EP1273127A1 - Dispositif et procede de generation de cles electroniques a partir de nombres premiers entre eux - Google Patents

Dispositif et procede de generation de cles electroniques a partir de nombres premiers entre eux

Info

Publication number
EP1273127A1
EP1273127A1 EP01917166A EP01917166A EP1273127A1 EP 1273127 A1 EP1273127 A1 EP 1273127A1 EP 01917166 A EP01917166 A EP 01917166A EP 01917166 A EP01917166 A EP 01917166A EP 1273127 A1 EP1273127 A1 EP 1273127A1
Authority
EP
European Patent Office
Prior art keywords
modb
numbers
couple
case
equality
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP01917166A
Other languages
German (de)
English (en)
French (fr)
Inventor
Pascal Paillier
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus Card International SA
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Card International SA, Gemplus SA filed Critical Gemplus Card International SA
Publication of EP1273127A1 publication Critical patent/EP1273127A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes

Definitions

  • the invention relates to a method for generating electronic keys from integers between them and a device for implementing the method.
  • the invention applies very particularly to public key cryptography protocols used for encryption of information and / or authentication between two entities and / or electronic signature of messages.
  • the object of the invention is to remedy this disadvantage. It relates more particularly to a method of generating electronic keys from two whole numbers a, b, the method comprising a step of checking the co-primality of said numbers a, b, mainly characterized in that this step of checking includes the following operations:
  • a subject of the invention is also a portable electronic device comprising an arithmetic processor and an associated program memory, capable of performing modular exponentiations, mainly characterized in that it comprises a program for verifying co-pnmality of whole numbers. of given length which performs the following operations:
  • the portable electronic device consists of a smart card with microprocessor.
  • FIG. 1 represents the block diagram of a portable electronic device such as a smart card implementing the method according to the invention
  • FIG. 2 represents the diagram of an exemplary embodiment of the implementation of the method according to the invention.
  • a commonality verification step is carried out by the microprocessor card. which implements the key generation process for the cryptography protocol.
  • the two integers a, b remain secret, they must be prime to each other and have a fixed length generally of 512 bits or 1024 bits each.
  • one of the two numbers b is an integer chosen in advance and stored among a set of numbers generated by the microprocessor card while the other number a is generated randomly by the microprocessor card.
  • the microprocessor card has a random number generator, capable of supplying an integer of the desired size.
  • FIG. 1 therefore represents the functional diagram of a microprocessor card capable of implementing the method according to the invention.
  • Card C comprises a main processing unit 1, program memories 3 and 4 and a working memory (not shown), associated with unit 1.
  • the card also comprises an arithmetic processor 2 capable of performing modular exponentiation calculations. These could for example be circuits such as the ST16CF54 circuit sold by the company STMicroelectronics or 83C852 / 5 from the company Philips.
  • the card also has a random integer generator 5.
  • the operation of verifying the co-primality of whole numbers a and b is carried out by steps A and B indicated in the diagram in FIG. 2, with the step of retaining the couple a, b for generate an electronic key if these numbers are prime to each other.
  • this step consists in storing the couple a, b in the secure memory. laughing stock 6 (not accessible from the outside) of the arithmetic processor 2.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Credit Cards Or The Like (AREA)
  • Calculators And Similar Devices (AREA)
EP01917166A 2000-03-28 2001-03-16 Dispositif et procede de generation de cles electroniques a partir de nombres premiers entre eux Withdrawn EP1273127A1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0003919A FR2807246B1 (fr) 2000-03-28 2000-03-28 Procede de generation de cles electroniques a partir de nombres entiers premiers entre eux et dispositif de mise en oeuvre du procede
FR0003919 2000-03-28
PCT/FR2001/000796 WO2001074006A1 (fr) 2000-03-28 2001-03-16 Dispositif et procede de generation de cles electroniques a partir de nombres premiers entre eux

Publications (1)

Publication Number Publication Date
EP1273127A1 true EP1273127A1 (fr) 2003-01-08

Family

ID=8848579

Family Applications (1)

Application Number Title Priority Date Filing Date
EP01917166A Withdrawn EP1273127A1 (fr) 2000-03-28 2001-03-16 Dispositif et procede de generation de cles electroniques a partir de nombres premiers entre eux

Country Status (8)

