USRE43792E1 - Method and apparatus for computing a shared secret key - Google Patents

Method and apparatus for computing a shared secret key Download PDF

Info

Publication number
USRE43792E1
USRE43792E1 US13/075,988 US201113075988A USRE43792E US RE43792 E1 USRE43792 E1 US RE43792E1 US 201113075988 A US201113075988 A US 201113075988A US RE43792 E USRE43792 E US RE43792E
Authority
US
United States
Prior art keywords
public key
short term
key
term public
cryptographic unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime, expires
Application number
US13/075,988
Inventor
Robert Lambert
Ashok Vadekar
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Malikie Innovations Ltd
Original Assignee
Certicom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Certicom Corp filed Critical Certicom Corp
Priority to US13/075,988 priority Critical patent/USRE43792E1/en
Assigned to CERTICOM CORP. reassignment CERTICOM CORP. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LAMBERT, ROBERT J., VADEKAR, ASHOK
Priority to US13/618,305 priority patent/US8693684B2/en
Application granted granted Critical
Publication of USRE43792E1 publication Critical patent/USRE43792E1/en
Assigned to BLACKBERRY LIMITED reassignment BLACKBERRY LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CERTICOM CORP.
Adjusted expiration legal-status Critical
Assigned to MALIKIE INNOVATIONS LIMITED reassignment MALIKIE INNOVATIONS LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BLACKBERRY LIMITED
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys

