HK1085585A1 - Use of isogenies for design of cryptosystems - Google Patents

Use of isogenies for design of cryptosystems

Info

Publication number
HK1085585A1
HK1085585A1 HK05108290.5A HK05108290A HK1085585A1 HK 1085585 A1 HK1085585 A1 HK 1085585A1 HK 05108290 A HK05108290 A HK 05108290A HK 1085585 A1 HK1085585 A1 HK 1085585A1
Authority
HK
Hong Kong
Prior art keywords
isogenies
isogeny
techniques
key
encryption
Prior art date
Application number
HK05108290.5A
Other languages
English (en)
Inventor
David Y Jao
Ramarathnam Venkatesan
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of HK1085585A1 publication Critical patent/HK1085585A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3257Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Computational Mathematics (AREA)
  • Algebra (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Glass Compositions (AREA)
  • Dental Preparations (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Complex Calculations (AREA)
  • Developing Agents For Electrophotography (AREA)
  • Transition And Organic Metals Composition Catalysts For Addition Polymerization (AREA)
  • Reverberation, Karaoke And Other Acoustics (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
HK05108290.5A 2003-11-03 2005-09-22 Use of isogenies for design of cryptosystems HK1085585A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US51714203P 2003-11-03 2003-11-03
US10/816,083 US7499544B2 (en) 2003-11-03 2004-03-31 Use of isogenies for design of cryptosystems

Publications (1)

Publication Number Publication Date
HK1085585A1 true HK1085585A1 (en) 2006-08-25

Family

ID=34426337

Family Applications (1)

Application Number Title Priority Date Filing Date
HK05108290.5A HK1085585A1 (en) 2003-11-03 2005-09-22 Use of isogenies for design of cryptosystems

Country Status (20)

Country Link
US (1) US7499544B2 (fr)
EP (1) EP1528705B1 (fr)
JP (1) JP4809598B2 (fr)
KR (1) KR101098701B1 (fr)
CN (1) CN100583755C (fr)
AT (1) ATE429098T1 (fr)
AU (1) AU2004218638B2 (fr)
BR (1) BRPI0404122A (fr)
CA (1) CA2483486C (fr)
CO (1) CO5630049A1 (fr)
DE (1) DE602004020565D1 (fr)
HK (1) HK1085585A1 (fr)
IL (1) IL164071A0 (fr)
MX (1) MXPA04010155A (fr)
MY (1) MY165770A (fr)
NO (1) NO20044028L (fr)
NZ (1) NZ535698A (fr)
RU (1) RU2376651C2 (fr)
SG (1) SG111191A1 (fr)
TW (1) TWI360990B (fr)

