NO20005894L - Robust, effektiv, fordelt generering av RSA-nökler - Google Patents

Robust, effektiv, fordelt generering av RSA-nökler

Info

Publication number
NO20005894L
NO20005894L NO20005894A NO20005894A NO20005894L NO 20005894 L NO20005894 L NO 20005894L NO 20005894 A NO20005894 A NO 20005894A NO 20005894 A NO20005894 A NO 20005894A NO 20005894 L NO20005894 L NO 20005894L
Authority
NO
Norway
Prior art keywords
efficient
robust
rsa
distributed
minority
Prior art date
Application number
NO20005894A
Other languages
English (en)
Other versions
NO20005894D0 (no
Inventor
Yair Frankel
Marcel M Yung
Philip D Mackenzie
Original Assignee
Certco Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Certco Inc filed Critical Certco Inc
Publication of NO20005894D0 publication Critical patent/NO20005894D0/no
Publication of NO20005894L publication Critical patent/NO20005894L/no

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S50/00Market activities related to the operation of systems integrating technologies related to power network operation or related to communication or information technologies
    • Y04S50/12Billing, invoicing, buying or selling transactions or other related activities, e.g. cost or usage evaluation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Strategic Management (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Multi Processors (AREA)
  • Cephalosporin Compounds (AREA)
  • Photoreceptors In Electrophotography (AREA)
  • Reverberation, Karaoke And Other Acoustics (AREA)
  • Devices For Executing Special Programs (AREA)
  • Communication Control (AREA)

Abstract

Oppfinnelsen sørger for robust, effektiv, fordelt generering av RSA-nøkJer. En effektiv protokoll er en protokoll som er uavhengig av primalitetstest-"kretsstørrelsen", mens en robust protokoll tillater riktig fullførelse selv ved nærvær av en minoritet av tilfeldig dårlig opptredende, ondsinnede deltakere. Den viste protokoll er sikker mot enhver minoritet av ondsinnede deltakere (hvilket er optimalt). Den viste metode er nyttig ved etablering av følsomme, fordelte, kryptografiske funksjonsdelingstjenester (attesteringsmyndigheter, signatursystemer med fordelt tillit, og nøkkelsperringsmyndigheter), så vel som ved andre anvendelser ved siden av RSA (nemlig sammensatt ElGamal, identifikasjonssystemer, samtidig bitutveksling, etc.). Den viste metode kan kombineres med proaktive fiinksjonsdelingsteknikker for å etablere de første effektive, robuste og proaktivt sikre RSA-baserte tjenester med optimal feiltoleranse og fordelt tillit, hvor nøkkelen aldri betros til en eneste entitet (dvs. fordelt tillit helt "fra bunnen av"). Den viste metode innebærer nye, effektive "robusthets- sikkerhetsteknikker" som garanterer "riktige beregninger" ved å ha gjensidig mistillit til deltakere med ondsinnet minoritet.
NO20005894A 1998-05-22 2000-11-21 Robust, effektiv, fordelt generering av RSA-nökler NO20005894L (no)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US8657798P 1998-05-22 1998-05-22
PCT/US1999/011203 WO1999062221A1 (en) 1998-05-22 1999-05-21 Robust efficient distributed rsa-key generation

Publications (2)

Publication Number Publication Date
NO20005894D0 NO20005894D0 (no) 2000-11-21
NO20005894L true NO20005894L (no) 2001-01-19

Family

ID=22199490

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20005894A NO20005894L (no) 1998-05-22 2000-11-21 Robust, effektiv, fordelt generering av RSA-nökler

Country Status (11)

Country Link
US (2) US6237097B1 (no)
EP (1) EP1078491B1 (no)
JP (1) JP4790122B2 (no)
AT (1) ATE393993T1 (no)
AU (1) AU4407299A (no)
CA (1) CA2331442C (no)
DE (1) DE69938624T2 (no)
IL (1) IL139520A0 (no)
MX (1) MXPA00011443A (no)
NO (1) NO20005894L (no)
WO (1) WO1999062221A1 (no)