Definitions

  • the present invention relates to cryptographic systems, and more particularly to a method for computing a shared secret key.
  • Public key cryptography is used to provide security for information transmitted over public networks. Numerous cryptographic protocols are available to provide security, integrity and authentication. Their security is based on the apparent intractability of certain mathematical problems, such as integer factorization and the discrete logarithm problem. Public key schemes sometimes require more computing power than is generally available in constrained environments. Devices such as cellular phones, pagers, and smart cards usually have limited computing power and battery power available. In such environments, elliptic curve cryptography is particularly appealing since it provides security with parameters having a smaller number of bits. Computations are correspondingly faster because of the smaller amount of data that must be manipulated. In most cryptographic systems, parameters with a larger number of bits provide greater security at the cost of speed. Accordingly, there is a continual need to optimize cryptographic operations to run as quickly as possible, to make higher security implementations of the protocols feasible.
  • Digital signatures are a class of cryptographic protocols used to provide authentication. As in all public key systems, a sender has a private key and a public key. The public key is made available and authenticated to other users through a certificate or a directory. The sender signs a message using their private key, and a recipient is able to verify the signature by using the authentic public key. The mathematics of the scheme provides assurance that only the owner of the private key could generate a signature that will verify using the public key.
  • the MQV (Menezes, Qu, Vanstone) protocol provides a method of sharing a key between two users of a public key cryptosystem that provides authentication of the key. This protocol is described in U.S. Pat. Nos. 5,761,305, 5,889,865, 5,896,455, and 6,122,736.
  • An early version of the MQV protocol for sharing a key between a pair of correspondents Alice and Bob proceeds as follows in the multiplicative group of a finite field having group order q.
  • Alice selects x at random from the interval 1 to q ⁇ 1.
  • the MQV protocol was standardized in the ANSI X9.62 and IEEE P1363 standards, a truncation operation was introduced to make the protocol more efficient.
  • the MQV protocol as standardized uses a truncation operation to reduce the bit length of an exponent.
  • the protocol then proceeds as follows:
  • Alice selects x at random from the interval 1 to q ⁇ 1.
  • a version of the MQV protocol uses an elliptic curve group as the underlying group G.
  • the group generator is normally written as a point P, and additive notation is usually used instead of multiplication notation.
  • the value R A is then equal to xP, and the value R B is equal to yP.
  • Each value R A , R B is thus a point on the elliptic curve. Since an elliptic curve point consists of two finite field elements, it is necessary to define a function ⁇ to convert an elliptic curve point into an integer.
  • One typical function that is used is to interpret the bit string representing the first coordinate of the elliptic curve point as a bit string representing an integer.
  • the shared key K is an elliptic curve point, and usually it will be converted into another format for use in another protocol. The conversion often involves interpreting the bit string representing K as an integer. The corresponding two point multiplications are therefore necessary to compute the shared key and are also computationally intensive.
  • a method of generating a key by a first correspondent The key is computable by a second correspondent.
  • the method comprises the steps of:
  • FIG. 1 is a schematic representation of a cryptographic system.
  • FIG. 2 is a flowchart showing a method performed by the correspondents in FIG. 1 .
  • FIG. 3 is a flowchart showing a method used by the method of FIG. 2 .
  • FIG. 4 is a flowchart showing another embodiment of the method of FIG. 2 .
  • FIG. 5 is a flowchart showing yet another embodiment of the method of FIG. 2 .
  • FIG. 6 is a flowchart showing an alternative method of performing the method of FIG. 3 .
  • FIG. 7 is a flowchart showing another embodiment of the method of FIG. 5 .
  • FIG. 8 is a flowchart showing a method used in the method of FIG. 7 .
  • a cryptographic system is shown generally by the numeral 10 .
  • a pair of correspondents 12 , 14 referred to as Alice and Bob, communicate over a network 16 .
  • Each correspondent has an arithmetic logic unit (ALU) 18 , 20 .
  • the ALU can be a general-purpose computer, with a cryptographic unit, which implements cryptographic protocols from instructions provided by software.
  • the software may be provided on a data carrier or in memory.
  • Each correspondent has a long-term private key a, b and a corresponding long-term public key Y A , Y B .
  • Each correspondent has access to an authentic copy of the other correspondent's long-term public key.
  • This rearrangement allows the key to be computed by using a technique known as simultaneous multiple exponentiation, which uses only one set of squares.
  • a method of computing a shared secret key is shown generally by the numeral 100 .
  • Alice selects an ephemeral private key x at random from the interval 1 to q ⁇ 1 ( 102 ).
  • Alice computes the corresponding ephemeral public key g x and sends it to Bob ( 104 ).
  • Bob selects an ephemeral private key y at random from the interval 1 to q ⁇ 1 ( 106 ).
  • Bob computes the corresponding ephemeral public key g y and sends it to Alice ( 108 ).
  • a method of computing a simultaneous multiple exponentiation is shown generally by the numeral 300 .
  • a window width of a predetermined number of bits w is first established ( 302 ).
  • a table of small exponents ⁇ exponentiations of R B is established ( 304 ) and a table of small exponents ⁇ exponentiations of Y B is established ( 306 ).
  • the scalars s A and s A R B are examined using windows of the window width w w ( 308 ).
  • the powers of R B and Y B corresponding to each window are retrieved from each respective table ( 310 ).
  • the product of the table entries from the two windows is multiplied into an accumulator ( 312 ).
  • the accumulator is then squared w times in accordance with the width w of the window ( 314 ), and then the next window is examined ( 316 ).
  • the scalars are repeatedly examined and table entries multiplied into the accumulator and the accumulator squared w times for each repetition as described above ( 318 ) until the shared secret K is computed ( 320 ).
  • an alternate embodiment is shown generally by the numeral 200 .
  • Alice uses the improved method of computing the shared key, while Bob can compute the shared key by any method.
  • Alice selects ( 202 ) x at random from the interval 1 to q ⁇ 1.
  • Alice computes ( 204 ) g x and makes it available to Bob ( 206 ).
  • Alice obtains ( 208 ) g y from Bob.
  • an alternate embodiment is shown generally by the numeral 500 .
  • the correspondents of FIG. 2 are shown carrying out the method in parallel.
  • Alice selects an ephemeral private key x at random from the interval 1 to q ⁇ 1 ( 502 ).
  • Bob selects an ephemeral private key y at random from the interval 1 to q ⁇ 1 ( 106 ).
  • Alice computes the ephemeral public key g x corresponding to the ephemeral private key x ( 504 ).
  • Bob computes his ephemeral public key g y ( 514 ).
  • Alice sends g x to Bob and Bob sends g y to Alice.
  • an alternate method of computing a simultaneous multiple exponentiation is shown generally by the numeral 600 .
  • the exponent s A is shown stored in a register 602 .
  • the exponent s A R B is shown stored in a register 604 .
  • Each register has an associated pointer 603 , 605 .
  • the pointers are aligned to designate corresponding bits in each exponent.
  • a pair of switches 606 , 608 are provided.
  • Two multipliers 610 , 612 are shown, although their functionality could be performed by one multiplier.
  • An accumulator 614 , a squaring operation 616 , and a control 618 are provided.
  • the pointer 603 is an input to the switch 606 which controls multiplier 610 so that when the corresponding bit of s A is set, the quantity R B is multiplied into the accumulator 514 .
  • the pointer 605 is an input to the switch 608 which operates the multiplier 612 .
  • the quantity Y B is multiplied into the accumulator 614 when the corresponding bit of register 604 is set.
  • the accumulator is squared 616 , and the control 618 operates to set the pointers 603 , 605 to the next bits of registers 602 , 604 . The process repeats until all the bits have been considered. In this way, the bits of the two exponents are considered simultaneously, and only one set of squares is performed.
  • the above methods can be implemented in any group where the discrete logarithm problem is believed to be intractable.
  • a group is an elliptic curve group, where the method is very similar however, the additive notation is usually used instead of multiplicative notation.
  • group multiplication corresponds to addition of elliptic curve points
  • group exponentiation corresponds to scalar multiplication.
  • the tables will contain a column possible bit combinations of the scalar (e.g. 1001 2 ), and a column of corresponding point multiplications (e.g. 1001 2 P).
  • the method of FIG. 5 is shown in an elliptic curve setting by the numeral 700 .
  • the correspondents have common elliptic curve parameters comprising an elliptic curve, a finite field, a base point P of order q, and a function ⁇ to convert elliptic curve points to integers,
  • Alice selects an ephemeral private key x at random from the interval 1 to q ⁇ 1 ( 702 ).
  • Bob selects an ephemeral private key y at random from the interval 1 to q ⁇ 1 ( 712 ).
  • a method of performing simultaneous multiple scalar multiplication used in this embodiment is shown generally by the numeral 800 .
  • a window width of a predetermined number of bits w is first established ( 802 ).
  • a table of small exponents a scalar multiples of R B is established ( 804 ) and a table of small exponents ⁇ scalar multiples of Y B is established ( 806 ).
  • the scalars s A and s A ⁇ (R B ) are examined using windows of the window width w w ( 808 ).
  • the scalar multiples of R B and Y B corresponding to each window are retrieved from each respective table ( 810 ).
  • the sum of the table entries from the two windows is added into an accumulator ( 812 ).
  • the accumulator is then doubled w times in accordance with the width w of the window ( 814 ), and then the next window is examined ( 816 ).
  • the scalars are repeatedly examined and table entries added into the accumulator and the accumulator doubled w times for each repetition as described above ( 818 ) until the shared secret K is computed ( 820 ).

Abstract

A method of generating a key by a first correspondent. The key is computable by a second correspondent. The method comprises the steps of:
    • a) making available to the second correspondent a first short term public key;
    • b) obtaining a second short term public key from the second correspondent;
    • c) computing a first exponent derived from the first short term private key, the first short term public key, and the first long term private key;
    • d) computing a second exponent derived from the first short term private key, the first long short term public key, the second short term public key and the first long term private key;
    • e) computing a simultaneous exponentiation of the first exponent with the second short term public key and the second exponent with the second long term public key.

