USRE47841E1 - Cryptographic system using pairing with errors - Google Patents

Cryptographic system using pairing with errors Download PDF

Info

Publication number
USRE47841E1
USRE47841E1 US15/881,531 US201315881531A USRE47841E US RE47841 E1 USRE47841 E1 US RE47841E1 US 201315881531 A US201315881531 A US 201315881531A US RE47841 E USRE47841 E US RE47841E
Authority
US
United States
Prior art keywords
user
matrix
distribution
entries
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US15/881,531
Other languages
English (en)
Inventor
Jintai Ding
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US15/881,531 priority Critical patent/USRE47841E1/en
Application granted granted Critical
Publication of USRE47841E1 publication Critical patent/USRE47841E1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0847Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving identity based encryption [IBE] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction

Definitions

  • This invention is related to the construction of cryptographic systems, in particular, key exchange (KE) systems, key distribution (KD) systems and identity-based-encryption (IBE) systems, which are based on essentially the same mathematical principle, pairing with errors.
  • KE key exchange
  • KD key distribution
  • IBE identity-based-encryption
  • KD key distribution
  • KD key distribution
  • Shamir proposed another kind of public key encryption system [SHA].
  • a person or an entity's public key is generated with a public algorithm from the information that can identify the person or the entity uniquely.
  • the information may include the person's name, residential address, birthday, finger print information, e-mail address, social security number and etc. Since the public key is determined by the public information that can identify the person, this type of public key cryptosystem is called an identity-based encryption (IBE) system.
  • IBE identity-based encryption
  • IBE Identity-based-encryption
  • a sender encrypts a message for a given receiver using the receiver's public key based on the identity of the receiver.
  • the receiver decrypts the message using the receiver's private key.
  • the receiver obtains the private key from a central server, which has a system to generate and distribute the IBE private key for the legitimate user securely.
  • An IBE system does not demand the sender to search for the receiver's public key, but rather, a sender in an IBE system derives any receiver's corresponding public key using an algorithm on the information that identifies the receiver, for example, an email address, an ID number or other information.
  • Current IBE systems are very complicated and not efficient in terms of computations, since the bilinear paring over elliptic curves is very computationally intensive. These systems based on pairing over elliptic curves can also be broken efficiently if we have a quantum computer as showed in the work of Shor [SHO]. There are also constructions based on lattices, but those are also rather complicated systems for applications [ABB] [ABVVW] [BKPW]. Therefore it is important and desirable that we have secure and efficient IBE systems.
  • This invention first contains a novel method for two parties A and B to perform an secure KE over an open communication channel.
  • This method is based on the computation of pairing of the same bilinear form in two different ways but each with different small errors.
  • each users will choose a private matrix S A , S B respectively with small entries following certain error distributions secretly and a public matrix M randomly.
  • each user will compute the multiplication of the user's secret matrix with the publicly chosen matrix but with small errors, exchange the new matrices, and then perform the computation of pairing of S A and S B over the same bilinear form based on M in two different ways but each with different small errors.
  • This kind of mathematical computation is called pairing with errors.
  • the shared key is derived from the pairings with a rounding technique.
  • This invention second contains a novel method to build a KD system with a central server or authority.
  • the central server or authority assigns each user i a public ID as a matrix A i with small entries or establish the ID of each user as a matrix A i with small entries following certain error distributions with the information that can identify the user uniquely, and, in a secure way, gives each user a private key based on certain multiplication of this ID matrix with the central server or authority's secret master key M, another matrix, but with small errors.
  • any two users in the system will compute the pairing of the two ID matrices of the users with the same bilinear form based on the master key matrix M in two different ways but each with different small errors to derive a shared key between these two users with certain rounding technique.
  • This method can be viewed as an extension of the idea of the learning with error problem discovered by Regev in 2005 [Reg].
  • the security of this system depends on the hardness of the problem related to pairing with errors. This system involves only matrix multiplication and therefore is very efficient.
  • This invention third contains a novel method to build a IBE system with a central server or authority.
  • the central server or authority assigns each user i a public ID A i as a matrix with small entries following certain certain error distributions or establish the ID of each user as a matrix with small entries following certain certain error distributions with the information that can identify the user uniquely.
