmt wird.
US5272755A (en) * 1991-06-28 1993-12-21 Matsushita Electric Industrial Co., Ltd. Public key cryptosystem with an elliptic curve
US5271061A (en) * 1991-09-17 1993-12-14 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
US5159632A (en) * 1991-09-17 1992-10-27 Next Computer, Inc. Method and apparatus for public key exchange in a cryptographic system
US5241599A (en) * 1991-10-02 1993-08-31 At&T Bell Laboratories Cryptographic protocol for secure communications
US5442707A (en) * 1992-09-28 1995-08-15 Matsushita Electric Industrial Co., Ltd. Method for generating and verifying electronic signatures and privacy communication using elliptic curves
US5299263A (en) * 1993-03-04 1994-03-29 Bell Communications Research, Inc. Two-way public key authentication and key agreement for low-cost terminals
US5497423A (en) * 1993-06-18 1996-03-05 Matsushita Electric Industrial Co., Ltd. Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication
EP0639907B1 (en) * 1993-08-17 1999-12-08 R3 Security Engineering AG Digital signature method and key agreement method
US5724425A (en) * 1994-06-10 1998-03-03 Sun Microsystems, Inc. Method and apparatus for enhancing software security and distributing software
US5625692A (en) * 1995-01-23 1997-04-29 International Business Machines Corporation Method and system for a public key cryptosystem having proactive, robust, and recoverable distributed threshold secret sharing
US5761305A (en) * 1995-04-21 1998-06-02 Certicom Corporation Key agreement and transport protocol with implicit signatures
US5768388A (en) * 1996-03-01 1998-06-16 Goldwasser; Shafi Time delayed key escrow
US5987131A (en) * 1997-08-18 1999-11-16 Picturetel Corporation Cryptographic key exchange using pre-computation

Also Published As

Publication number Publication date
EP2285039A1 (en) 2011-02-16
US6563928B1 (en) 2003-05-13
EP2031794A3 (en) 2010-06-30
EP0743774B1 (en) 2008-10-15
CA2176866A1 (en) 1996-11-19
EP0743774B2 (en) 2018-09-05
GB9510035D0 (en) 1995-08-02
EP2031794B1 (en) 2019-01-23
EP2031794A2 (en) 2009-03-04
EP0743774A3 (en) 1999-10-06
DE69637714D1 (US06262066-20010717-C00424.png) 2008-11-27
EP0743774A2 (en) 1996-11-20
US5933504A (en) 1999-08-03

Similar Documents

Publication Publication Date Title
CA2176866C (en) Strengthened public key protocol
US8229113B2 (en) Strengthened public key protocol
Patel Number theoretic attacks on secure password schemes
US7139917B2 (en) Systems, methods and software for remote password authentication using multiple servers
US6226383B1 (en) Cryptographic methods for remote authentication
EP1847062B1 (en) Challenge-response signatures and secure diffie-hellman protocols
US7010692B2 (en) Cryptographic methods for remote authentication
US7221758B2 (en) Practical non-malleable public-key cryptosystem
Boyd et al. Elliptic curve based password authenticated key exchange protocols
US9800418B2 (en) Signature protocol
CA2830285C (en) Keyed pv signatures
US20040215685A1 (en) Device and method for calculating a result of a modular exponentiation
Scott Unbalancing pairing-based key exchange protocols
CN101116281A (zh) 询问-应答签名和安全迪菲-海尔曼协议
WO2016187689A1 (en) Signature protocol
US20070033405A1 (en) Enhanced key agreement and transport protocol
Mangipudi et al. Attacks and solutions on Aydos-Savas-Koc's wireless authentication protocol
Chande Modified ElGamal signature with secret key pair and additional random number
EP2315389A2 (en) Key agreement and transport protocol with implicit signatures
CA2892318C (en) Signature protocol
Chen et al. Authentication using minimally trusted servers
Wang et al. A robust coalition-resistant threshold signature scheme with anonymous signers
Lim et al. Authenticated session keys and their server-aided computation
Nyberg Key Establishment Schemes
Kohandani ECE720 Project

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20160517