Description

This application is a reissue of U.S. Pat. No. 7,512,233, which issued from U.S. Ser. No. 11/519,207, which is a continuation of U.S. patent application Ser. No. 10/058,213 filed on Jan. 29, 2002 now U.S. Pat. No. 7,127,063 which claims priority from U.S. Provisional Application No. 60/343,224, filed on Dec. 31, 2001 the contents of which are incorporated herein by reference.
BACKGROUND OF THE INVENTION
1. Field of the Invention
The present invention relates to cryptographic systems, and more particularly to a method for computing a shared secret key.
2. Description of the Prior Art
Public key cryptography is used to provide security for information transmitted over public networks. Numerous cryptographic protocols are available to provide security, integrity and authentication. Their security is based on the apparent intractability of certain mathematical problems, such as integer factorization and the discrete logarithm problem. Public key schemes sometimes require more computing power than is generally available in constrained environments. Devices such as cellular phones, pagers, and smart cards usually have limited computing power and battery power available. In such environments, elliptic curve cryptography is particularly appealing since it provides security with parameters having a smaller number of bits. Computations are correspondingly faster because of the smaller amount of data that must be manipulated. In most cryptographic systems, parameters with a larger number of bits provide greater security at the cost of speed. Accordingly, there is a continual need to optimize cryptographic operations to run as quickly as possible, to make higher security implementations of the protocols feasible.
Digital signatures are a class of cryptographic protocols used to provide authentication. As in all public key systems, a sender has a private key and a public key. The public key is made available and authenticated to other users through a certificate or a directory. The sender signs a message using their private key, and a recipient is able to verify the signature by using the authentic public key. The mathematics of the scheme provides assurance that only the owner of the private key could generate a signature that will verify using the public key.
It is often of interest to share a key between two users of a public key cryptosystem. This key can be used to secure future communications using a symmetric key cryptosystem. The MQV (Menezes, Qu, Vanstone) protocol provides a method of sharing a key between two users of a public key cryptosystem that provides authentication of the key. This protocol is described in U.S. Pat. Nos. 5,761,305, 5,889,865, 5,896,455, and 6,122,736.
The following notation is used for the MQV protocol in a group G with a generator g
Term Meaning
x Alice's ephemeral private key
y Bob's ephemeral private key
RA Alice's ephemeral public key gx
RB Bob's ephemeral public key gy
a Alice's long-term private key
b Bob's long-term private key
YA Alice's long-term public key ga
YB Bob's long-term public key gb
sA An intermediate component of the key computed by Alice
sB An intermediate component of the key computed by Bob
An early version of the MQV protocol for sharing a key between a pair of correspondents Alice and Bob proceeds as follows in the multiplicative group of a finite field having group order q.
1. Alice selects x at random from the interval 1 to q−1.
2. Alice computes RA=gx and sends it to Bob.
3. Bob selects y at random from the interval 1 to q−1.
4. Bob computes RB=gy and sends it to Alice.
5. Alice computes sA=(x+aRA)mod q and the shared secret K=(RB(YB)R B )s A .
6. Bob computes sB=(y+bRB)mod q and the shared secret K=(RA(YA)R A )s A .
The computationally intense parts of the key agreement protocol are the exponentiations that must be performed to determine K.
When the MQV protocol was standardized in the ANSI X9.62 and IEEE P1363 standards, a truncation operation was introduced to make the protocol more efficient. The MQV protocol as standardized uses a truncation operation to reduce the bit length of an exponent. The truncation operation is denoted by X and is defined as X=(X mod 280)+280. The protocol then proceeds as follows:
1. Alice selects x at random from the interval 1 to q−1.
2. Alice computes RA=gx and sends it to Bob.
3. Bob selects y at random from the interval 1 to q−1.
4. Bob computes RB=gy and sends it to Alice.
5. Alice computes sA=(x+a RA )mod q and the shared secret k=(RB(YB) R B )s A .
6. Bob computes sB=(y+b RB )mod q and the shared secret k=(RA(YA) R A )s B .
The use of the truncation operation speeds up computations since the exponent is shorter. However, this means that only half of the bits of the truncated values are used. It is believed that this truncation does not affect the security of the protocol, however it is generally preferable in the design of cryptographic methods to use as many bits of the random values and private values as possible.
A version of the MQV protocol uses an elliptic curve group as the underlying group G. The group generator is normally written as a point P, and additive notation is usually used instead of multiplication notation. In the Elliptic Curve MQV protocol, the value RA is then equal to xP, and the value RB is equal to yP. Each value RA, RB is thus a point on the elliptic curve. Since an elliptic curve point consists of two finite field elements, it is necessary to define a function π to convert an elliptic curve point into an integer. One typical function that is used is to interpret the bit string representing the first coordinate of the elliptic curve point as a bit string representing an integer. The component sA is equal to sA=(X+aπ(RA))mod q and the component sB is equal to sB=(y+bπ(RB))mod q. The shared key may then be expressed as K=sA(RB+π(RB)YB). The shared key K is an elliptic curve point, and usually it will be converted into another format for use in another protocol. The conversion often involves interpreting the bit string representing K as an integer. The corresponding two point multiplications are therefore necessary to compute the shared key and are also computationally intensive.
Accordingly, there is a need for a method of computing a shared key using the MQV protocols that obviates or mitigates at least some of the above disadvantages.
SUMMARY OF THE INVENTION
In general terms, it has been recognized that the computation of the MQV shared key may be optimized by using simultaneous multiplication techniques.
In accordance with one aspect of the present invention, there is provided a method of generating a key by a first correspondent. The key is computable by a second correspondent. The method comprises the steps of:
    • a) making available to the second correspondent a first short term public key,;
    • b) obtaining a second short term public key from the second correspondent;
    • c) computing a first exponent derived from the first short term private key, the first short term public key, and the first long term private key;
    • d) computing a second exponent derived from the first short term private key, the first long short term public key, the second short term public key and the first long term private key,;
    • e) computing a simultaneous exponentiation of the fist exponent with the second short term public key and the second exponent with the second long term public key.
BRIEF DESCRIPTION OF THE DRAWINGS
These and other features of the preferred embodiments of the invention will become more apparent in the following detailed description in which reference is made to the appended drawings wherein:
FIG. 1 is a schematic representation of a cryptographic system.
FIG. 2 is a flowchart showing a method performed by the correspondents in FIG. 1.
FIG. 3 is a flowchart showing a method used by the method of FIG. 2.
FIG. 4 is a flowchart showing another embodiment of the method of FIG. 2.
FIG. 5 is a flowchart showing yet another embodiment of the method of FIG. 2.
FIG. 6 is a flowchart showing an alternative method of performing the method of FIG. 3.
FIG. 7 is a flowchart showing another embodiment of the method of FIG. 5.
FIG. 8 is a flowchart showing a method used in the method of FIG. 7.
DESCRIPTION OF THE PREFERRED EMBODIES EMBODIMENTS
Referring to FIG. 1, a cryptographic system is shown generally by the numeral 10. A pair of correspondents 12, 14, referred to as Alice and Bob, communicate over a network 16. Each correspondent has an arithmetic logic unit (ALU) 18, 20. The ALU can be a general-purpose computer, with a cryptographic unit, which implements cryptographic protocols from instructions provided by software. The software may be provided on a data carrier or in memory. Each correspondent has a long-term private key a, b and a corresponding long-term public key YA, YB. Each correspondent has access to an authentic copy of the other correspondent's long-term public key.
It is desired to share a key between the correspondents using the MQV protocol. It is recognized that the MQV equations can be reorganized to provide efficient computations without necessarily using the truncation operation. The reorganization proceeds as follows.
The formula K=(RB(YB)R B )s A that is used to determine the key can be rearranged as K=(RB(YB)R B )s A =RB s A YB s A R B , using the notation above. This rearrangement allows the key to be computed by using a technique known as simultaneous multiple exponentiation, which uses only one set of squares.
