WO2000052876A1 - Nouveau systeme d'accord de cle et procede correspondant - Google Patents

Nouveau systeme d'accord de cle et procede correspondant Download PDF

Info

Publication number
WO2000052876A1
WO2000052876A1 PCT/IL2000/000040 IL0000040W WO0052876A1 WO 2000052876 A1 WO2000052876 A1 WO 2000052876A1 IL 0000040 W IL0000040 W IL 0000040W WO 0052876 A1 WO0052876 A1 WO 0052876A1
Authority
WO
WIPO (PCT)
Prior art keywords
group
point
key
puj
puk
Prior art date
Application number
PCT/IL2000/000040
Other languages
English (en)
Inventor
Benjamin Arazi
Original Assignee
Cipherit Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cipherit Ltd. filed Critical Cipherit Ltd.
Priority to AU30727/00A priority Critical patent/AU3072700A/en
Publication of WO2000052876A1 publication Critical patent/WO2000052876A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems

Definitions

  • a session key K joint to said two users is then generated by exchanging said public keys.
  • Said Userk generates said K by applying a generation method which involves calculating sk*Yj.
  • Said Userj generates the said same K by calculating sj*Yk.
  • a third scalar value (rk*H(IDj,PUj)) is calculated by operating with said hash transformation (H) on said first member's identification details representatives (IDj) and said first member's public key (PUj) and multiplying the result by said second member's random parameter (rk) and reducing the obtained result modulo the order of said generating group-point;
  • a first scalar value (sj*H(LDk,PUk)) is calculated by operating with the hash transformation (H) on said second member's identification details representatives (IDk) and said second member's public key (PUk) and multiplying the result by the first member's private key (sj) and reducing the obtained result modulo the order of said generating group-point;
  • (1) means for permitting said first member (Userj) to generate a first member's random parameter (rj) and calculate a first member's ephemeral group-point (EVj) by multiplying said first member's random parameter by the generating group-point (EVj rj*G);
  • a first group-point value ([rj*H(LDk,PUk)]*PUk) is calculated by multiplying said first scalar value by said second member's public key (PUk);
  • PUi denotes the public key of said Useri.
  • IDi denotes the identification details representatives or, generally, claimed attributes, of said Useri.
  • the public key of said Useri is said PUi.
  • the calculation of said group-point PRi is done once, for all public key cryptographic procedures in which said Useri participates. Therefore, when considering next the computations effected by a user during the generation of an ephemeral key, the computational efforts involved in the calculation of said group-point PRi are not taken into consideration.
  • said value rn is transmitted from said Userj to said Userk together with said values IDj and PUj.
  • Said Userk then generates said key Kk, according to the aforesaid second preferred embodiment of the, invention or according to the aforesaid third preferred embodiment of the invention.
  • Said Userk then generates said encrypted value Kk(rn) which is transmitted from said Userk to said Userj, together with said values IDk and PUk.
  • Said Userj then generates said key Kj and decrypts said Kk(rn), using said key Kj.
  • the decrypted value is then compared by said Userj to the value of said rn.
  • the key confirmation in the key-agreement method according to said sixth preferred embodiment of the present invention does not involve a dedicated communication session established between said Userk and said Userj for the purpose of exchanging the values rn and Kk(rn).
  • User identification or attribute verification is established by generating a session key, joint to said Userk and Userj, where a key confirmation, which assures said Userj that he and said Userk share the same session key, implicitly assures said Userj of the validity of the value IDk.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

Cette invention se rapporte à un procédé de réalisation d'un processus d'émission de clé dans un groupe fini de points, dans lequel s'applique le problème du logarithme discret. Dans ce procédé, un premier membre (Userj) et un second membre (Userk) d'un groupe de plusieurs utilisateurs qui utilisent les services d'une autorité de certification (CA) sont pourvus de clés personnelles en collaboration avec l'autorité de certification. L'autorité de certification fournit au premier membre (Userj) une clé publique de premier membre (PUj), qui est un point de groupe, et une clé privée de premier membre (sj), qui est un scalaire, et un point de groupe générateur (G) et la clé publique (PS) de l'autorité de certification, qui est un point de groupe. L'autorité de certification fournit au second membre (Userk) une clé publique de second membre (PUK) qui est un point de groupe, et une clé privée de second membre (sk), qui est un scalaire, et le point de groupe générateur (G) et la clé publique (PS) de l'autorité de certification. Le premier membre peut générer un point de groupe privé de premier membre (PRj) en multipliant la clé privée de premier membre par la clé publique de l'autorité de certification (PRj = sj*PS). Le second membre peut générer un point de groupe privé de second membre (PRk) en multipliant la clé privée de second membre par la clé publique de l'autorité de certification (PRk = sk*PS).
PCT/IL2000/000040 1999-03-01 2000-01-20 Nouveau systeme d'accord de cle et procede correspondant WO2000052876A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU30727/00A AU3072700A (en) 1999-03-01 2000-01-20 A novel key-agreement system and method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IL12878399A IL128783A0 (en) 1999-03-01 1999-03-01 A novel key-agreement system and method
IL128783 1999-03-01