Families Citing this family (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6237097B1 (en) * 1998-05-22 2001-05-22 Certco, Inc. Robust efficient distributed RSA-key generation
US7080255B1 (en) * 1999-05-19 2006-07-18 Murata Kikai Kabushiki Kaisha Secret key generation method, encryption method, and cryptographic communications method and system
JP3560860B2 (ja) * 1999-07-23 2004-09-02 株式会社東芝 秘密分散システム、装置及び記憶媒体
US7003677B1 (en) * 1999-11-01 2006-02-21 International Business Machines Corporation Method for operating proactively secured applications on an insecure system
US7356696B1 (en) * 2000-08-01 2008-04-08 Lucent Technologies Inc. Proofs of work and bread pudding protocols
CN1207867C (zh) * 2001-09-28 2005-06-22 中国科学院研究生院 一种安全的数字签名系统及其数字签名方法
CA2369304A1 (en) * 2002-01-30 2003-07-30 Cloakware Corporation A protocol to hide cryptographic private keys
US8239917B2 (en) * 2002-10-16 2012-08-07 Enterprise Information Management, Inc. Systems and methods for enterprise security with collaborative peer to peer architecture
US7840806B2 (en) * 2002-10-16 2010-11-23 Enterprise Information Management, Inc. System and method of non-centralized zero knowledge authentication for a computer network
US7698557B2 (en) * 2003-12-22 2010-04-13 Guardtime As System and method for generating a digital certificate
US7873071B2 (en) * 2006-05-15 2011-01-18 The Boeing Company Multiple level security adapter
WO2008093690A1 (ja) * 2007-02-02 2008-08-07 Nec Corporation 分散情報生成装置、復元装置、復元結果検証装置、秘密情報分散システム、方法およびプログラム
US7917747B2 (en) 2007-03-22 2011-03-29 Igt Multi-party encryption systems and methods
CN101345908B (zh) * 2007-07-12 2011-07-13 中兴通讯股份有限公司 多媒体广播组播业务系统中的业务密钥标识分配方法及系统
US8345861B2 (en) * 2008-08-22 2013-01-01 Red Hat, Inc. Sharing a secret using polynomial division over GF(Q)
US20100046740A1 (en) * 2008-08-22 2010-02-25 Schneider James P Embedding a secret in a larger polynomial
WO2010041690A1 (ja) * 2008-10-07 2010-04-15 日本電気株式会社 多者分散乗算装置、多者分散乗算システム及び方法
WO2010147215A1 (ja) * 2009-06-19 2010-12-23 日本電気株式会社 秘密情報分散システム,秘密情報分散方法及びプログラム
US10298684B2 (en) 2011-04-01 2019-05-21 International Business Machines Corporation Adaptive replication of dispersed data to improve data access performance
US11418580B2 (en) 2011-04-01 2022-08-16 Pure Storage, Inc. Selective generation of secure signatures in a distributed storage network
US8949688B2 (en) * 2011-04-01 2015-02-03 Cleversafe, Inc. Updating error recovery information in a dispersed storage network
US9558359B1 (en) * 2013-03-13 2017-01-31 Hrl Laboratories, Llc Information theoretically secure protocol for mobile proactive secret sharing with near-optimal resilience
US9787472B1 (en) 2013-03-13 2017-10-10 Hrl Laboratories, Llc Information secure protocol for mobile proactive secret sharing with near-optimal resilience
US9443089B1 (en) * 2013-03-13 2016-09-13 Hrl Laboratories, Llc System and method for mobile proactive secret sharing
US9614676B1 (en) * 2013-03-13 2017-04-04 Hrl Laboratories, Llc Cryptographically-secure packed proactive secret sharing (PPSS) protocol
US9536114B1 (en) * 2013-03-13 2017-01-03 Hrl Laboratories, Llc Secure mobile proactive multiparty computation protocol
US9450938B1 (en) * 2013-03-13 2016-09-20 Hrl Laboratories, Llc Information secure proactive multiparty computation (PMPC) protocol with linear bandwidth complexity
US10083310B1 (en) * 2013-03-13 2018-09-25 Hrl Laboratories, Llc System and method for mobile proactive secure multi-party computation (MPMPC) using commitments
US9467451B1 (en) * 2013-03-13 2016-10-11 Hrl Laboratories, Llc Generic proactively-secure secret-sharing protocol from any suitable honest-majority secret-sharing protocol
US9489522B1 (en) * 2013-03-13 2016-11-08 Hrl Laboratories, Llc Method for secure and resilient distributed generation of elliptic curve digital signature algorithm (ECDSA) based digital signatures with proactive security
US10044695B1 (en) 2014-09-02 2018-08-07 Amazon Technologies, Inc. Application instances authenticated by secure measurements
US9442752B1 (en) 2014-09-03 2016-09-13 Amazon Technologies, Inc. Virtual secure execution environments
US9246690B1 (en) 2014-09-03 2016-01-26 Amazon Technologies, Inc. Secure execution environment services
US9584517B1 (en) 2014-09-03 2017-02-28 Amazon Technologies, Inc. Transforms within secure execution environments
US9577829B1 (en) 2014-09-03 2017-02-21 Amazon Technologies, Inc. Multi-party computation services
US9491111B1 (en) 2014-09-03 2016-11-08 Amazon Technologies, Inc. Securing service control on third party hardware
US10079681B1 (en) 2014-09-03 2018-09-18 Amazon Technologies, Inc. Securing service layer on third party hardware
US9754116B1 (en) 2014-09-03 2017-09-05 Amazon Technologies, Inc. Web services in secure execution environments
US10061915B1 (en) 2014-09-03 2018-08-28 Amazon Technologies, Inc. Posture assessment in a secure execution environment
FR3033466B1 (fr) * 2015-03-04 2017-02-17 Inria Inst Nat De Rech En Informatique Et En Automatique Dispositif et procede d'administration d'un serveur de sequestres numeriques
US10211987B2 (en) * 2015-04-27 2019-02-19 Cisco Technology, Inc. Transport mechanism for carrying in-band metadata for network path proof of transit
US10084596B1 (en) * 2015-12-08 2018-09-25 EMC IP Holding Company LLC Proactivized threshold password-based secret sharing with flexible key rotation
US10582027B2 (en) 2017-11-04 2020-03-03 Cisco Technology, Inc. In-band metadata export and removal at intermediate nodes
US10623278B2 (en) 2018-03-20 2020-04-14 Cisco Technology, Inc. Reactive mechanism for in-situ operation, administration, and maintenance traffic
JP7101031B2 (ja) 2018-04-13 2022-07-14 株式会社bitFlyer Blockchain ブロックチェーン・ネットワーク及びそのための確定方法
JP6478361B1 (ja) * 2018-08-11 2019-03-06 株式会社bitFlyer ブロックチェーン・ネットワーク及びそのための確定方法
JP7167585B2 (ja) * 2018-09-20 2022-11-09 富士フイルムビジネスイノベーション株式会社 障害検出装置、障害検出方法及び障害検出プログラム
EP3970049B1 (en) * 2019-05-16 2024-05-22 nChain Licensing AG Systems and methods for mining on a proof-of-work blockchain network
DE102022004783A1 (de) 2022-05-07 2024-05-08 Kcrypt Lab UG (haftungsbeschränkt) Verfahren zur Erzeugung zweier großer Primzahlen durch additives Teilen ohne einen vertrauenswürdigen Händler in einem Kommunikationssystem mit einer Anzahl von Teilnehmern