To compute the multiple K=RB s A YB s A R B , two tables of small exponents of RB and YB respectively of a predetermined width are first established. The scalars sA and sARB are then examined using windows of the predetermined width. The multiples of RB and YB corresponding to each window are retrieved from each respective table. The product of the table entries from the two windows is multiplied into an accumulator. The accumulator is then squared in accordance with the width of the window, and then the next window is examined. This process is repeated until each window has been examined, and therefore terminates with the accumulator holding the value of K.
Referring to FIG. 2, a method of computing a shared secret key is shown generally by the numeral 100. Alice selects an ephemeral private key x at random from the interval 1 to q−1 (102). Alice computes the corresponding ephemeral public key gx and sends it to Bob (104). Similarly, Bob selects an ephemeral private key y at random from the interval 1 to q−1 (106). Bob computes the corresponding ephemeral public key gy and sends it to Alice (108). Alice computes sA=(x+aRA)mod q and the shared secret K=RB s A YB s A R B (110) using simultaneous multiple exponentiation, as described below. Bob computes sB=(y+bRB)mod q and the shared secret K=RB s A YB s A R B (112) using simultaneous multiple exponentiation.
Referring FIG. 3, a method of computing a simultaneous multiple exponentiation is shown generally by the numeral 300. A window width of a predetermined number of bits w is first established (302). Then, a table of small exponents α exponentiations of RB is established (304) and a table of small exponents β exponentiations of YB is established (306). The table entries consist of a column of possible bit combinations (e.g. α=10012), and a column of corresponding exponentiations (e.g. RB 1001 2 ). Then, the scalars sA and sARB are examined using windows of the window width w w (308). The powers of RB and YB corresponding to each window are retrieved from each respective table (310). The product of the table entries from the two windows is multiplied into an accumulator (312). The accumulator is then squared w times in accordance with the width w of the window (314), and then the next window is examined (316). The scalars are repeatedly examined and table entries multiplied into the accumulator and the accumulator squared w times for each repetition as described above (318) until the shared secret K is computed (320).
It will be noted that in this embodiment one simultaneous multiple exponentiation is used instead of two separate exponentiations. Accordingly, the number of squaring operations required corresponds to the number required for one exponentiation instead of that required for two separate exponentiations. It will be recognized that using the method of this embodiment, truncating the first exponent in an attempt to save squarings is not effective, since these squaring can be shared with the second multiplication. The truncation then saves only multiplications, not squarings, when applied to this embodiment since this embodiment uses simultaneous multiple exponentiation.
Referring to FIG. 4, an alternate embodiment is shown generally by the numeral 200. In this embodiment, Alice uses the improved method of computing the shared key, while Bob can compute the shared key by any method. Alice selects (202) x at random from the interval 1 to q−1. Then, Alice computes (204) gx and makes it available to Bob (206). Alice then obtains (208) gy from Bob. Alice computes (210) sA=(x+aRA)mod q and then computes (212) the shared secret K=RB s A YB s A R B using simultaneous multiple exponentiation.
Referring to FIG. 5, an alternate embodiment is shown generally by the numeral 500. In this embodiment, the correspondents of FIG. 2 are shown carrying out the method in parallel. Alice selects an ephemeral private key x at random from the interval 1 to q−1 (502). Bob selects an ephemeral private key y at random from the interval 1 to q−1 (106). Alice computes the ephemeral public key gx corresponding to the ephemeral private key x (504). Similarly, Bob computes his ephemeral public key gy (514). Alice sends gx to Bob and Bob sends gy to Alice. After Alice receives Bob's ephemeral public key, she computes sA=(x+aRA) mod q (506). Then Alice computes the shared secret K as before (508). After Bob receives Alice's ephemeral public key, he computes sB as before (516). Then Bob computes K as before (518). Thus, it will be understood that the order of the computations is not critical and it is only necessary that a correspondent have both its own private key and the other correspondent's, ephemeral public key before computing s and K.
Referring to FIG. 6, an alternate method of computing a simultaneous multiple exponentiation is shown generally by the numeral 600. The exponent sA is shown stored in a register 602. The exponent sARB is shown stored in a register 604. Each register has an associated pointer 603, 605. The pointers are aligned to designate corresponding bits in each exponent. A pair of switches 606, 608 are provided. Two multipliers 610, 612 are shown, although their functionality could be performed by one multiplier. An accumulator 614, a squaring operation 616, and a control 618 are provided.
In use, the pointer 603 is an input to the switch 606 which controls multiplier 610 so that when the corresponding bit of sA is set, the quantity RB is multiplied into the accumulator 514. Similarly, the pointer 605 is an input to the switch 608 which operates the multiplier 612. The quantity YB is multiplied into the accumulator 614 when the corresponding bit of register 604 is set. After considering each exponent, the accumulator is squared 616, and the control 618 operates to set the pointers 603, 605 to the next bits of registers 602, 604. The process repeats until all the bits have been considered. In this way, the bits of the two exponents are considered simultaneously, and only one set of squares is performed.
The above methods can be implemented in any group where the discrete logarithm problem is believed to be intractable. One example of such a group is an elliptic curve group, where the method is very similar however, the additive notation is usually used instead of multiplicative notation. In the elliptic curve setting, group multiplication corresponds to addition of elliptic curve points, and group exponentiation corresponds to scalar multiplication. In this case, the tables will contain a column possible bit combinations of the scalar (e.g. 10012), and a column of corresponding point multiplications (e.g. 10012P).
Referring therefore to FIG. 7, the method of FIG. 5 is shown in an elliptic curve setting by the numeral 700. The correspondents have common elliptic curve parameters comprising an elliptic curve, a finite field, a base point P of order q, and a function π to convert elliptic curve points to integers, Each correspondent has a long term private key a, b and a corresponding long term public key YA=aP, YB=bP. Alice selects an ephemeral private key x at random from the interval 1 to q−1 (702). Bob selects an ephemeral private key y at random from the interval 1 to q−1 (712). Alice computes the ephemeral public key xP corresponding to the ephemeral private key x (704). Similarly, Bob computes his ephemeral public key yP (714). Alice sends xP to Bob and Bob sends yP to Alice. After Alice receives Bob's ephemeral public key, she computes sA=(x+aπ(RA))mod q (706). Then Alice computes the shared secret K=sARB+sAπ(RB)YB (708) using simultaneous multiple scalar multiplication (FIG. 8). After Bob receives Alice's ephemeral public key, he computes sB=(y+bπ(RB))mod q (716). Then Bob computes K=sBRA+sBπ(RA)YA (718) using simultaneous multiple scalar multiplication (FIG. 8).
Referring to FIG. 8, a method of performing simultaneous multiple scalar multiplication used in this embodiment is shown generally by the numeral 800. A window width of a predetermined number of bits w is first established (802). Then, a table of small exponents a scalar multiples of RB is established (804) and a table of small exponents β scalar multiples of YB is established (806). The table entries consist of a column of possible bit combinations (e.g. α=10012), and a column of corresponding scalar multiples (e.g. 10012RB). Then, the scalars sA and sAπ(RB) are examined using windows of the window width w w (808). The scalar multiples of RB and YB corresponding to each window are retrieved from each respective table (810). The sum of the table entries from the two windows is added into an accumulator (812). The accumulator is then doubled w times in accordance with the width w of the window (814), and then the next window is examined (816). The scalars are repeatedly examined and table entries added into the accumulator and the accumulator doubled w times for each repetition as described above (818) until the shared secret K is computed (820).
Although the invention has been described with reference to certain specific embodiments, various modifications thereof will be apparent to those skilled in the art without departing from the spirit and scope of the invention as outlined in the claims appended hereto.