Country Link
US (1) US20010036267A1 (zh)
EP (1) EP1273127A1 (zh)
JP (1) JP2003529109A (zh)
CN (1) CN1270472C (zh)
AU (1) AU2001244260A1 (zh)
FR (1) FR2807246B1 (zh)
MX (1) MXPA02009343A (zh)
WO (1) WO2001074006A1 (zh)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10061697A1 (de) * 2000-12-12 2002-06-27 Infineon Technologies Ag Verfahren und Vorrichtung zum Ermitteln eines Schlüsselpaars und zum Erzeugen von RSA-Schlüsseln
FR2841411B1 (fr) * 2002-06-19 2004-10-29 Gemplus Card Int Procede de generation de cles electroniques pour procede de crytographie a cle publique et objet portatif securise mettant en oeuvre le procede
DE10234973A1 (de) * 2002-07-31 2004-02-19 Giesecke & Devrient Gmbh Erzeugen von Ergebniswerten mit einer vorgegebenen Eigenschaft
US7113595B2 (en) * 2002-08-09 2006-09-26 Gemplus Generation of a random number that is non-divisible by a set of prime numbers
US7562052B2 (en) * 2004-06-07 2009-07-14 Tony Dezonno Secure customer communication method and system
CA2598811A1 (en) * 2005-02-25 2006-08-31 Qualcomm Incorporated Small public-key based digital signatures for authentication
JP4988448B2 (ja) * 2007-06-25 2012-08-01 株式会社日立製作所 一括検証装置、プログラム及び一括検証方法
US9182943B2 (en) * 2013-03-08 2015-11-10 Qualcomm Incorporated Methods and devices for prime number generation
WO2015008605A1 (ja) * 2013-07-18 2015-01-22 日本電信電話株式会社 計算装置、計算方法、およびプログラム
FR3018372B1 (fr) * 2014-03-06 2023-09-29 Oberthur Technologies Generation de message pour test de generation de cles cryptographiques

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5675687A (en) * 1995-11-20 1997-10-07 Texas Instruments Incorporated Seamless multi-section visual display system
US5781723A (en) * 1996-06-03 1998-07-14 Microsoft Corporation System and method for self-identifying a portable information device to a computing unit
US6226744B1 (en) * 1997-10-09 2001-05-01 At&T Corp Method and apparatus for authenticating users on a network using a smart card

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ARI MUSRIAMI BARMAWI, SHINGO TAKADA, NORISHISA DOI: "Augmented Encrypted Key exchange using RSA Encryption", 1 September 1997 (1997-09-01), pages 490 - 494, XP010247695 *
See also references of WO0174006A1 *

Also Published As

Publication number Publication date
JP2003529109A (ja) 2003-09-30
CN1419762A (zh) 2003-05-21
WO2001074006A1 (fr) 2001-10-04
FR2807246B1 (fr) 2002-12-27
CN1270472C (zh) 2006-08-16
FR2807246A1 (fr) 2001-10-05
MXPA02009343A (es) 2003-02-12
US20010036267A1 (en) 2001-11-01
AU2001244260A1 (en) 2001-10-08

Similar Documents

Publication Publication Date Title
EP2791783B1 (fr) Procédé de génération de nombres premiers prouvés adapté aux cartes a puce
EP1738517B1 (fr) Procedes et dispositifs cryptographiques sans transfert de connaissance
FR2713419A1 (fr) Procédé de génération de signatures DSA avec des appareils portables à bas coûts.
EP1151576A1 (fr) Procede cryptographique a cles publique et privee
WO2001080481A1 (fr) Procede de cryptographie sur courbes elliptiques
WO2001074006A1 (fr) Dispositif et procede de generation de cles electroniques a partir de nombres premiers entre eux
EP1419610B1 (fr) Procede de realisation d'une unite cryptographique pour un systeme de cryptographie asymetrique utilisant une fonction logarithme discret
CA2360953C (fr) Procede d'authentification ou de signature a nombre de calculs reduit
FR2782431A1 (fr) Procede et dispositif d'authentification a algorithme symetrique
EP1721246B1 (fr) Procede et dispositif pour accomplir une operation cryptographique
EP1520370B1 (fr) Procédé et dispositifs cryptographiques permettant d'alleger les calculs au cours de transactions
WO2003055134A9 (fr) Procede cryptographique permettant de repartir la charge entre plusieurs entites et dispositifs pour mettre en oeuvre ce procede
WO1998051038A1 (fr) Generateur pseudo-aleatoire base sur une fonction de hachage pour systemes cryptographiques necessitant le tirage d'aleas
EP1302021A1 (fr) Procede de generation d'une cle electronique a partir d'un nombre premier compris dans un intervalle determine et dispositif de mise en oeuvre du procede
FR2879866A1 (fr) Procede et dispositif d'execution d'un calcul cryptographique
WO2003010921A1 (fr) Procede de generation de cles electroniques pour la mise en oeuvre d'un algorithme cryptographique, carte a puce mettant en oeuvre le procede
FR2713420A1 (fr) Procédé de génération de signatures DSA avec des appareils portables à bas coûts.
WO2003069841A1 (fr) Procede de detection des attaques par mise en defaut contre les algorithmes cryptographiques
FR2837335A1 (fr) Procede et systeme cryptographiques
EP1479189A1 (fr) Procede de cryptographie utilisant un algorithme cryptographique symetrique par flot et application a une carte a puce
FR2984549A1 (fr) Procede de generation de nombres premiers prouves adapte aux cartes a puce
FR2984547A1 (fr) Procede de generation de nombres premiers prouves adapte aux cartes a puce

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20021028

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Free format text: AL;LT;LV;MK;RO;SI

17Q First examination report despatched

Effective date: 20080410

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20081021