NO20030415L - Kryptografisk privat nökkellagring og fremgangsmåte og apparat for gjenvinning av denne - Google Patents

Kryptografisk privat nökkellagring og fremgangsmåte og apparat for gjenvinning av denne

Info

Publication number
NO20030415L
NO20030415L NO20030415A NO20030415A NO20030415L NO 20030415 L NO20030415 L NO 20030415L NO 20030415 A NO20030415 A NO 20030415A NO 20030415 A NO20030415 A NO 20030415A NO 20030415 L NO20030415 L NO 20030415L
Authority
NO
Norway
Prior art keywords
sub
private key
parameter set
disclosed
recovering
Prior art date
Application number
NO20030415A
Other languages
English (en)
Other versions
NO20030415D0 (no
Inventor
Michael John Sabin
Original Assignee
Atmel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Atmel Corp filed Critical Atmel Corp
Publication of NO20030415D0 publication Critical patent/NO20030415D0/no
Publication of NO20030415L publication Critical patent/NO20030415L/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Complex Calculations (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Refuse Collection And Transfer (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Vending Machines For Individual Products (AREA)
  • Exchange Systems With Centralized Control (AREA)
  • Stored Programmes (AREA)
  • Lock And Its Accessories (AREA)
  • Medical Preparation Storing Or Oral Administration Devices (AREA)
NO20030415A 2000-07-28 2003-01-27 Kryptografisk privat nökkellagring og fremgangsmåte og apparat for gjenvinning av denne NO20030415L (no)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/627,927 US6959091B1 (en) 2000-07-28 2000-07-28 Cryptography private key storage and recovery method and apparatus
PCT/US2001/023676 WO2002011360A2 (en) 2000-07-28 2001-07-26 Cryptography private key storage and recovery method and apparatus

Publications (2)

Publication Number Publication Date
NO20030415D0 NO20030415D0 (no) 2003-01-27
NO20030415L true NO20030415L (no) 2003-03-28

Family

ID=24516709

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20030415A NO20030415L (no) 2000-07-28 2003-01-27 Kryptografisk privat nökkellagring og fremgangsmåte og apparat for gjenvinning av denne

Country Status (17)

Country Link
US (1) US6959091B1 (no)
EP (1) EP1305907B1 (no)
JP (1) JP2004505548A (no)
KR (1) KR100737667B1 (no)
CN (1) CN1314223C (no)
AT (1) ATE320124T1 (no)
AU (1) AU2001284673A1 (no)
CA (1) CA2417520A1 (no)
CY (1) CY1105328T1 (no)
DE (1) DE60117813T2 (no)
DK (1) DK1305907T3 (no)
ES (1) ES2255568T3 (no)
HK (1) HK1062510A1 (no)
NO (1) NO20030415L (no)
PT (1) PT1305907E (no)
RU (1) RU2279766C2 (no)
WO (1) WO2002011360A2 (no)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6959091B1 (en) * 2000-07-28 2005-10-25 Atmel Corporation Cryptography private key storage and recovery method and apparatus
FR2841411B1 (fr) * 2002-06-19 2004-10-29 Gemplus Card Int Procede de generation de cles electroniques pour procede de crytographie a cle publique et objet portatif securise mettant en oeuvre le procede
WO2004032411A1 (de) * 2002-09-11 2004-04-15 Giesecke & Devrient Gmbh Geschützte kryptographische berechnung
US7634659B2 (en) * 2002-09-20 2009-12-15 Cable Television Laboratories, Inc. Roaming hardware paired encryption key generation
KR20080039497A (ko) 2005-08-19 2008-05-07 엔엑스피 비 브이 역 연산을 수행하는 회로 장치와 이를 포함하는 마이크로제어기, 데이터 처리 장치, 역 연산 수행 방법 및 컴퓨터 판독가능한 저장 매체
CN101421972B (zh) * 2006-04-12 2011-06-08 艾利森电话股份有限公司 远程通信网络中的数据包压缩及加密方法、节点与装置
RU2471300C2 (ru) * 2007-02-27 2012-12-27 Томсон Лайсенсинг Способ и устройство генерации сжатого rsa модуля
EP1998491A1 (en) * 2007-05-31 2008-12-03 Thomson Licensing Method for calculating compressed RSA moduli
TWI350454B (en) * 2007-12-10 2011-10-11 Phison Electronics Corp Anti-attacking method for private key, controller and storage device executing the same
US9444622B2 (en) * 2008-09-15 2016-09-13 Hewlett Packard Enterprise Development Lp Computing platform with system key
JPWO2011040023A1 (ja) * 2009-09-29 2013-02-21 パナソニック株式会社 暗号化装置、復号化装置、暗号化方法、復号化方法、および暗号化復号化システム
CN104506506B (zh) * 2014-12-15 2017-12-29 齐宇庆 一种电子信息安全存储系统及存储方法
FR3088452B1 (fr) * 2018-11-08 2023-01-06 Idemia France Procede de verification d'integrite d'une paire de cles cryptographiques et dispositif cryptographique