Claims (20)

1. A cryptographic system for generating a shared key in an a Menezes-Qu-Vanstone (MQV) key generation protocol, said system comprising a first correspondent having a first cryptographic unit configured for:
a) making a first short term public key available to a second correspondent over a communication channel;
b) obtaining a second short term public key from said second correspondent;
c) computing a first exponent derived from a first short term private key, said first short term public key, and a first long term private key;
d) computing a second exponent derived from said first short term private key, said first short term public key, a second short term public key, and said first long term private key;
e) computing a first simultaneous exponentiation of, by said first exponent with, of said second short term public key and, by said second exponent with, of a second long term public key; and
f) generating said shared key using a result of said first simultaneous exponentiation.
2. The cryptographic system of claim 1 comprising a second correspondent having a second cryptographic unit configured for:
g) making said second short term public key available to said first correspondent over said communication channel;
h) obtaining said first short term public key from said first correspondent;
i) computing a one exponent derived from a second short term private key, said second short term public key, and a second long term private key;
j) computing another exponent derived from said second short term private key, said second short term public key, said second long term private key, and said first short term public key;
k) computing a second simultaneous exponentiation of, by said one exponent with, of said first short term public key and, by said another exponent with, of a first long term public key; and
l) generating said shared key using a result of said second simultaneous exponentiation.
3. The cryptographic system of claim 2 configured for performing a) and g) in parallel, for performing b)and h)in parallel, for performing c)and d)in parallel with i) And j), and for performing k) and l) in parallel with e) and f).
4. The cryptographic system of claim 1 wherein said first cryptographic unit is configured for performing said first simultaneous exponentiation by:
establishing a window of width w;
establishing a table of small exponentiations of said second short term public key, and a table of small exponentiations of said second long term public key to provide a series of potential exponentiations representing said first and second exponents; and
examining said tables using said window w until said shared key is computed.
5. The cryptographic system of claim 4 wherein said examining said tables includes retrieving the corresponding powers of values of said second short term public key and said second long term public key within said window w, accumulating the product of corresponding entries from said tables and squaring said product w times, and examining further windows repeatedly until said shared key is computed.
6. The cryptographic system of claim 1 wherein said first cryptographic unit is configured for performing said first simultaneous exponentiation by:
storing values of said first and second exponents in first and second registers respectively, each register having an associated pointer;
using said pointers to selectively accumulate and multiply corresponding values stored in said registers; and
repeatedly multiplying said values until said shared key is computed.
7. The cryptographic system of claim 1 wherein said first cryptographic unit is configured for performing elliptic curve operations.
8. The cryptographic system of claim 7 wherein said first cryptographic unit is configured for performing said first simultaneous exponentiation by performing simultaneous multiple scaler scalar multiplication using a window of width w and tables of small exponentiations scalar multiples of said second short term public key and said second long term public key.
9. The cryptographic system of claim 1 wherein said first cryptographic unit is configured for implementing cryptographic protocols from instructions provided by software, said software being stored on a memory.
10. A cryptographic unit for generating a shared key in an a Menezes-Qu-Vanstone (MQV) key generation protocol, said cryptographic unit configured for:
a) providing a first short term public key;
b) obtaining a second short term public key;
c) computing a first exponent derived from a first short term private key, said first short term public key, and a first long term private key;
d) computing a second exponent derived from said first short term private key, said first short term public key, a second short term public key, and said first long term private key;
e) computing a simultaneous exponentiation of, by said first exponent with, of said second short term public key and, by said second exponent with, of a second long term public key; and
f) generating said shared key using a result of said simultaneous exponentiation.
11. The cryptographic unit of claim 10 configured for performing a) in parallel with a first corresponding step performed by another cryptographic unit, for performing b) in parallel with a second corresponding step performed by said another cryptographic unit, for performing c) and d) in parallel with third and fourth corresponding steps performed by said another cryptographic unit, and for performing e) and f) in parallel with fifth and sixth corresponding steps performed by said another cryptographic unit.
12. The cryptographic unit of claim 10 wherein said cryptographic unit is configured for performing said simultaneous exponentiation by:
establishing a window of width w;
establishing a table of small exponentiations of said second short term public key, and a table of small exponentiations of said second long term public key to provide a series of potential exponentiations representing said first and second exponents; and
examining said tables using said window w until said shared key is computed.
13. The cryptographic unit of claim 12 wherein said examining said tables includes retrieving the corresponding powers of values of said second short term public key and said second long term public key within said window w, accumulating the product of corresponding entries from said tables and squaring said product w times, and examining further windows repeatedly until said shared key is computed.
14. The cryptographic unit of claim 10 wherein said cryptographic unit is configured for performing said simultaneous exponentiation by:
storing values of said first and second exponents in first and second registers respectively, each register having an associated pointer;
using said pointers to selectively accumulate and multiply corresponding values stored in said registers; and
repeatedly multiplying said values until said shared key is computed.
15. The cryptographic unit of claim 10 wherein said cryptographic unit is configured for performing elliptic curve operations.
16. The cryptographic unit of claim 15 wherein said cryptographic unit is configured for performing said simultaneous exponentiation by performing simultaneous multiple scalar multiplication using a window of width w and tables of small exponentiations scalar multiples of said second short term public key and said second long term public key.
17. The cryptographic unit of claim 10 wherein said cryptographic unit is configured for implementing cryptographic protocols from instructions provided by software, said software being stored on a memory.
18. A non-transitory computer readable medium operable with a cryptographic unit, said computer readable medium having instructions for generating a shared key in an a Menezes-Qu-Vanstone (MQV) key generation protocol, said instructions comprising instructions for:
a) providing a first short term public key;
b) obtaining a second short term public key;
c) computing a first exponent derived from a first short term private key, said first short term public key, and a first long term private key;
d) computing a second exponent derived from said first short term private key, said first short term public key, a second short term public key, and said first long term private key;
e) computing a simultaneous exponentiation of, by said first exponent with, of said second short term public key and, by said second exponent with, of a second long term public key; and
f) generating said shared key using a result of said simultaneous exponentiation.
19. The computer readable medium of claim 18 wherein said instructions are configured for performing said simultaneous exponentiation by:
establishing a window of width w;
establishing a table of small exponentiations of said second short term public key, and a table of small exponentiations of said second long term public key to provide a series of potential exponentiations representing said first and second exponents; and
examining said tables using said window w until said shared key is computed.
20. The computer readable medium of claim 18 wherein said instructions are configured for performing said simultaneous exponentiation by:
storing values of said first and second exponents in first and second registers respectively, each register having an associated pointer;
using said pointers to selectively accumulate and multiply corresponding values stored in said registers; and
repeatedly multiplying said values until said shared key is computed.
US13/075,988 2001-12-31 2011-03-30 Method and apparatus for computing a shared secret key Expired - Lifetime USRE43792E1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US13/075,988 USRE43792E1 (en) 2001-12-31 2011-03-30 Method and apparatus for computing a shared secret key
US13/618,305 US8693684B2 (en) 2001-12-31 2012-09-14 Method and apparatus for computing a shared secret key