  • Each user is given by the central server or authority a private key S i based on certain multiplication of this ID matrix with the central server or authority's master private key S, another matrix, but with errors related to one part of the master public key M, another matrix.
  • the central server or authority will establish another half of the mater key as the multiplication of M and S with small errors, which we call M 1 .
  • any user who wishes to send the user i a message in the system will compute public key of i which consists of M and a paring of M and A i of the bilinear form based on the master secret key matrix S, then encrypt the message using the encryption system based on the MLWE problem, and the user i will use the secret key S i to decrypt the message.
  • This method can be viewed as an extension of the idea of the learning with error problem discovered by REGEV in 2005.
  • the security of this system depends the harness of certain lattice problem, which can be mathematically proven hard. This system involves only matrix multiplication and therefore is very efficient.
  • a LWE problem can be described as follows. First, we have a parameter n, a (prime) modulus q, and an error probability distribution n on the finite ring (field) F q with q elements. To simplify the exposition, we will take q to be a odd prime and but we can also work on any whole number except that we may need to make slight modifications.
  • each element is represented by the set ⁇ (q ⁇ 1)/2, . . . , 0, . . . , (q ⁇ 1)/2 ⁇ .
  • an error distribution
  • we mean a distribution we mean a distribution such that there is a high probability we will select an element, which is small. There are many such selections and the selection directly affect the security of the system. One should select good error distribution to make sure the system works well and securely.
  • ⁇ S, ⁇ , on F q be the probability distribution obtained by selecting an element A in F q n randomly and uniformly, choosing e ⁇ F q according to ⁇ , and outputting (A, ⁇ A, S>+e), where + is the addition that is performed in F q .
  • A is a square matrices of the size n ⁇ n and, S and e of the size n ⁇ 1.
  • ⁇ S, ⁇ n over F q be the probability distribution obtained by selecting an n ⁇ n matrix A, whose each entry are chosen in F q uniformly and independently, choosing e as a n ⁇ 1 vector over F q with entries chosen according to certain error distribution ⁇ n , for example, each entries follows an error distribution n independently, and outputting (A, A ⁇ S+e), where + is the addition that is performed in F q n .
  • An algorithm that solves a LWE with modulus q and error distribution ⁇ n , if, for any vector S in F q n , with any number of independent sample(s) from ⁇ S, ⁇ n , it outputs S (with high probability).
  • ⁇ S, ⁇ n 2 over F q be the probability distribution obtained by selecting an n ⁇ n matrix A, whose each entry are chosen in F q uniformly and independently, choosing e as a n ⁇ n matrix over F q with entries following certain error distribution ⁇ n 2 , for example, an distribution chosen according to the error distribution n independently, and outputting (A, A ⁇ S+e), where + is the addition that is performed in F q n 2 .
  • An algorithm that solves a LWE with modulus q and error distribution ⁇ n 2 if, for any n ⁇ n matrix S in F q n , with any number of independent sample(s) from ⁇ S, ⁇ n 2 , it outputs S (with a high probability).
  • Any element in R q is represented by a degree n polynomial, which can also be viewed as a vector with its corresponding coefficients as its entries.
  • q to be even positive number and things need slight modification.
  • the RLWE f,q, ⁇ problem is parameterized by an polynomial f(x) of degree n, a prime number q and an error distribution X over R q . It is defined as follows.
  • the secret s be an element in R q , a uniformly chosen random ring element.
  • this system can be very efficient due to the possibility doing fast multiplication over the ring R q using FFT type of algorithms.
  • the system can be essentially understood as that the master key of a central server is a symmetric matrix M of size n ⁇ n and each user's identity can be seen as a row vector H i of size n.
  • the central server gives each user the secret H i ⁇ M.
  • two users can derive the shared key as H i ⁇ M ⁇ H j t .
  • large number of users can collaborate to derive the master key. If one can collect enough (essentially n) H i ⁇ M, which then can be used to find the master key M and therefore break the system.
  • the key distribution system is set up step by step as follows.
  • the RLWE problem can be viewed as a specialized commutative version of matrix-based LWE since an element in the ring can be view as a homomorphism on the ring.
  • A, B, e i can follow different error distributions.
  • S i is a solution to a MLWE problem with the pair (A i , B i ) as the problem input. Therefore S i is indeed a secret key that could be used for decryption. Therefore the construction works. We need to choose parameters properly to ensure security.
  • the small elements like S, A i , e, e i can follow different error distributions.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Complex Calculations (AREA)
US15/881,531 2012-04-12 2013-04-11 Cryptographic system using pairing with errors Active USRE47841E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/881,531 USRE47841E1 (en) 2012-04-12 2013-04-11 Cryptographic system using pairing with errors