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5848159A (en) 1996-12-09 1998-12-08 Tandem Computers, Incorporated Public key cryptographic apparatus and method
US6154541A (en) * 1997-01-14 2000-11-28 Zhang; Jinglong F Method and apparatus for a robust high-speed cryptosystem
FR2759806B1 (fr) * 1997-02-19 1999-04-23 Gemplus Card Int Systeme cryptographique comprenant un systeme de chiffrement et dechiffrement et un systeme de sequestre de cles, et les appareils et dispositifs associes
JPH1127253A (ja) * 1997-07-07 1999-01-29 Hitachi Ltd 鍵回復システム、鍵回復装置、鍵回復プログラムを記憶した記憶媒体、および鍵回復方法
US6708273B1 (en) * 1997-09-16 2004-03-16 Safenet, Inc. Apparatus and method for implementing IPSEC transforms within an integrated circuit
US6081598A (en) * 1997-10-20 2000-06-27 Microsoft Corporation Cryptographic system and method with fast decryption
US6959091B1 (en) * 2000-07-28 2005-10-25 Atmel Corporation Cryptography private key storage and recovery method and apparatus

Also Published As

Publication number Publication date
NO20030415D0 (no) 2003-01-27
CY1105328T1 (el) 2010-03-03
EP1305907A2 (en) 2003-05-02
WO2002011360A3 (en) 2002-06-13
KR100737667B1 (ko) 2007-07-09
JP2004505548A (ja) 2004-02-19
PT1305907E (pt) 2006-07-31
AU2001284673A1 (en) 2002-02-13
ATE320124T1 (de) 2006-03-15
CN1466830A (zh) 2004-01-07
ES2255568T3 (es) 2006-07-01
CA2417520A1 (en) 2002-02-07
DK1305907T3 (da) 2006-06-26
HK1062510A1 (en) 2004-11-05
DE60117813T2 (de) 2006-10-05
CN1314223C (zh) 2007-05-02
KR20030075146A (ko) 2003-09-22
WO2002011360A2 (en) 2002-02-07
DE60117813D1 (de) 2006-05-04
EP1305907B1 (en) 2006-03-08
US6959091B1 (en) 2005-10-25
RU2279766C2 (ru) 2006-07-10

Similar Documents

Publication Publication Date Title
US8165286B2 (en) Combination white box/black box cryptographic processes and apparatus
NO20030415L (no) Kryptografisk privat nökkellagring og fremgangsmåte og apparat for gjenvinning av denne
KR100720726B1 (ko) Rsa 알고리즘을 이용한 보안유지시스템 및 그 방법
CN104052606B (zh) 数字签名、签名认证装置以及数字签名方法
KR970064059A (ko) 데이타의 암호화방법 및 장치
CN105917381B (zh) 基于双随机相位图像编码系统的密码学破解方法和装置
WO2008127309A3 (en) Systems and methods for distributing and securing data
WO2001056221A3 (en) Block encryption method and schemes for data confidentiality and integrity protection
CN110413652B (zh) 一种基于边缘计算的大数据隐私化检索方法
CN102571357A (zh) 一种签名的实现方法和装置
CN104917608B (zh) 一种密钥抗功耗攻击的方法
CN105812142B (zh) 一种融合指纹、ecdh和ecc的强前向安全数字签名方法
JP2003208097A (ja) サイドチャネルアタック耐性を有する暗号演算装置及び方法
Liu et al. Asymmetric cryptosystem by using modular arithmetic operation based on double random phase encoding
CN113114454B (zh) 一种高效隐私的外包k均值聚类方法
KR101601684B1 (ko) 부채널 공격에 대응하는 대칭키 암호 알고리즘 구현 방법
CN112883398B (zh) 基于同态加密的数据完整性验证方法
Rajasekar et al. An efficient lightweight cryptographic scheme of signcryption based on hyperelliptic curve
CN113761570B (zh) 一种面向隐私求交的数据交互方法
CN114417068A (zh) 一种具有隐私性保护的大规模图数据匹配方法
KR102067065B1 (ko) 전력 분석 및 전자파 분석에 안전한 메시지 랜덤화 기반의 행렬-벡터 곱 연산 장치, 이를 이용한 암호화 장치 및 방법
JP4611643B2 (ja) 個別鍵生成装置
CN111475690A (zh) 字符串的匹配方法和装置、数据检测方法、服务器
CN117544430B (zh) 智能化数据加密方法及系统
CN112131616B (zh) 一种sm2算法的掩码运算方法及装置

Legal Events

Date Code Title Description
FC2A Withdrawal, rejection or dismissal of laid open patent application