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US34322401P 2001-12-31 2001-12-31
US10/058,213 US7127063B2 (en) 2001-12-31 2002-01-29 Method and apparatus for computing a shared secret key
US11/519,207 US7512233B2 (en) 2001-12-31 2006-09-12 Method and apparatus for computing a shared secret key
US13/075,988 USRE43792E1 (en) 2001-12-31 2011-03-30 Method and apparatus for computing a shared secret key

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
US11/519,207 Reissue US7512233B2 (en) 2001-12-31 2006-09-12 Method and apparatus for computing a shared secret key
US11/519,207 Continuation US7512233B2 (en) 2001-12-31 2006-09-12 Method and apparatus for computing a shared secret key

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/618,305 Continuation US8693684B2 (en) 2001-12-31 2012-09-14 Method and apparatus for computing a shared secret key

Publications (1)

Publication Number Publication Date
USRE43792E1 true USRE43792E1 (en) 2012-11-06

Family

ID=23345206

Family Applications (4)

Application Number Title Priority Date Filing Date
US10/058,213 Expired - Lifetime US7127063B2 (en) 2001-12-31 2002-01-29 Method and apparatus for computing a shared secret key
US11/519,207 Expired - Lifetime US7512233B2 (en) 2001-12-31 2006-09-12 Method and apparatus for computing a shared secret key
US13/075,988 Expired - Lifetime USRE43792E1 (en) 2001-12-31 2011-03-30 Method and apparatus for computing a shared secret key
US13/618,305 Expired - Lifetime US8693684B2 (en) 2001-12-31 2012-09-14 Method and apparatus for computing a shared secret key

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US10/058,213 Expired - Lifetime US7127063B2 (en) 2001-12-31 2002-01-29 Method and apparatus for computing a shared secret key
US11/519,207 Expired - Lifetime US7512233B2 (en) 2001-12-31 2006-09-12 Method and apparatus for computing a shared secret key

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/618,305 Expired - Lifetime US8693684B2 (en) 2001-12-31 2012-09-14 Method and apparatus for computing a shared secret key

Country Status (2)

Country Link
US (4) US7127063B2 (en)
CA (1) CA2369540C (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130016831A1 (en) * 2001-12-31 2013-01-17 Certicom Corp. Method and Apparatus For Computing A Shared Secret Key