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201261623272P 2012-04-12 2012-04-12
US14/491,992 US9246675B2 (en) 2012-04-12 2013-04-11 Cryptographic systems using pairing with errors
US15/881,531 USRE47841E1 (en) 2012-04-12 2013-04-11 Cryptographic system using pairing with errors
PCT/CN2013/074053 WO2013152725A1 (en) 2012-04-12 2013-04-11 New cryptographic systems using pairing with errors

Publications (1)

Publication Number Publication Date
USRE47841E1 true USRE47841E1 (en) 2020-02-04

Family

ID=49327117

Family Applications (4)

Application Number Title Priority Date Filing Date
US16/678,335 Active USRE48643E1 (en) 2012-04-12 2013-04-11 Cryptographic system using pairing with errors
US15/881,531 Active USRE47841E1 (en) 2012-04-12 2013-04-11 Cryptographic system using pairing with errors
US14/491,992 Ceased US9246675B2 (en) 2012-04-12 2013-04-11 Cryptographic systems using pairing with errors
US16/678,383 Active USRE48644E1 (en) 2012-04-12 2013-04-11 Cryptographic system using pairing with errors

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US16/678,335 Active USRE48643E1 (en) 2012-04-12 2013-04-11 Cryptographic system using pairing with errors

Family Applications After (2)

Application Number Title Priority Date Filing Date
US14/491,992 Ceased US9246675B2 (en) 2012-04-12 2013-04-11 Cryptographic systems using pairing with errors
US16/678,383 Active USRE48644E1 (en) 2012-04-12 2013-04-11 Cryptographic system using pairing with errors

Country Status (6)

Country Link
US (4) USRE48643E1 (ko)
EP (1) EP2837128B1 (ko)
KR (1) KR102116877B1 (ko)
CN (1) CN104396184B (ko)
TW (1) TWI502947B (ko)
WO (1) WO2013152725A1 (ko)