Publications (1)

Publication Number Publication Date
WO2000052876A1 true WO2000052876A1 (fr) 2000-09-08

Family

ID=11072550

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IL2000/000040 WO2000052876A1 (fr) 1999-03-01 2000-01-20 Nouveau systeme d'accord de cle et procede correspondant

Country Status (3)

Country Link
AU (1) AU3072700A (fr)
IL (1) IL128783A0 (fr)
WO (1) WO2000052876A1 (fr)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0307627A1 (fr) * 1987-09-04 1989-03-22 Ascom Radiocom AG Procédé de production et de distribution de clés secrètes
CH678134A5 (en) * 1989-01-13 1991-07-31 Ascom Radiocom Ag Authenticated cryptographic key exchange in digital subscriber network - using preliminary phase of multiplication in finite galois field with random number selection for public key
EP0482233A1 (fr) * 1990-10-24 1992-04-29 Omnisec Ag Système cryptographique permettant une communication chiffrée entre utilisateurs avec une clé de chiffrage mutuellement sécurisée déterminée sans interaction d'un utilisateur

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0307627A1 (fr) * 1987-09-04 1989-03-22 Ascom Radiocom AG Procédé de production et de distribution de clés secrètes
CH678134A5 (en) * 1989-01-13 1991-07-31 Ascom Radiocom Ag Authenticated cryptographic key exchange in digital subscriber network - using preliminary phase of multiplication in finite galois field with random number selection for public key
EP0482233A1 (fr) * 1990-10-24 1992-04-29 Omnisec Ag Système cryptographique permettant une communication chiffrée entre utilisateurs avec une clé de chiffrage mutuellement sécurisée déterminée sans interaction d'un utilisateur

Also Published As

Publication number Publication date
AU3072700A (en) 2000-09-21
IL128783A0 (en) 2001-01-28

Similar Documents

Publication Publication Date Title
CN108989053B (zh) 一种基于椭圆曲线的无证书公钥密码体制实现方法
WO2021042685A1 (fr) Procédé, dispositif et système de transaction utilisant une chaîne de blocs
JP5171991B2 (ja) 鍵合意および移送プロトコル
CN108667625B (zh) 协同sm2的数字签名方法
US8892890B2 (en) Key agreement and transport protocol
EP1526676B1 (fr) Méthode de distribution d'une clé de session de conférence, utilisant un système cryptographique basé sur l'identité (ID-based).
EP1488569B1 (fr) Échange de clé authentifié
CN113132104A (zh) 一种主动安全的ecdsa数字签名两方生成方法
GB2421410A (en) Generating and Identifier-Based Public / Private key Pair from a Multi-Component Signature
Matyas Digital signatures—an overview
CN115174209A (zh) 一种云辅助身份基群组密钥交换方法
EP1095483A1 (fr) Syst me et proc d d'agr ment de cl s
Mangipudi et al. Authentication and Key Agreement Protocols Preserving Anonymity.
Arazi Certification of dl/ec keys
WO2000052876A1 (fr) Nouveau systeme d'accord de cle et procede correspondant
WO2000044127A1 (fr) Systemes et procedes servant a certifier des codes publics dans des signatures numeriques et des accords codes
EP1768300B1 (fr) Protocole d'accord de clé et de transport avec signatures implicites
CN114024683B (zh) 一种从clc环境到pki环境的在线离线签密方法
Sultana et al. Improved needham-schroeder protocol for secured and efficient key distributions
Cao et al. A Note on One Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in the Cloud
CN117792645A (zh) 一种网络安全数据交换方法及系统
CN114529272A (zh) 一种接收方离线的数字货币抗量子计算交易方法及系统
WO2001043341A2 (fr) Systemes et procedes de certification de cles publiques dans des signatures numeriques et des accords de cles avec authentification des membres
CN118337377A (zh) 一种基于密文转换的多用户平方欧几里得距离密态运算方法、系统
CN111371760A (zh) 一种基于证书广播加密方法和系统

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase