GB0708876D0 - Providing short-term private keys in public-key cryptographic systems - Google Patents

Providing short-term private keys in public-key cryptographic systems

Info

Publication number
GB0708876D0
GB0708876D0 GBGB0708876.8A GB0708876A GB0708876D0 GB 0708876 D0 GB0708876 D0 GB 0708876D0 GB 0708876 A GB0708876 A GB 0708876A GB 0708876 D0 GB0708876 D0 GB 0708876D0
Authority
GB
United Kingdom
Prior art keywords
private key
public
short
entity
term
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB0708876.8A
Other versions
GB2434950A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Development Co LP
Original Assignee
Hewlett Packard Development Co LP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0423889A external-priority patent/GB2419787B/en
Application filed by Hewlett Packard Development Co LP filed Critical Hewlett Packard Development Co LP
Priority to GB0708876A priority Critical patent/GB2434950A/en
Publication of GB0708876D0 publication Critical patent/GB0708876D0/en
Publication of GB2434950A publication Critical patent/GB2434950A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Abstract

A computing entity, 11, has an associated static public/private key pair formed by a static private key comprising a secret (SA), and a static public key (P,R) comprising both a first element (P) and that element combined with the secret (SA). The secret (SA) is stored in higher-security storage provided, for example, by a smartcard, 20. A short-term private key (St) is provided for use by a computing entity 11 in effecting cryptographic operations during an operational period. This short-term private key (St) is generated, independently of any pending cryptographic operations, by mapping a string (str) to a second element (P') and multiplying that element by said secret (SA), the first and second elements (P,P') being such that a computable bilinear map exists for these elements. The short-term private key (St) is stored in lower-security storage, 15, in the computing entity, 11, for a limited period that encompasses the operational period in respect of which the key (St) was generated. A second embodiment relates to a cryptographic system comprising: a first entity arranged to use the private key of an associated static public/private key pair to form a plurality of different short-term private keys each for use during a corresponding limited operational period; a public key infrastructure for providing a certificate associating the first entity with the public key of its static public/private key pair; and a second entity arranged to use a known formula and known data to migrate the static public key of the first entity, whilst retaining the assurance provided by said certificate, to form short-term public keys each for use, during a corresponding said limited operational period, in carrying out cryptographic operations for which there exist complimentary operations requiring use of the corresponding short-term private key.
GB0708876A 2004-10-28 2007-05-09 Providing temporary public/private keys from permanent public/private keys using a formulae involving bilinear mappings Withdrawn GB2434950A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0708876A GB2434950A (en) 2004-10-28 2007-05-09 Providing temporary public/private keys from permanent public/private keys using a formulae involving bilinear mappings

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0423889A GB2419787B (en) 2004-10-28 2004-10-28 Method and apparatus for providing short-term private keys in public-key cryptographic systems
GB0708876A GB2434950A (en) 2004-10-28 2007-05-09 Providing temporary public/private keys from permanent public/private keys using a formulae involving bilinear mappings

Publications (2)

Publication Number Publication Date
GB0708876D0 true GB0708876D0 (en) 2007-06-20
GB2434950A GB2434950A (en) 2007-08-08

Family

ID=38219077

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0708876A Withdrawn GB2434950A (en) 2004-10-28 2007-05-09 Providing temporary public/private keys from permanent public/private keys using a formulae involving bilinear mappings

Country Status (1)

Country Link
GB (1) GB2434950A (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2009200139B2 (en) 2008-01-15 2012-02-16 Aristocrat Technologies Australia Pty Limited A method of processing a user data card, an interface module and a gaming system
WO2009095143A1 (en) * 2008-01-28 2009-08-06 Siemens Aktiengesellschaft Asymmetrical cryptosystem

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE60139621D1 (en) * 2000-06-09 2009-10-01 Certicom Corp PROCEDURE FOR THE APPLICATION OF IMPLICIT SIGNATURES

Also Published As

Publication number Publication date
GB2434950A (en) 2007-08-08

Similar Documents

Publication Publication Date Title
GB2419787B (en) Method and apparatus for providing short-term private keys in public-key cryptographic systems
PH12018550109A1 (en) Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
DE60233762D1 (en) KEY EQUIPMENT
Cao New directions of modern cryptography
JPWO2006118092A1 (en) Information security device and elliptic curve calculation device
NO20044028L (en) Use of isogenies for the development of cryptosystems
DE602005002652D1 (en) System and method for renewing keys used in public-key cryptography
CN1980123A (en) Realizing method for PKI system based on IBE and key management apparatus
Hayes Alice and Bob in cipherspace
Wu et al. On the improvement of Fermat factorization using a continued fraction technique
CN105850072B (en) data processing system, encryption device and decryption device
CN116830523A (en) threshold key exchange
US11176624B2 (en) Privacy-preserving smart metering
GB0708876D0 (en) Providing short-term private keys in public-key cryptographic systems
Chang et al. A database record encryption scheme using the RSA public key cryptosystem and its master keys
JP4922139B2 (en) Key sharing method, first device, second device, and program thereof
Park et al. Cryptanalysis of Zhou et al.’s proxy-protected signature schemes
DE60325732D1 (en) CRYPTOGRAPHIC METHOD AND DEVICES FOR ENABLING CALCULATIONS DURING TRANSACTIONS
Wu et al. Comment: A new blind signature based on the discrete logarithm problem for untraceability
CN105577373A (en) Generating method of identification secret key
JP2006330566A (en) Id based encryption communication method and device thereof
Bouti et al. Secure genomic data evaluation in cloud environments
Edouard et al. P-adic numbers applied on an elliptic curve cryptography
Ryu et al. On the security of efficient user identification scheme
WO2006056234A1 (en) Smartcard with cryptographic functionality and method and system for using such cards

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)