Families Citing this family (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015184991A1 (en) * 2014-06-04 2015-12-10 Jintai Ding Improvements on cryptographic systems using pairing with errors
US9438422B2 (en) * 2014-06-26 2016-09-06 Intel Corporation Chaotic-based synchronization for secure network communications
US10764042B2 (en) 2015-09-08 2020-09-01 Jintai Ding Password based key exchange from ring learning with errors
CN105281914B (zh) * 2015-09-24 2018-11-02 西安电子科技大学 一种基于格密码的秘密握手方法
JP7421766B2 (ja) * 2015-11-13 2024-01-25 バッジ インコーポレイテッド 公開キー/プライベートキーバイオメトリック認証システム
KR101880517B1 (ko) * 2016-11-10 2018-07-20 서울대학교산학협력단 Lwe에 기반한 공개키 암호화 방법
CN107566121B (zh) * 2016-11-18 2020-03-10 上海扈民区块链科技有限公司 一类高效的秘密共识方法
KR101905689B1 (ko) * 2016-11-18 2018-12-05 서울대학교산학협력단 공개키를 이용하여 암호화하는 연산 장치 및 그 암호화 방법
US10133603B2 (en) 2017-02-14 2018-11-20 Bank Of America Corporation Computerized system for real-time resource transfer verification and tracking
EP3364596A1 (en) * 2017-02-15 2018-08-22 Koninklijke Philips N.V. Key exchange devices and method
CN106685663B (zh) * 2017-02-15 2019-07-19 华中科技大学 一种环域上误差学习问题的加密方法及电路
US10454892B2 (en) 2017-02-21 2019-10-22 Bank Of America Corporation Determining security features for external quantum-level computing processing
US10447472B2 (en) 2017-02-21 2019-10-15 Bank Of America Corporation Block computing for information silo
US10243976B2 (en) 2017-02-24 2019-03-26 Bank Of America Corporation Information securities resource propagation for attack prevention
US10489726B2 (en) 2017-02-27 2019-11-26 Bank Of America Corporation Lineage identification and tracking of resource inception, use, and current location
US10284496B2 (en) 2017-03-03 2019-05-07 Bank Of America Corporation Computerized system for providing resource distribution channels based on predicting future resource distributions
US10440051B2 (en) 2017-03-03 2019-10-08 Bank Of America Corporation Enhanced detection of polymorphic malicious content within an entity
US10437991B2 (en) 2017-03-06 2019-10-08 Bank Of America Corporation Distractional variable identification for authentication of resource distribution
US10270594B2 (en) 2017-03-06 2019-04-23 Bank Of America Corporation Enhanced polymorphic quantum enabled firewall
EP3373505A1 (en) * 2017-03-06 2018-09-12 Koninklijke Philips N.V. Device and method for sharing a matrix for use in a cryptographic protocol
US10412082B2 (en) 2017-03-09 2019-09-10 Bank Of America Corporation Multi-variable composition at channel for multi-faceted authentication
US10440052B2 (en) 2017-03-17 2019-10-08 Bank Of America Corporation Real-time linear identification of resource distribution breach
US11120356B2 (en) 2017-03-17 2021-09-14 Bank Of America Corporation Morphing federated model for real-time prevention of resource abuse
US11055776B2 (en) 2017-03-23 2021-07-06 Bank Of America Corporation Multi-disciplinary comprehensive real-time trading signal within a designated time frame
US10476854B2 (en) 2017-04-20 2019-11-12 Bank Of America Corporation Quantum key distribution logon widget
US10511591B2 (en) * 2017-05-08 2019-12-17 Amazon Technologies, Inc. Generation of shared secrets using pairwise implicit certificates
US10798086B2 (en) 2017-05-08 2020-10-06 Amazon Technologies, Inc. Implicit certificates using ring learning with errors
US10516543B2 (en) 2017-05-08 2019-12-24 Amazon Technologies, Inc. Communication protocol using implicit certificates
US10630655B2 (en) * 2017-05-18 2020-04-21 Robert Bosch Gmbh Post-quantum secure private stream aggregation
EP3474484A1 (en) * 2017-10-17 2019-04-24 Koninklijke Philips N.V. Cryptographic device with updatable shared matrix
CN111492616B (zh) * 2017-10-17 2024-04-16 皇家飞利浦有限公司 用于基于晶格的密码学的可配置设备
US11533181B2 (en) * 2017-12-08 2022-12-20 Sony Corporation Information processing apparatus, registration apparatus, information processing method, and registration method
EP3793129A4 (en) 2018-05-30 2021-11-17 Huawei International Pte. Ltd. KEY EXCHANGE SYSTEM, METHOD AND APPARATUS
CN108923907B (zh) * 2018-06-20 2021-01-29 中国科学院重庆绿色智能技术研究院 一种基于模容错学习问题的同态内积方法
EP3624391A1 (en) * 2018-09-12 2020-03-18 Koninklijke Philips N.V. Public/private key system with decreased encrypted message size
DE102018122278A1 (de) * 2018-09-12 2020-03-12 Infineon Technologies Ag Ausführen einer kryptographischen Operation
CN109861821B (zh) * 2019-02-26 2020-10-30 清华大学 一种用于lwe公钥密码的错误协调方法
EP3959841B1 (en) 2019-05-09 2022-06-08 Google LLC Compression and oblivious expansion of rlwe ciphertexts
KR20220012851A (ko) 2019-05-30 2022-02-04 김봉만 대칭 키 암호화/교환을 위한 양자 내성 암호화 및 진보된 암호화 및 키 교환(aeke) 방법
WO2021061833A1 (en) * 2019-09-26 2021-04-01 Visa International Service Association Lattice based signatures with uniform secrets
KR102418016B1 (ko) * 2019-11-28 2022-07-07 서울대학교산학협력단 래티스를 기반으로 하는 신원 기반 암호화 방법
US11334667B1 (en) 2020-01-17 2022-05-17 Wells Fargo Bank, N.A. Systems and methods for disparate quantum computing threat detection
US11366897B1 (en) * 2020-01-17 2022-06-21 Wells Fargo Bank, N.A. Systems and methods for layered quantum computing detection
CN113541933B (zh) * 2020-04-17 2023-07-25 赵运磊 一种基于格的高效紧凑加密方法
CN113541952B (zh) * 2020-04-17 2023-07-25 赵运磊 基于格的数字签名方法
US11637700B2 (en) 2020-08-14 2023-04-25 Samsung Electronics Co., Ltd. Method and apparatus with encryption based on error variance in homomorphic encryption
CN115276984B (zh) * 2022-07-29 2024-03-29 山东大学 一种基于gr-lwe问题的密钥交换方法及系统