Families Citing this family (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2587474C (fr) 2004-11-11 2016-08-09 Certicom Corp. Nouvelle fonction a sens unique avec trappe sur des courbes elliptiques, et leurs applications pour permettre le cryptage asymetrique avec des signatures plus courtes
US7594261B2 (en) * 2005-02-08 2009-09-22 Microsoft Corporation Cryptographic applications of the Cartier pairing
US7702098B2 (en) 2005-03-15 2010-04-20 Microsoft Corporation Elliptic curve point octupling for weighted projective coordinates
US7680268B2 (en) 2005-03-15 2010-03-16 Microsoft Corporation Elliptic curve point octupling using single instruction multiple data processing
US7617397B2 (en) * 2005-04-29 2009-11-10 Microsoft Corporation Systems and methods for generation and validation of isogeny-based signatures
JP4575251B2 (ja) 2005-07-25 2010-11-04 株式会社東芝 デジタル署名生成装置、デジタル署名検証装置、デジタル署名生成方法、デジタル署名検証方法、デジタル署名生成プログラム及びデジタル署名検証プログラム
CN1980123B (zh) * 2005-11-30 2010-07-21 中国科学院研究生院 基于ibe的pki系统的实现方法及其密钥管理装置
US8180047B2 (en) * 2006-01-13 2012-05-15 Microsoft Corporation Trapdoor pairings
US8369518B2 (en) 2007-06-18 2013-02-05 Nec Corporation Electronic data encryption and encrypted data decryption system, and its method
KR101490687B1 (ko) * 2007-08-20 2015-02-06 삼성전자주식회사 홈 네트워크에서 디바이스들이 비밀 정보를 공유하는 방법및 이를 위한 장치
WO2009104260A1 (fr) * 2008-02-20 2009-08-27 三菱電機株式会社 Appareil de vérification
US8037327B2 (en) * 2008-03-31 2011-10-11 Agilent Technologies, Inc. System and method for improving dynamic response in a power supply
CN102308326B (zh) * 2008-08-29 2014-08-13 国立大学法人冈山大学 配对运算装置、配对运算方法
US8250367B2 (en) * 2008-09-30 2012-08-21 Microsoft Corporation Cryptographic applications of efficiently evaluating large degree isogenies
US20100100947A1 (en) * 2008-10-21 2010-04-22 Apple Inc. Scheme for authenticating without password exchange
JP5268066B2 (ja) * 2009-01-16 2013-08-21 日本電信電話株式会社 変換演算装置、その方法、プログラム及び記録媒体
US8510558B2 (en) 2009-02-17 2013-08-13 Alcatel Lucent Identity based authenticated key agreement protocol
CN101800640B (zh) * 2009-11-10 2012-09-05 浙江工业大学 基于Web Service的IBE密钥管理系统
US8634563B2 (en) 2010-12-17 2014-01-21 Microsoft Corporation Attribute based encryption using lattices
JP5693206B2 (ja) * 2010-12-22 2015-04-01 三菱電機株式会社 暗号処理システム、鍵生成装置、暗号化装置、復号装置、暗号処理方法及び暗号処理プログラム
RU2494553C2 (ru) * 2011-05-03 2013-09-27 ЗАО Институт инфокоммуникационных технологий Способ защиты информации
RU2450457C1 (ru) * 2011-05-20 2012-05-10 Государственное образовательное учреждение высшего профессионального образования Марийский государственный технический университет Способ шифрования
WO2013116916A1 (fr) * 2012-02-09 2013-08-15 Irdeto Canada Corporation Système et procédé permettant de générer et de protéger des clés cryptographiques
US10148285B1 (en) 2012-07-25 2018-12-04 Erich Schmitt Abstraction and de-abstraction of a digital data stream
CN104348614B (zh) * 2013-07-24 2019-02-01 腾讯科技(深圳)有限公司 身份合法性验证的方法、装置及服务器
RU2541938C1 (ru) * 2013-11-20 2015-02-20 федеральное государственное автономное образовательное учреждение высшего образования "Санкт-Петербургский государственный политехнический университет" (ФГАОУ ВО "СПбПУ") Способ шифрования с защитой от квантовых атак на основе циклов функций вебера
US10795858B1 (en) 2014-02-18 2020-10-06 Erich Schmitt Universal abstraction and de-abstraction of a digital data stream
US20230125560A1 (en) * 2015-12-20 2023-04-27 Peter Lablans Cryptographic Computer Machines with Novel Switching Devices
JP6614979B2 (ja) * 2016-01-15 2019-12-04 三菱電機株式会社 暗号装置、暗号方法及び暗号プログラム
MX2018010045A (es) 2016-02-23 2019-01-21 Nchain Holdings Ltd Intercambio basado en cadena de bloques con tokenizacion.
GB2561729A (en) 2016-02-23 2018-10-24 Nchain Holdings Ltd Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
JP7128111B2 (ja) 2016-02-23 2022-08-30 エヌチェーン ホールディングス リミテッド ブロックチェーンを介して資産関連活動を制御するシステム及び方法
CN109314636B (zh) 2016-02-23 2022-01-11 区块链控股有限公司 用于从区块链中安全提取数据的密码方法和系统
BR112018016245A2 (pt) 2016-02-23 2018-12-18 Nchain Holdings Ltd método, dispositivo e sistema para determinação de um segredo comum para o intercâmbio seguro de informações e chaves criptoógráficas, sistema para comunicação e programa de computador
GB2560274C (en) * 2016-02-23 2022-06-15 Nchain Holdings Ltd Personal device security using elliptic curve cryptography for secret sharing
GB2561725A (en) 2016-02-23 2018-10-24 Nchain Holdings Ltd Blockchain-implemented method for control and distribution of digital content
CN114723447A (zh) 2016-02-23 2022-07-08 区块链控股有限公司 区块链系统内的基于代理的图灵完备交易集成反馈
EP3257191B1 (fr) 2016-02-23 2018-04-11 Nchain Holdings Limited Registre et procédé de gestion automatisée pour contrats intelligents appliqués par chaîne de blocs
EP3420514B1 (fr) 2016-02-23 2024-03-13 nChain Licensing AG Procédé et système de sécurisation de logiciel informatique au moyen d'une table de hachage distribuée et d'une chaîne de blocs
CN105915520B (zh) * 2016-04-18 2019-02-12 深圳大学 基于公钥可搜索加密的文件存储、搜索方法及存储系统
JP2017212699A (ja) * 2016-05-27 2017-11-30 三菱電機株式会社 暗号化装置、復号装置及び暗号システム
CA2984390A1 (fr) * 2016-11-07 2018-05-07 Infosec Global Inc. Schema cryptographique fonde sur l'isogenie de courbe elliptique
EP3367608A1 (fr) * 2017-02-28 2018-08-29 Koninklijke Philips N.V. Protocole d'échange de clés basé sur des isogénies de courbes elliptiques
EP3379766B1 (fr) * 2017-03-20 2019-06-26 Huawei Technologies Co., Ltd. Dispositif de communication sans fil pour la communication dans un réseau de communication sans fil
US11146397B2 (en) * 2017-10-31 2021-10-12 Micro Focus Llc Encoding abelian variety-based ciphertext with metadata
CN108536651B (zh) * 2018-04-19 2022-04-05 武汉轻工大学 生成可逆模m矩阵的方法和装置
EP3786926B1 (fr) * 2018-04-25 2023-06-14 Nippon Telegraph And Telephone Corporation Système de sommes agrégées sécurisé, dispositif de calcul sécurisé, procédé de calcul sécurisé, et programme
CN112805769B (zh) * 2018-10-04 2023-11-07 日本电信电话株式会社 秘密s型函数计算系统、装置、方法及记录介质
KR102184189B1 (ko) * 2018-11-19 2020-11-27 주식회사 엔에스에이치씨 꼬인 에드워즈 곡선에 대한 4차 아이소제니 계산 방법
KR102184188B1 (ko) * 2018-11-19 2020-11-27 주식회사 엔에스에이치씨 꼬인 에드워즈 곡선에 대한 3차 아이소제니 계산 방법
US11764940B2 (en) 2019-01-10 2023-09-19 Duality Technologies, Inc. Secure search of secret data in a semi-trusted environment using homomorphic encryption
US11032074B2 (en) * 2019-02-11 2021-06-08 Pqsecure Technologies, Llc Cryptosystem and method using isogeny-based computations to reduce a memory footprint
US11128454B2 (en) 2019-05-30 2021-09-21 Bong Mann Kim Quantum safe cryptography and advanced encryption and key exchange (AEKE) method for symmetric key encryption/exchange
US10880278B1 (en) 2019-10-03 2020-12-29 ISARA Corporation Broadcasting in supersingular isogeny-based cryptosystems
WO2022019886A1 (fr) * 2020-07-20 2022-01-27 Pqsecure Technologies, Llc Architecture et procédé pour cryptosystèmes hybrides basés sur l'isogenie
WO2022250656A1 (fr) * 2021-05-25 2022-12-01 Pqsecure Technologies, Llc Architecture et procédé efficaces et évolutifs pour cryptosystèmes basés sur les isogénies
CN113254985B (zh) * 2021-07-15 2021-12-21 北京信安世纪科技股份有限公司 数据加密方法、数据处理方法、数据解密方法及电子设备
WO2023287427A1 (fr) * 2021-07-16 2023-01-19 Pqsecure Technologies, Llc Procédé et système de calcul d'isogénies de degré élevé avec un degré impair
WO2023055582A1 (fr) * 2021-09-30 2023-04-06 Visa International Service Association Transferts inconscients optimaux ronds à partir d'isogénies
EP4311161A1 (fr) * 2022-07-18 2024-01-24 GMV Soluciones Globales Internet, S.A.U. Procédé et entité pour générer une clé privée dans un cryptosystème basé sur l'identité sans clés sous seing privé