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2277633C (en) * 1999-07-19 2009-10-20 Certicom Corp. Split-key key-agreement protocol
US7505585B2 (en) * 2002-06-25 2009-03-17 The United States Of America As Represented By The Director, The National Security Agency Method of generating cryptographic key using elliptic curve and expansion in joint sparse form and using same
US7551737B2 (en) * 2003-03-31 2009-06-23 International Business Machines Corporation Cryptographic keys using random numbers instead of random primes
FR2856538B1 (en) * 2003-06-18 2005-08-12 Gemplus Card Int COUNTERMEASURE METHOD IN AN ELECTRONIC COMPONENT USING A CRYPTOGRAPHIC ALGORITHM OF THE PUBLIC KEY TYPE
FR2856537B1 (en) * 2003-06-18 2005-11-04 Gemplus Card Int METHOD FOR COUNTER-MEASUREMENT BY MASKING THE ACCUMULATOR IN AN ELECTRONIC COMPONENT USING A PUBLIC KEY CRYPTOGRAPHY ALGORITHM
KR100571820B1 (en) * 2003-10-20 2006-04-17 삼성전자주식회사 Conference session key distribution method on ID-based cryptographic system
WO2005096542A1 (en) * 2004-04-02 2005-10-13 Research In Motion Limited Deploying and provisioning wireless handheld devices
US7646872B2 (en) * 2004-04-02 2010-01-12 Research In Motion Limited Systems and methods to securely generate shared keys
US20060083370A1 (en) * 2004-07-02 2006-04-20 Jing-Jang Hwang RSA with personalized secret
DE602005010039D1 (en) 2004-12-23 2008-11-13 Hewlett Packard Development Co Improvements in the application of bilinear mappings in cryptographic applications
EP2395424B1 (en) 2005-01-18 2013-07-31 Certicom Corp. Accelerated verification of digital signatures and public keys
US8467535B2 (en) * 2005-01-18 2013-06-18 Certicom Corp. Accelerated verification of digital signatures and public keys
US7747865B2 (en) * 2005-02-10 2010-06-29 International Business Machines Corporation Method and structure for challenge-response signatures and high-performance secure Diffie-Hellman protocols
US9054861B2 (en) * 2005-06-14 2015-06-09 Certicom Corp. Enhanced key agreement and transport protocol
EP1775880A1 (en) * 2005-10-11 2007-04-18 STMicroelectronics S.r.l. Method of processing information to be confidentially transmitted
US7664258B2 (en) * 2005-12-28 2010-02-16 Microsoft Corporation Randomized sparse formats for efficient and secure computation on elliptic curves
US7760875B2 (en) * 2006-06-29 2010-07-20 Intel Corporation Accelerating Diffie-Hellman key-exchange protocol with zero-biased exponent windowing
US7912886B2 (en) * 2006-12-14 2011-03-22 Intel Corporation Configurable exponent FIFO
JP5178826B2 (en) * 2007-06-11 2013-04-10 エヌエックスピー ビー ヴィ Public key generation method for electronic device and electronic device
EP2562956B1 (en) 2007-12-13 2017-09-27 Certicom Corp. System and method for controlling features on a device
CA2746830C (en) * 2008-12-16 2016-06-07 Daniel R. L. Brown Acceleration of key agreement protocols
EP2293185A1 (en) * 2009-09-04 2011-03-09 Thomson Licensing Exponentiation method resistant against skipping attacks and apparatus for performing the method
WO2012003586A1 (en) * 2010-07-08 2012-01-12 Certicom Corp. System and method for performing device authentication using key agreement
US8745376B2 (en) 2011-10-14 2014-06-03 Certicom Corp. Verifying implicit certificates and digital signatures
CN111277597B (en) 2014-01-13 2022-08-16 维萨国际服务协会 Apparatus, system and method for protecting identity in authenticated transactions
EP3860041B1 (en) 2014-06-18 2023-03-15 Visa International Service Association Efficient methods for authenticated communication
EP3547643B1 (en) 2014-07-03 2020-11-18 Apple Inc. Methods and apparatus for establishing a secure communication channel
RU2710897C2 (en) 2014-08-29 2020-01-14 Виза Интернэшнл Сервис Ассосиэйшн Methods for safe generation of cryptograms
SG11201704984SA (en) 2015-01-27 2017-07-28 Visa Int Service Ass Methods for secure credential provisioning
CN107251476A (en) 2015-02-13 2017-10-13 维萨国际服务协会 Secret communication is managed
US9584493B1 (en) 2015-12-18 2017-02-28 Wickr Inc. Decentralized authoritative messaging
US10007457B2 (en) * 2015-12-22 2018-06-26 Pure Storage, Inc. Distributed transactions with token-associated execution
US10972257B2 (en) 2016-06-07 2021-04-06 Visa International Service Association Multi-level communication encryption
EP3754896A1 (en) * 2019-06-18 2020-12-23 Koninklijke Philips N.V. Authenticated key agreement
WO2022271163A1 (en) * 2021-06-23 2022-12-29 Pqsecure Technologies, Llc Computer processing architecture and method for supporting multiple public-key cryptosystems based on exponentiation

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5761305A (en) 1995-04-21 1998-06-02 Certicom Corporation Key agreement and transport protocol with implicit signatures
US5889865A (en) 1995-05-17 1999-03-30 Certicom Corp. Key agreement and transport protocol with implicit signatures
US5987131A (en) 1997-08-18 1999-11-16 Picturetel Corporation Cryptographic key exchange using pre-computation
US5999627A (en) 1995-01-07 1999-12-07 Samsung Electronics Co., Ltd. Method for exponentiation in a public-key cryptosystem
US6122736A (en) 1995-04-21 2000-09-19 Certicom Corp. Key agreement and transport protocol with implicit signatures
US20020044649A1 (en) 1998-12-24 2002-04-18 Certicom Corp. Method for accelerating cryptographic operations on elliptic curves
US6490352B1 (en) 1999-03-05 2002-12-03 Richard Schroeppel Cryptographic elliptic curve apparatus and method
US20030123655A1 (en) 2001-12-31 2003-07-03 Lambert Robert J. Method and apparatus for elliptic curve scalar multiplication
US20050251680A1 (en) * 2004-04-02 2005-11-10 Brown Michael K Systems and methods to securely generate shared keys
US7051200B1 (en) 2000-06-27 2006-05-23 Microsoft Corporation System and method for interfacing a software process to secure repositories
US7062044B1 (en) 2002-06-28 2006-06-13 The United States Of America As Represented By The National Security Agency Method of elliptic curve cryptographic key agreement using coefficient splitting
US7127063B2 (en) * 2001-12-31 2006-10-24 Certicom Corp. Method and apparatus for computing a shared secret key