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4351982A (en) * 1980-12-15 1982-09-28 Racal-Milgo, Inc. RSA Public-key data encryption system having large random prime number generating microprocessor or the like
JPH08506217A (ja) * 1993-04-20 1996-07-02 ミカリ,シルヴィオ 公正な暗号システム及びその使用方法
US5625692A (en) * 1995-01-23 1997-04-29 International Business Machines Corporation Method and system for a public key cryptosystem having proactive, robust, and recoverable distributed threshold secret sharing
JPH09205422A (ja) * 1996-01-16 1997-08-05 Internatl Business Mach Corp <Ibm> 順向性、ロバスト及び回復可能な分散しきい値秘密共有を有する公開キー暗号システム及びその方法
JPH1013402A (ja) * 1996-06-21 1998-01-16 Nippon Telegr & Teleph Corp <Ntt> 公開鍵暗号の秘密鍵管理方法および装置
US6237097B1 (en) * 1998-05-22 2001-05-22 Certco, Inc. Robust efficient distributed RSA-key generation

Also Published As

Publication number Publication date
JP4790122B2 (ja) 2011-10-12
DE69938624D1 (de) 2008-06-12
US6237097B1 (en) 2001-05-22
CA2331442C (en) 2009-10-13
ATE393993T1 (de) 2008-05-15
CA2331442A1 (en) 1999-12-02
EP1078491B1 (en) 2008-04-30
NO20005894D0 (no) 2000-11-21
EP1078491A1 (en) 2001-02-28
WO1999062221A1 (en) 1999-12-02
JP2002517024A (ja) 2002-06-11
US20010038696A1 (en) 2001-11-08
AU4407299A (en) 1999-12-13
MXPA00011443A (es) 2003-04-22
IL139520A0 (en) 2001-11-25
US7313701B2 (en) 2007-12-25
DE69938624T2 (de) 2009-06-10

Similar Documents

Publication Publication Date Title
NO20005894L (no) Robust, effektiv, fordelt generering av RSA-nökler
Gamage et al. An efficient scheme for secure message transmission using proxy-signcryption
Nechvatal Public-key cryptography
US8589679B2 (en) Identifier-based signcryption with two trusted authorities
HUP0002700A3 (en) Auto-recoverable auto-certifiable cryptosystems
Simmons A secure subliminal channel (?)
CA2320221A1 (en) Secure one-way authentication communication system
Bellare et al. Stateful public-key cryptosystems: how to encrypt with one 160-bit exponentiation
Ch et al. Efficient signcryption schemes based on hyperelliptic curve cryptosystem
Kiltz et al. Identity-based signatures
Barmana et al. DNA encoded elliptic curve cryptography system for IoT security
Vergnaud New extensions of pairing-based signatures into universal designated verifier signatures
US20050135610A1 (en) Identifier-based signcryption
Selvakumaraswamy et al. Efficient Transmission of PKI Certificates using Elliptic Curve Cryptography and its Variants.
EP1944906A3 (en) Robust efficient distributed RSA-key generation
US20050220298A1 (en) Cryptographic method for distributing load among several entities and devices therefor
Modares et al. Make a Secure Connection Using Elliptic Curve Digital Signature
Paillier et al. Self-escrowed public-key infrastructures
Borselius et al. A pragmatic alternative to undetachable signatures
Mao Publicly verifiable partial key escrow
Viswanathan et al. Publicly verifiable key escrow with limited time span
Kim et al. Strong adaptive chosen-ciphertext attacks with memory dump (or: The importance of the order of decryption and validation)
Denning The Science of Computing: Security of Data in Networks
Koga et al. Enhancing Security of Security-Mediated PKI by One-time ID
Verma et al. Efficient id-based blind message recovery signature scheme from pairings

Legal Events

Date Code Title Description
FC2A Withdrawal, rejection or dismissal of laid open patent application