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0233239A (ja) * 1988-07-23 1990-02-02 Nintendo Co Ltd 通信制御装置
US5497423A (en) 1993-06-18 1996-03-05 Matsushita Electric Industrial Co., Ltd. Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication
EP1038371A4 (fr) 1997-12-05 2002-01-30 Secured Information Technology Procedes de transformation pour l'optimisation de calculs de courbes elliptiques
US6212277B1 (en) 1998-03-05 2001-04-03 Matsushita Electric Industrial Co., Ltd. Elliptic curve transformation device, utilization device and utilization system
EP1112637A1 (fr) 1998-09-08 2001-07-04 Citibank, N.A. Systemes de cryptage a courbe elliptique pour dispositifs a memoire basse
WO2001018772A1 (fr) 1999-09-08 2001-03-15 Hitachi, Ltd. Procede et dispositif d'elaboration de courbes elliptiques, systeme elliptique de cryptage et support d'enregistrement
AU2002332671A1 (en) * 2001-08-13 2003-03-03 Board Of Trustees Of The Leland Stanford Junior University Systems and methods for identity-based encryption and related cryptographic techniques
US7209555B2 (en) * 2001-10-25 2007-04-24 Matsushita Electric Industrial Co., Ltd. Elliptic curve converting device, elliptic curve converting method, elliptic curve utilization device and elliptic curve generating device
US7215780B2 (en) 2001-12-31 2007-05-08 Certicom Corp. Method and apparatus for elliptic curve scalar multiplication

