HK1062510A1 - Cryptography private key storage and recovery method and apparatus - Google Patents

Cryptography private key storage and recovery method and apparatus

Info

Publication number
HK1062510A1
HK1062510A1 HK04104697A HK04104697A HK1062510A1 HK 1062510 A1 HK1062510 A1 HK 1062510A1 HK 04104697 A HK04104697 A HK 04104697A HK 04104697 A HK04104697 A HK 04104697A HK 1062510 A1 HK1062510 A1 HK 1062510A1
Authority
HK
Hong Kong
Prior art keywords
sub
private key
parameter set
disclosed
recovery method
Prior art date
Application number
HK04104697A
Other languages
English (en)
Inventor
Michael John Sabin
Original Assignee
Atmel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Atmel Corp filed Critical Atmel Corp
Publication of HK1062510A1 publication Critical patent/HK1062510A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Complex Calculations (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Refuse Collection And Transfer (AREA)
  • Vending Machines For Individual Products (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Exchange Systems With Centralized Control (AREA)
  • Medical Preparation Storing Or Oral Administration Devices (AREA)
  • Stored Programmes (AREA)
  • Lock And Its Accessories (AREA)
HK04104697A 2000-07-28 2004-06-30 Cryptography private key storage and recovery method and apparatus HK1062510A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/627,927 US6959091B1 (en) 2000-07-28 2000-07-28 Cryptography private key storage and recovery method and apparatus
PCT/US2001/023676 WO2002011360A2 (en) 2000-07-28 2001-07-26 Cryptography private key storage and recovery method and apparatus

Publications (1)

Publication Number Publication Date
HK1062510A1 true HK1062510A1 (en) 2004-11-05

Family

ID=24516709

Family Applications (1)

Application Number Title Priority Date Filing Date
HK04104697A HK1062510A1 (en) 2000-07-28 2004-06-30 Cryptography private key storage and recovery method and apparatus

Country Status (17)

Country Link
US (1) US6959091B1 (xx)
EP (1) EP1305907B1 (xx)
JP (1) JP2004505548A (xx)
KR (1) KR100737667B1 (xx)
CN (1) CN1314223C (xx)
AT (1) ATE320124T1 (xx)
AU (1) AU2001284673A1 (xx)
CA (1) CA2417520A1 (xx)
CY (1) CY1105328T1 (xx)
DE (1) DE60117813T2 (xx)
DK (1) DK1305907T3 (xx)
ES (1) ES2255568T3 (xx)
HK (1) HK1062510A1 (xx)
NO (1) NO20030415L (xx)
PT (1) PT1305907E (xx)
RU (1) RU2279766C2 (xx)
WO (1) WO2002011360A2 (xx)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6959091B1 (en) * 2000-07-28 2005-10-25 Atmel Corporation Cryptography private key storage and recovery method and apparatus
FR2841411B1 (fr) * 2002-06-19 2004-10-29 Gemplus Card Int Procede de generation de cles electroniques pour procede de crytographie a cle publique et objet portatif securise mettant en oeuvre le procede
WO2004032411A1 (de) * 2002-09-11 2004-04-15 Giesecke & Devrient Gmbh Geschützte kryptographische berechnung
US7634659B2 (en) * 2002-09-20 2009-12-15 Cable Television Laboratories, Inc. Roaming hardware paired encryption key generation
WO2007020566A1 (en) 2005-08-19 2007-02-22 Nxp B.V. Circuit arrangement for and method of performing an inversion operation in a cryptographic calculation
CN101421972B (zh) * 2006-04-12 2011-06-08 艾利森电话股份有限公司 远程通信网络中的数据包压缩及加密方法、节点与装置
EP2115933A2 (en) * 2007-02-27 2009-11-11 THOMSON Licensing A method and a device for generating compressed rsa moduli
EP1998491A1 (en) * 2007-05-31 2008-12-03 Thomson Licensing Method for calculating compressed RSA moduli
TWI350454B (en) * 2007-12-10 2011-10-11 Phison Electronics Corp Anti-attacking method for private key, controller and storage device executing the same
US9444622B2 (en) * 2008-09-15 2016-09-13 Hewlett Packard Enterprise Development Lp Computing platform with system key
US8737617B2 (en) * 2009-09-29 2014-05-27 Panasonic Corporation Encryption apparatus, decryption apparatus, encryption method, decryption method, and encryption/decryption system
CN104506506B (zh) * 2014-12-15 2017-12-29 齐宇庆 一种电子信息安全存储系统及存储方法
FR3088452B1 (fr) * 2018-11-08 2023-01-06 Idemia France Procede de verification d'integrite d'une paire de cles cryptographiques et dispositif cryptographique

