RU2728519C1 - Протокол согласования ключей на основе изогении эллиптических кривых - Google Patents
Протокол согласования ключей на основе изогении эллиптических кривых Download PDFInfo
- Publication number
- RU2728519C1 RU2728519C1 RU2019130501A RU2019130501A RU2728519C1 RU 2728519 C1 RU2728519 C1 RU 2728519C1 RU 2019130501 A RU2019130501 A RU 2019130501A RU 2019130501 A RU2019130501 A RU 2019130501A RU 2728519 C1 RU2728519 C1 RU 2728519C1
- Authority
- RU
- Russia
- Prior art keywords
- elliptic curve
- point
- network node
- open
- key
- Prior art date
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
- H04L9/3073—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/60—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
- G06F7/72—Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
- G06F7/724—Finite field arithmetic
- G06F7/725—Finite field arithmetic over elliptic curves
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
- H04L9/3257—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Mathematical Optimization (AREA)
- Mathematical Analysis (AREA)
- Pure & Applied Mathematics (AREA)
- Mathematical Physics (AREA)
- Computing Systems (AREA)
- Computational Mathematics (AREA)
- Algebra (AREA)
- Power Engineering (AREA)
- General Engineering & Computer Science (AREA)
- Storage Device Security (AREA)
- Mobile Radio Communication Systems (AREA)
Applications Claiming Priority (3)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| EP17158508.6A EP3367608A1 (en) | 2017-02-28 | 2017-02-28 | Elliptic curve isogeny based key agreement protocol |
| EP17158508.6 | 2017-02-28 | ||
| PCT/EP2018/053389 WO2018158065A1 (en) | 2017-02-28 | 2018-02-12 | Elliptic curve isogeny based key agreement protocol |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| RU2728519C1 true RU2728519C1 (ru) | 2020-07-30 |
Family
ID=58192207
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| RU2019130501A RU2728519C1 (ru) | 2017-02-28 | 2018-02-12 | Протокол согласования ключей на основе изогении эллиптических кривых |
Country Status (6)
| Country | Link |
|---|---|
| US (2) | US11728988B2 (enExample) |
| EP (2) | EP3367608A1 (enExample) |
| JP (1) | JP7221872B2 (enExample) |
| CN (1) | CN110383754B (enExample) |
| RU (1) | RU2728519C1 (enExample) |
| WO (1) | WO2018158065A1 (enExample) |
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| RU2804040C1 (ru) * | 2022-11-14 | 2023-09-26 | Общество с ограниченной ответственностью "Международный центр квантовой оптики и квантовых технологий" (ООО "МЦКТ") | Способ разграничения доступа к данным с помощью шифрования на основе атрибутов |
Families Citing this family (17)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US12056549B1 (en) | 2015-06-28 | 2024-08-06 | Lcip Jv | Method and apparatus for activating a remote device |
| US11005656B2 (en) * | 2018-12-07 | 2021-05-11 | Arris Enterprises Llc | Embedding information in elliptic curve base point |
| US11032074B2 (en) * | 2019-02-11 | 2021-06-08 | Pqsecure Technologies, Llc | Cryptosystem and method using isogeny-based computations to reduce a memory footprint |
| US11438152B2 (en) | 2020-01-31 | 2022-09-06 | Visa International Service Association | Distributed symmetric encryption |
| WO2021222272A1 (en) * | 2020-04-28 | 2021-11-04 | Visa International Service Association | Adaptive attack resistant distributed symmetric encryption |
