RU2016104606A3 - - Google Patents

Download PDF

Info

Publication number
RU2016104606A3
RU2016104606A3 RU2016104606A RU2016104606A RU2016104606A3 RU 2016104606 A3 RU2016104606 A3 RU 2016104606A3 RU 2016104606 A RU2016104606 A RU 2016104606A RU 2016104606 A RU2016104606 A RU 2016104606A RU 2016104606 A3 RU2016104606 A3 RU 2016104606A3
Authority
RU
Russia
Application number
RU2016104606A
Other versions
RU2016104606A (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of RU2016104606A publication Critical patent/RU2016104606A/ru
Publication of RU2016104606A3 publication Critical patent/RU2016104606A3/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3026Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to polynomials generation, e.g. generation of irreducible polynomials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
RU2016104606A 2013-07-12 2014-07-14 Устройство и способ согласования ключа RU2016104606A (ru)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201361845391P 2013-07-12 2013-07-12
US61/845,391 2013-07-12
EP13182342 2013-08-30
EP13182342.9 2013-08-30
PCT/EP2014/064996 WO2015004286A1 (en) 2013-07-12 2014-07-14 Key agreement device and method

Publications (2)

Publication Number Publication Date
RU2016104606A RU2016104606A (ru) 2017-08-18
RU2016104606A3 true RU2016104606A3 (ru) 2018-06-06

Family

ID=49115355

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2016104606A RU2016104606A (ru) 2013-07-12 2014-07-14 Устройство и способ согласования ключа

Country Status (7)

Country Link
US (1) US10027475B2 (ru)
EP (1) EP3020158B1 (ru)
JP (1) JP6067932B2 (ru)
CN (1) CN105580309A (ru)
MX (1) MX2016000048A (ru)
RU (1) RU2016104606A (ru)
WO (1) WO2015004286A1 (ru)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105850168B (zh) * 2013-12-31 2019-11-29 华为终端有限公司 一种网络设备安全连接方法、相关装置及系统
NL2013944B1 (en) * 2014-12-09 2016-10-11 Koninklijke Philips Nv Public-key encryption system.
EP3535925B1 (en) * 2016-11-04 2020-03-25 Koninklijke Philips N.V. Reaching agreement on a secret value
US10355859B2 (en) * 2017-03-27 2019-07-16 Certicom Corp. Method and system for selecting a secure prime for finite field diffie-hellman
WO2018200824A1 (en) 2017-04-28 2018-11-01 University Of North Dakota Lightweight key exchange protocol
US10333710B2 (en) * 2017-09-12 2019-06-25 Qed-It Systems Ltd. Method and system for determining desired size of private randomness using Tsallis entropy
US10952069B1 (en) * 2017-11-07 2021-03-16 Imam Abdulrahman Bin Faisal University IoT cryptosystem device, system, method and computer program product
EP3484093A1 (en) * 2017-11-10 2019-05-15 Koninklijke Philips N.V. A computation device and method
CN111262811B (zh) * 2018-11-30 2022-05-13 中移物联网有限公司 一种数据加密传输方法及装置、设备和存储介质
US11436340B2 (en) 2019-06-24 2022-09-06 Bank Of America Corporation Encrypted device identification stream generator for secure interaction authentication
US11271739B2 (en) * 2020-06-25 2022-03-08 Digital 14 Llc Error-correcting key agreement for noisy cryptographic systems
JP6863514B1 (ja) * 2020-09-02 2021-04-21 大日本印刷株式会社 鍵共有方法、鍵共有システム、認証デバイス、認証対象デバイス、コンピュータプログラム及び認証方法
JP7406108B2 (ja) 2020-09-29 2023-12-27 東芝情報システム株式会社 暗号復号システム、暗号復号方法、及び暗号復号用プログラム
US11444767B1 (en) * 2021-03-03 2022-09-13 Nxp B.V. Method for multiplying polynomials for a cryptographic operation