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5848159A (en) 1996-12-09 1998-12-08 Tandem Computers, Incorporated Public key cryptographic apparatus and method
US6154541A (en) * 1997-01-14 2000-11-28 Zhang; Jinglong F Method and apparatus for a robust high-speed cryptosystem
FR2759806B1 (fr) * 1997-02-19 1999-04-23 Gemplus Card Int Systeme cryptographique comprenant un systeme de chiffrement et dechiffrement et un systeme de sequestre de cles, et les appareils et dispositifs associes
JPH1127253A (ja) * 1997-07-07 1999-01-29 Hitachi Ltd 鍵回復システム、鍵回復装置、鍵回復プログラムを記憶した記憶媒体、および鍵回復方法
US6708273B1 (en) * 1997-09-16 2004-03-16 Safenet, Inc. Apparatus and method for implementing IPSEC transforms within an integrated circuit
US6081598A (en) * 1997-10-20 2000-06-27 Microsoft Corporation Cryptographic system and method with fast decryption
US6959091B1 (en) * 2000-07-28 2005-10-25 Atmel Corporation Cryptography private key storage and recovery method and apparatus

Also Published As

Publication number Publication date
US6959091B1 (en) 2005-10-25
ATE320124T1 (de) 2006-03-15
DE60117813D1 (de) 2006-05-04
WO2002011360A2 (en) 2002-02-07
KR20030075146A (ko) 2003-09-22
DE60117813T2 (de) 2006-10-05
AU2001284673A1 (en) 2002-02-13
NO20030415D0 (no) 2003-01-27
NO20030415L (no) 2003-03-28
RU2279766C2 (ru) 2006-07-10
CA2417520A1 (en) 2002-02-07
WO2002011360A3 (en) 2002-06-13
CN1314223C (zh) 2007-05-02
EP1305907A2 (en) 2003-05-02
CY1105328T1 (el) 2010-03-03
JP2004505548A (ja) 2004-02-19
KR100737667B1 (ko) 2007-07-09
CN1466830A (zh) 2004-01-07
EP1305907B1 (en) 2006-03-08
PT1305907E (pt) 2006-07-31
ES2255568T3 (es) 2006-07-01
DK1305907T3 (da) 2006-06-26

Similar Documents

Publication Publication Date Title
US6125185A (en) System and method for encryption key generation
US10749675B2 (en) Homomorphic white box system and method for using same
CN103414682B (zh) 一种数据的云端存储方法及系统
Vigila et al. Implementation of text based cryptosystem using elliptic curve cryptography
HK1062510A1 (en) Cryptography private key storage and recovery method and apparatus
CN102629924A (zh) 一种多服务器环境下的隐私信息检索方法
CN112511304A (zh) 一种基于混合加密算法的电力数据隐私通信方法
CN109450640A (zh) 基于sm2的两方签名方法及系统
CN105721156A (zh) 用于模幂加密方案的通用编码函数
CN109214972A (zh) 一种基于混沌伪随机dna增强的图像加密方法
Hwang et al. Authenticated encryption schemes with message linkage
KR101601684B1 (ko) 부채널 공격에 대응하는 대칭키 암호 알고리즘 구현 방법
US7424114B2 (en) Method for enhancing security of public key encryption schemas
CN101714919A (zh) 基于rsa算法的前向安全数字签名算法
Astya et al. Image encryption and decryption using elliptic curve cryptography
Shankar et al. Image encryption for mobile devices
US7505585B2 (en) Method of generating cryptographic key using elliptic curve and expansion in joint sparse form and using same
WO2003073713A1 (en) Server-assisted public-key cryptographic method
Preneel Cryptanalysis of message authentication codes
KR101517911B1 (ko) Ecc기반 의료 데이터의 보안 방법
CN112131613B (zh) 一种针对sm2算法的掩码运算方法及装置
Berlin et al. A novel encryption technique for securing text files
Petzoldt et al. Selecting parameters for the rainbow signature scheme-extended version
KR20230147942A (ko) 양자 내성 암호 시스템에서 부채널 공격에 대응하는 복호화를 수행하는 방법 및 복호화를 수행하는 장치
CN117173760A (zh) 一种面向智能电网的基于人脸识别的隐私电表查询方法

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20110726