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6263437B1 (en) * 1998-02-19 2001-07-17 Openware Systems Inc Method and apparatus for conducting crypto-ignition processes between thin client devices and server devices over data networks
US20030081774A1 (en) 2001-10-26 2003-05-01 Paul Lin Method and apparatus for dynamic generation of symmetric encryption keys and exchange of dynamic symmetric key infrastructure
US20060034457A1 (en) * 2004-08-12 2006-02-16 Damgaard Ivan B Key derivation functions to enhance security
US20070271606A1 (en) * 2006-05-17 2007-11-22 Amann Keith R Apparatus and method for establishing a VPN tunnel between a wireless device and a LAN
US20080046732A1 (en) 2006-08-15 2008-02-21 Motorola, Inc. Ad-hoc network key management
US20080069344A1 (en) * 2006-08-30 2008-03-20 Samsung Electronics Co., Ltd. Method and apparatus for key agreement between devices using polynomial ring
US20080112596A1 (en) * 2006-01-23 2008-05-15 Rhoads Geoffrey B Sensing Data From Physical Objects
US20090154711A1 (en) 2007-12-18 2009-06-18 Jho Namsu Multi-party key agreement method using bilinear map and system therefor
US20090204823A1 (en) * 2008-02-07 2009-08-13 Analog Devices, Inc. Method and apparatus for controlling system access during protected modes of operation
US20090208019A1 (en) * 2006-06-30 2009-08-20 Koninklijke Philips Electronics N.V. Method and apparatus for encrypting/decrypting data
US7603554B2 (en) * 2003-06-12 2009-10-13 Panasonic Corporation Encryption communication system
US20090327141A1 (en) * 2007-04-18 2009-12-31 Rabin Michael O Highly efficient secrecy-preserving proofs of correctness of computation
US20100077462A1 (en) * 2008-09-24 2010-03-25 Neustar, Inc. Secure domain name system
US8107397B1 (en) * 2006-06-05 2012-01-31 Purdue Research Foundation Protocol for secure and energy-efficient reprogramming of wireless multi-hop sensor networks
US20120236968A1 (en) * 2011-03-17 2012-09-20 Georgia Tech Research Corporation Enhanced lattice reduction systems and methods
US8297510B1 (en) * 2011-06-30 2012-10-30 Vladimir Yakshtes Mathematical method of 2D barcode authentication and protection for embedded processing

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7590236B1 (en) 2004-06-04 2009-09-15 Voltage Security, Inc. Identity-based-encryption system
CN101099328B (zh) * 2004-11-11 2011-05-18 塞尔蒂卡姆公司 定制的静态Diffie-Helman群
CN1870499B (zh) * 2005-01-11 2012-01-04 丁津泰 产生新的多变量公钥密码系统的方法
US7864952B2 (en) 2006-06-28 2011-01-04 Voltage Security, Inc. Data processing systems with format-preserving encryption and decryption engines
TW200807998A (en) * 2006-07-25 2008-02-01 Nat Univ Tsing Hua Pair-wise key pre-distribution method for wireless sensor network
TWI351207B (en) * 2007-10-29 2011-10-21 Inst Information Industry Key management system and method for wireless networks
TWI428002B (zh) * 2010-06-29 2014-02-21 Univ Vanung Key exchange systems and methods for remote mutual identification
US8621227B2 (en) 2010-12-28 2013-12-31 Authernative, Inc. System and method for cryptographic key exchange using matrices