| US11431487B2 (en) * | 2020-04-28 | 2022-08-30 | Visa International Service Association | Adaptive attack resistant distributed symmetric encryption |
| CN111935163B (zh) * | 2020-08-14 | 2022-08-09 | 支付宝(杭州)信息技术有限公司 | 保护隐私的数据联合处理方法及装置 |
| CN116194977A (zh) * | 2020-09-23 | 2023-05-30 | 三菱电机株式会社 | 密码系统、加密装置、解密装置和密钥生成装置 |
| WO2022146437A1 (en) * | 2020-12-30 | 2022-07-07 | Pqsecure Technologies, Llc | High-performance systems to validate isogeny-based cryptography keys |
| US11757630B2 (en) * | 2021-04-27 | 2023-09-12 | Cisco Technology, Inc. | Set up and distribution of post-quantum secure pre-shared keys using extendible authentication protocol |
| US20240184699A1 (en) * | 2021-05-25 | 2024-06-06 | Pqsecure Technologies, Llc | An efficient and scalable architecture and method for isogeny-based cryptosystems |
| US11683171B2 (en) * | 2021-06-03 | 2023-06-20 | International Business Machines Corporation | Acceleration of elliptic curve-based isogeny cryptosystems |
| WO2023287427A1 (en) * | 2021-07-16 | 2023-01-19 | Pqsecure Technologies, Llc | A method and system for computing large-degree isogenies with an odd degree |
| US12242847B2 (en) | 2021-08-13 | 2025-03-04 | Pqsecure Technologies, Llc | Fast multiple core method and system for chaining isogeny computations |
| CN113992325B (zh) * | 2021-10-09 | 2023-07-11 | 深圳前海微众银行股份有限公司 | 一种隐私数据共享方法及装置 |
| EP4195581A1 (en) * | 2021-12-08 | 2023-06-14 | Nagravision Sàrl | Improvements in and relating to cryptography |
| CN117834138B (zh) * | 2024-03-04 | 2024-05-24 | 北卡科技有限公司 | 一种适用于即时通信的密钥协商方法、系统、设备及介质 |
Citations (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CA2483486A1 (en) * | 2003-11-03 | 2005-05-03 | Microsoft Corporation | Use of isogenies for design of cryptosystems |
Family Cites Families (10)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP4225764B2 (ja) * | 2001-10-25 | 2009-02-18 | パナソニック株式会社 | 楕円曲線変換装置、楕円曲線変換方法、楕円曲線利用装置及び楕円曲線生成装置 |
| EP1747638B1 (en) * | 2004-04-30 | 2016-08-31 | BlackBerry Limited | Systems and methods to securely generate shared keys |
| US7639799B2 (en) * | 2004-12-14 | 2009-12-29 | Microsoft Corporation | Cryptographically processing data based on a Cassels-Tate pairing |
| US7594261B2 (en) * | 2005-02-08 | 2009-09-22 | Microsoft Corporation | Cryptographic applications of the Cartier pairing |
| US7623655B2 (en) | 2005-03-14 | 2009-11-24 | Microsoft Corporation | Computing modular polynomials modulo large primes |
| US7617397B2 (en) * | 2005-04-29 | 2009-11-10 | Microsoft Corporation | Systems and methods for generation and validation of isogeny-based signatures |
| US8250367B2 (en) | 2008-09-30 | 2012-08-21 | Microsoft Corporation | Cryptographic applications of efficiently evaluating large degree isogenies |
| WO2017103226A1 (en) | 2015-12-17 | 2017-06-22 | Koninklijke Philips N.V. | Improved system for key sharing |
| US10637656B2 (en) * | 2017-11-28 | 2020-04-28 | Blackberry Limited | Method and system for key agreement utilizing semigroups |
| US10116443B1 (en) * | 2018-02-02 | 2018-10-30 | ISARA Corporation | Pairing verification in supersingular isogeny-based cryptographic protocols |
-
2017
- 2017-02-28 EP EP17158508.6A patent/EP3367608A1/en not_active Withdrawn
-
2018
- 2018-02-12 WO PCT/EP2018/053389 patent/WO2018158065A1/en not_active Ceased
- 2018-02-12 RU RU2019130501A patent/RU2728519C1/ru active
- 2018-02-12 JP JP2019546160A patent/JP7221872B2/ja active Active
- 2018-02-12 US US16/488,835 patent/US11728988B2/en active Active
- 2018-02-12 CN CN201880014497.9A patent/CN110383754B/zh active Active