Also Published As

Publication number Publication date
SG111191A1 (en) 2005-05-30
CN1614922A (zh) 2005-05-11
EP1528705A1 (fr) 2005-05-04
US20050094806A1 (en) 2005-05-05
KR20050042441A (ko) 2005-05-09
IL164071A0 (en) 2005-12-18
DE602004020565D1 (de) 2009-05-28
TWI360990B (en) 2012-03-21
NO20044028L (no) 2005-05-04
NZ535698A (en) 2006-02-24
EP1528705B1 (fr) 2009-04-15
BRPI0404122A (pt) 2005-06-21
ATE429098T1 (de) 2009-05-15
JP4809598B2 (ja) 2011-11-09
KR101098701B1 (ko) 2011-12-23
CN100583755C (zh) 2010-01-20
MXPA04010155A (es) 2005-05-17
RU2376651C2 (ru) 2009-12-20
CO5630049A1 (es) 2006-04-28
AU2004218638B2 (en) 2009-07-30
JP2005141200A (ja) 2005-06-02
MY165770A (en) 2018-04-23
CA2483486C (fr) 2013-12-24
TW200525979A (en) 2005-08-01
RU2004132057A (ru) 2006-04-10
AU2004218638A1 (en) 2005-05-19
CA2483486A1 (fr) 2005-05-03
US7499544B2 (en) 2009-03-03

Similar Documents

Publication Publication Date Title
HK1085585A1 (en) Use of isogenies for design of cryptosystems
EP1710952B1 (fr) Applications cryptographiques du couplage de Cartier
EP1154348A3 (fr) Appareil pour la gestion de fichiers
WO2003030447A3 (fr) Dispositif de chiffrement, dispositif de dechiffrement, systeme de protection par droit d'auteur et dispositif de communication chiffree
WO2003065639A3 (fr) Systeme et procede de masquage de cles privees cryptographiques
WO2004038543A3 (fr) Procede et systeme de transmission de documents electroniques securises
TW200618572A (en) Tokens/keys for wireless communications
WO2003017559A3 (fr) Systemes et procedes de cryptage sur la base des identites, et procedures cryptographiques associees
KR101971215B1 (ko) 유효 숫자 연산을 지원하는 동형 암호문의 생성 방법 및 그러한 방법에 의해서 생성된 동형 암호문에 대한 유효 숫자 연산 방법
CA2698000A1 (fr) Signatures avec recuperation de message confidentiel
TNSN07055A1 (en) Permutation data transform to enhance security
EP1380917A3 (fr) Méthode et système de validation de code logiciel
EP2487827A3 (fr) Transformation de données par permutation pour améliorer la sécurité
Singh et al. An ASCII value based text data encryption System
TW200737889A (en) Asymmetric cryptography with discretionary private key
Garg et al. Comparison of asymmetric algorithms in cryptography
Owens et al. An identity based encryption system
US20020025034A1 (en) Cryptographic encryption method using efficient elliptic curve
Viswanath et al. A secure cryptosystem using the decimal expansion of an Irrational number
EP0973293A3 (fr) Cryptographie à clé publique présentant une meilleure protection contre des attaques à texte chiffré sélectif
Tarigan et al. The combination of rsa and block chiper algorithms to maintain message authentication
AU1770501A (en) Methods and apparatus for keystream generation
Dhamodharan et al. Multifarious mapping schemes on Elliptic curve cryptography for IoT security
Kruh of Stinson crypto book
Wu et al. Block encryption algorithm based on henon mapping.

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20190810