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5618792A (en) * 1994-11-21 1997-04-08 Cortech, Inc. Substituted heterocyclic compounds useful as inhibitors of (serine proteases) human neutrophil elastase

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5999627A (en) 1995-01-07 1999-12-07 Samsung Electronics Co., Ltd. Method for exponentiation in a public-key cryptosystem
US5761305A (en) 1995-04-21 1998-06-02 Certicom Corporation Key agreement and transport protocol with implicit signatures
US6122736A (en) 1995-04-21 2000-09-19 Certicom Corp. Key agreement and transport protocol with implicit signatures
US5889865A (en) 1995-05-17 1999-03-30 Certicom Corp. Key agreement and transport protocol with implicit signatures
US5896455A (en) 1995-05-17 1999-04-20 Certicom Corporation Key agreement and transport protocol with implicit signatures
US5987131A (en) 1997-08-18 1999-11-16 Picturetel Corporation Cryptographic key exchange using pre-computation
US20020044649A1 (en) 1998-12-24 2002-04-18 Certicom Corp. Method for accelerating cryptographic operations on elliptic curves
US6490352B1 (en) 1999-03-05 2002-12-03 Richard Schroeppel Cryptographic elliptic curve apparatus and method
US7051200B1 (en) 2000-06-27 2006-05-23 Microsoft Corporation System and method for interfacing a software process to secure repositories
US20030123655A1 (en) 2001-12-31 2003-07-03 Lambert Robert J. Method and apparatus for elliptic curve scalar multiplication
US7127063B2 (en) * 2001-12-31 2006-10-24 Certicom Corp. Method and apparatus for computing a shared secret key
US7215780B2 (en) 2001-12-31 2007-05-08 Certicom Corp. Method and apparatus for elliptic curve scalar multiplication
US7062044B1 (en) 2002-06-28 2006-06-13 The United States Of America As Represented By The National Security Agency Method of elliptic curve cryptographic key agreement using coefficient splitting
US20050251680A1 (en) * 2004-04-02 2005-11-10 Brown Michael K Systems and methods to securely generate shared keys

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Möller, Bodo; "Algorithms for Multi-Exponentiation", Selected Areas in Cryptography-SAC 2001, Springer Verlag LNCS 2259, pp. 165-180, ISBN 3-540-43066-0.
Möller, Bodo; "Algorithms for Multi-Exponentiation", Selected Areas in Cryptography—SAC 2001, Springer Verlag LNCS 2259, pp. 165-180, ISBN 3-540-43066-0.
Yen, S.-M. et al.; "Multi-Exponentiation", IEEE Proc. Comput. Digit. Tech., vol. 141, No. 6, Nov. 1994; pp. 325-326.

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130016831A1 (en) * 2001-12-31 2013-01-17 Certicom Corp. Method and Apparatus For Computing A Shared Secret Key
US8693684B2 (en) * 2001-12-31 2014-04-08 Certicom Corp. Method and apparatus for computing a shared secret key

Also Published As

Publication number Publication date
US7127063B2 (en) 2006-10-24
US20070110234A1 (en) 2007-05-17
US20030123668A1 (en) 2003-07-03
US8693684B2 (en) 2014-04-08
US7512233B2 (en) 2009-03-31
CA2369540C (en) 2013-10-01
CA2369540A1 (en) 2003-06-30
US20130016831A1 (en) 2013-01-17

Similar Documents

Publication Publication Date Title
USRE43792E1 (en) Method and apparatus for computing a shared secret key
EP2359523B1 (en) Acceleration of key agreement protocols
US7961874B2 (en) XZ-elliptic curve cryptography with secret key embedding
Harn Public-key cryptosystem design based on factoring and discrete logarithms
CA2369545C (en) Method and apparatus for elliptic curve scalar multiplication
EP0940944B1 (en) Elliptic curve transformation device, utilization device and utilization system
US8549299B2 (en) Accelerated key agreement with assisted computations
US7379546B2 (en) Method for XZ-elliptic curve cryptography
JP2002533787A (en) How to speed up cryptographic operations on elliptic curves
EP2119098B1 (en) Method and apparatus for generating a public key in a manner that counters power analysis attacks
US8391479B2 (en) Combining interleaving with fixed-sequence windowing in an elliptic curve scalar multiplication
US7076061B1 (en) Efficient and compact subgroup trace representation (“XTR”)
US20020021810A1 (en) Cryptographic key exchange method using efficient elliptic curve
EP2493112B1 (en) Accelerated key agreement with assisted computations
US7062044B1 (en) Method of elliptic curve cryptographic key agreement using coefficient splitting
De Win et al. Elliptic curve public-key cryptosystems—an introduction
JP2000137436A (en) Calculating method of point on elliptic curve on prime field and device therefor
Kobara et al. On the channel capacity of narrow-band subliminal channels
US7505585B2 (en) Method of generating cryptographic key using elliptic curve and expansion in joint sparse form and using same
JP2000181347A (en) Method for computing point on elliptic curve on element assembly and apparatus therefor
KR100363253B1 (en) Method for generating a secret key in communication and apparatus thereof
KR20010000048A (en) Efficient and fast multiple points scalar multiplication method over elliptic curve using m-ary method
Venkaiah An RSA based public-key cryptosystem for secure communication
Cryptosystems David NACCACHE and David M'RAÏHI Gemplus Card International, Crypto-Team 1 Place de Navarre, F-95200, Sarcelles, France. Email:{100142.3240 and 100145.2261}@ compuserve. com

Legal Events

Date Code Title Description
AS Assignment

Owner name: CERTICOM CORP., CANADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:LAMBERT, ROBERT J.;VADEKAR, ASHOK;REEL/FRAME:026366/0344

Effective date: 20010416

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: BLACKBERRY LIMITED, ONTARIO

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CERTICOM CORP.;REEL/FRAME:050610/0937

Effective date: 20190930

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12

AS Assignment

Owner name: MALIKIE INNOVATIONS LIMITED, IRELAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BLACKBERRY LIMITED;REEL/FRAME:064104/0103

Effective date: 20230511