- 2018-02-12 EP EP18706973.7A patent/EP3590224B1/en active Active
-
2023
- 2023-06-26 US US18/213,911 patent/US20230336346A1/en active Pending
Patent Citations (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CA2483486A1 (en) * | 2003-11-03 | 2005-05-03 | Microsoft Corporation | Use of isogenies for design of cryptosystems |
| EP1528705A1 (en) * | 2003-11-03 | 2005-05-04 | Microsoft Corporation | Use of isogenies for design of cryptosystems |
| US20050094806A1 (en) * | 2003-11-03 | 2005-05-05 | Microsoft Corporation | Use of isogenies for design of cryptosystems |
| EP1528705B1 (en) * | 2003-11-03 | 2009-04-15 | Microsoft Corporation | Use of isogenies for design of cryptosystems |
| RU2376651C2 (ru) * | 2003-11-03 | 2009-12-20 | Майкрософт Корпорейшн | Использование изогений для разработки криптосистем |
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| RU2804040C1 (ru) * | 2022-11-14 | 2023-09-26 | Общество с ограниченной ответственностью "Международный центр квантовой оптики и квантовых технологий" (ООО "МЦКТ") | Способ разграничения доступа к данным с помощью шифрования на основе атрибутов |
Also Published As
| Publication number | Publication date |
|---|---|
| EP3590224B1 (en) | 2020-07-01 |
| CN110383754B (zh) | 2023-04-04 |
| JP2020509695A (ja) | 2020-03-26 |
| CN110383754A (zh) | 2019-10-25 |
| EP3590224A1 (en) | 2020-01-08 |
| EP3367608A1 (en) | 2018-08-29 |
| US20200014534A1 (en) | 2020-01-09 |
| JP7221872B2 (ja) | 2023-02-14 |
| US11728988B2 (en) | 2023-08-15 |
| US20230336346A1 (en) | 2023-10-19 |
| WO2018158065A1 (en) | 2018-09-07 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| RU2728519C1 (ru) | Протокол согласования ключей на основе изогении эллиптических кривых | |
| CN110870250B (zh) | 密钥协商设备和方法 | |
| Malik et al. | A survey of key bootstrapping protocols based on public key cryptography in the Internet of Things | |
| Chatterjee et al. | A PUF-based secure communication protocol for IoT | |
| JP7607599B2 (ja) | 認証付き鍵共有 | |
| CN111492616B (zh) | 用于基于晶格的密码学的可配置设备 | |
| CN110419194B (zh) | 密钥交换设备和方法 | |
| US9037623B2 (en) | Proxy calculation system, proxy calculation method, proxy calculation requesting apparatus, and proxy calculation program and recording medium therefor | |
| CN111492615A (zh) | 具有可更新共享矩阵的加密设备 | |
| KR100989185B1 (ko) | Rsa기반 패스워드 인증을 통한 세션키 분배방법 | |
| JP2015225343A (ja) | リレーショナル暗号化 | |
| US20200195446A1 (en) | System and method for ensuring forward & backward secrecy using physically unclonable functions | |
| Latif et al. | A review on key management and lightweight cryptography for IoT | |
| US20160156470A1 (en) | System for sharing a cryptographic key | |
| CN104854814A (zh) | 密钥共享网络设备及其配置 | |
| EP2962420A1 (en) | Network device configured to derive a shared key | |
| Flood et al. | Peer to peer authentication for small embedded systems: A zero-knowledge-based approach to security for the Internet of Things | |
| CN114128209B (zh) | 密钥交换系统、通信装置、密钥交换方法及记录介质 | |
| CN117828645A (zh) | 一种轻量级敏感数据访问控制方法 | |
| CN110572788B (zh) | 基于非对称密钥池和隐式证书的无线传感器通信方法和系统 | |
| CN111193797B (zh) | 具有可信计算架构的物联网操作系统的信息处理方法 | |
| CN115664651A (zh) | 基于sm9的在线离线加解密方法、系统、设备及介质 | |
| RU2787692C2 (ru) | Протоколы инкапсуляции ключей | |
| RU2787692C9 (ru) | Протоколы инкапсуляции ключей | |
| Mutlaq et al. | Blockchain assisted signature and certificate based protocol for efficient data protection and transaction management in smart grids |