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6263437B1 (en) * 1998-02-19 2001-07-17 Openware Systems Inc Method and apparatus for conducting crypto-ignition processes between thin client devices and server devices over data networks
US20030081774A1 (en) 2001-10-26 2003-05-01 Paul Lin Method and apparatus for dynamic generation of symmetric encryption keys and exchange of dynamic symmetric key infrastructure
US7603554B2 (en) * 2003-06-12 2009-10-13 Panasonic Corporation Encryption communication system
US20060034457A1 (en) * 2004-08-12 2006-02-16 Damgaard Ivan B Key derivation functions to enhance security
US20080112596A1 (en) * 2006-01-23 2008-05-15 Rhoads Geoffrey B Sensing Data From Physical Objects
US20070271606A1 (en) * 2006-05-17 2007-11-22 Amann Keith R Apparatus and method for establishing a VPN tunnel between a wireless device and a LAN
US8107397B1 (en) * 2006-06-05 2012-01-31 Purdue Research Foundation Protocol for secure and energy-efficient reprogramming of wireless multi-hop sensor networks
US20090208019A1 (en) * 2006-06-30 2009-08-20 Koninklijke Philips Electronics N.V. Method and apparatus for encrypting/decrypting data
US20080046732A1 (en) 2006-08-15 2008-02-21 Motorola, Inc. Ad-hoc network key management
US20080069344A1 (en) * 2006-08-30 2008-03-20 Samsung Electronics Co., Ltd. Method and apparatus for key agreement between devices using polynomial ring
US20090327141A1 (en) * 2007-04-18 2009-12-31 Rabin Michael O Highly efficient secrecy-preserving proofs of correctness of computation
US20090154711A1 (en) 2007-12-18 2009-06-18 Jho Namsu Multi-party key agreement method using bilinear map and system therefor
US20090204823A1 (en) * 2008-02-07 2009-08-13 Analog Devices, Inc. Method and apparatus for controlling system access during protected modes of operation
US20100077462A1 (en) * 2008-09-24 2010-03-25 Neustar, Inc. Secure domain name system
US20120236968A1 (en) * 2011-03-17 2012-09-20 Georgia Tech Research Corporation Enhanced lattice reduction systems and methods
US8297510B1 (en) * 2011-06-30 2012-10-30 Vladimir Yakshtes Mathematical method of 2D barcode authentication and protection for embedded processing

Also Published As

Publication number Publication date
WO2013152725A1 (en) 2013-10-17
TW201404106A (zh) 2014-01-16
KR20150032928A (ko) 2015-03-31
CN104396184B (zh) 2017-12-01
CN104396184A (zh) 2015-03-04
EP2837128A1 (en) 2015-02-18
EP2837128B1 (en) 2019-02-27
TWI502947B (zh) 2015-10-01
EP2837128A4 (en) 2015-04-08
USRE48643E1 (en) 2021-07-13
US20150067336A1 (en) 2015-03-05
KR102116877B1 (ko) 2020-06-03
USRE48644E1 (en) 2021-07-13
US9246675B2 (en) 2016-01-26

Similar Documents

Publication Publication Date Title
USRE47841E1 (en) Cryptographic system using pairing with errors
Dutta et al. Pairing-based cryptographic protocols: A survey
US7590236B1 (en) Identity-based-encryption system
US10764042B2 (en) Password based key exchange from ring learning with errors
WO2015184991A1 (en) Improvements on cryptographic systems using pairing with errors
Li et al. Indentity-based broadcast signcryption
Lv et al. Group key agreement for secure group communication in dynamic peer systems
Dutta et al. Overview of key agreement protocols
Hafizul Islam et al. Leakage-free and provably secure certificateless signcryption scheme using bilinear pairings
Kalyani et al. Survey on identity based and hierarchical identity based encryption schemes
Mikhail et al. Extension and application of El-Gamal encryption scheme
Wang et al. New identity-based key-encapsulation mechanism and its applications in cloud computing
Wang et al. Cloud‐aided scalable revocable identity‐based encryption scheme with ciphertext update
Yi et al. ID-based key agreement for multimedia encryption
Kalyani et al. New Hierarchical Identity Based Encryption with maximum hierarchy.
El-Yahyaoui et al. A Like ELGAMAL Cryptosystem But Resistant To Post-Quantum Attacks
Dehkordi et al. Certificateless identification protocols from super singular elliptic curve
Han et al. Attribute-based data transfer with filtering scheme in cloud computing
Yu et al. ID-based multi-receiver signcryption scheme in the standard model
Karrothu et al. A systematic analysis of identity based encryption (IBE)
Chen et al. A novel k-out-of-n oblivious transfer protocols based on bilinear pairings
Tso et al. An id-based non-interactive tripartite key agreement protocol with K-resilience.
Lv et al. ID-based authenticated group key agreement from bilinear maps
Maftei et al. A Note on IBE Performance of a Practical Application
Sahu et al. A Novel Attribute based Encryption with implicit user authentication for Cloud

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO SMALL (ORIGINAL EVENT CODE: SMAL); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2552); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Year of fee payment: 8