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2169449A1 (en) * 1993-08-13 1995-02-23 Frank Thomson Leighton Secret key exchange
US6055508A (en) 1998-06-05 2000-04-25 Yeda Research And Development Co. Ltd. Method for secure accounting and auditing on a communications network
JP2003152709A (ja) * 2001-11-13 2003-05-23 Ntt Docomo Inc 電子署名の構造並びに署名付き情報の検証方法及びシステム
AU2003302544A1 (en) * 2002-12-03 2004-06-23 Matsushita Electric Industrial Co., Ltd. Key sharing system, shared key creation device, and shared key restoration device
US7647428B2 (en) 2003-05-27 2010-01-12 Fujifilm Corporation Method and apparatus for email relay of moving image conversion and transmission, and programs therefor
US7987367B2 (en) * 2006-08-30 2011-07-26 Samsung Electronics Co., Ltd. Method and apparatus for key agreement between devices using polynomial ring
WO2009128010A1 (en) * 2008-04-14 2009-10-22 Philips Intellectual Property & Standards Gmbh A method for distributing encryption means
US8707042B2 (en) * 2008-08-28 2014-04-22 Red Hat, Inc. Sharing keys between cooperating parties
JP5637990B2 (ja) * 2008-09-17 2014-12-10 コーニンクレッカ フィリップス エヌ ヴェ ネットワークにおいて通信する方法、通信装置及びシステム
RU2536362C2 (ru) 2008-10-06 2014-12-20 Конинклейке Филипс Электроникс Н.В. Способ работы сети, устройство управления системой, сеть и компьютерная программа для такого управления
US20100153731A1 (en) * 2008-12-17 2010-06-17 Information And Communications University Lightweight Authentication Method, System, and Key Exchange Protocol For Low-Cost Electronic Devices
EP2409453B1 (en) * 2009-03-19 2018-07-11 Koninklijke Philips N.V. A method for secure communication in a network, a communication device, a network and a computer program therefor
JP5579834B2 (ja) * 2009-06-02 2014-08-27 コーニンクレッカ フィリップス エヌ ヴェ コンプロマイズされたノードを識別する方法及びシステム
KR101046992B1 (ko) * 2009-10-29 2011-07-06 한국인터넷진흥원 센서데이터 보안유지 방법, 시스템 및 기록매체
US8385541B2 (en) * 2010-02-18 2013-02-26 King Fahd University Of Petroleum And Minerals Method of performing elliptic polynomial cryptography with elliptic polynomial hopping
CN102035647B (zh) * 2010-12-24 2013-10-23 北京工业大学 一种增强保护的非对称密钥协商方法
US20160156470A1 (en) 2013-07-12 2016-06-02 Koninklijke Philips N.V. System for sharing a cryptographic key

Also Published As

Publication number Publication date
US20170005792A1 (en) 2017-01-05
EP3020158A1 (en) 2016-05-18
JP6067932B2 (ja) 2017-01-25
US10027475B2 (en) 2018-07-17
WO2015004286A1 (en) 2015-01-15
RU2016104606A (ru) 2017-08-18
JP2016529753A (ja) 2016-09-23
MX2016000048A (es) 2016-08-18
EP3020158B1 (en) 2017-04-19
CN105580309A (zh) 2016-05-11

Similar Documents

Publication Publication Date Title
AP2016009275A0 (ru)
BR112015007533A2 (ru)
BR102016010778A2 (ru)
BR112014017733A2 (ru)
BR112014017739A2 (ru)
BR112014018502A2 (ru)
BR112014019326A2 (ru)
BR112014018516A2 (ru)
BR112014018480A2 (ru)
BR112014017765A2 (ru)
BR112014017855A2 (ru)
BR112014017669A2 (ru)
BR112014018468A2 (ru)
BR112014018207A2 (ru)
BR112014017901A2 (ru)
RU2016104606A3 (ru)
BR112014019204A2 (ru)
BR112014017722A2 (ru)
BR112014018578A2 (ru)
BR112014018483A2 (ru)
BR112014017794A2 (ru)
BR112014017653A2 (ru)
BR112016012721A2 (ru)
BR112014017601A2 (ru)
BR112014018353A2 (ru)

Legal Events

Date Code Title Description
FA92 Acknowledgement of application withdrawn (lack of supplementary materials submitted)

Effective date: 20180924