WO2004002058A3 - Procede de generation de cles electroniques pour procede de cryptographie a cle publique et objet portatif securise mettant en oeuvre le procede - Google Patents

Procede de generation de cles electroniques pour procede de cryptographie a cle publique et objet portatif securise mettant en oeuvre le procede Download PDF

Info

Publication number
WO2004002058A3
WO2004002058A3 PCT/FR2003/001871 FR0301871W WO2004002058A3 WO 2004002058 A3 WO2004002058 A3 WO 2004002058A3 FR 0301871 W FR0301871 W FR 0301871W WO 2004002058 A3 WO2004002058 A3 WO 2004002058A3
Authority
WO
WIPO (PCT)
Prior art keywords
public
generating electronic
electronic keys
key cryptography
portable object
Prior art date
Application number
PCT/FR2003/001871
Other languages
English (en)
Other versions
WO2004002058A2 (fr
Inventor
Nathalie Feyt
Marc Joye
Original Assignee
Gemplus Card Int
Nathalie Feyt
Marc Joye
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Card Int, Nathalie Feyt, Marc Joye filed Critical Gemplus Card Int
Priority to US10/518,639 priority Critical patent/US20050226411A1/en
Priority to JP2004514946A priority patent/JP4765108B2/ja
Priority to AU2003258815A priority patent/AU2003258815A1/en
Priority to EP03760742A priority patent/EP1523823A2/fr
Publication of WO2004002058A2 publication Critical patent/WO2004002058A2/fr
Publication of WO2004002058A3 publication Critical patent/WO2004002058A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Calculators And Similar Devices (AREA)

Abstract

L'invention concerne un procédé de génération de clés électroniques d pour procédé de cryptographie à clé publique au moyen d'un dispositif électronique. Selon l'invention, le procédé comprend deux étapes de calcul dissociées. Une étape A consiste à - calculer des couples de nombres premiers (p, q), ce calcul est indépendant de la connaissance du couple (e, l) e l'exposant public et l la longueur de la clé du procédé de cryptographie et à - stocker les couples ainsi obtenus. Une étape B très rapide qui peut être exécutée en temps réel par le dispositif, consiste à calculer une clé d à partir des résultats de l'étape A et de la connaissance du couple (e, l).
PCT/FR2003/001871 2002-06-19 2003-06-18 Procede de generation de cles electroniques pour procede de cryptographie a cle publique et objet portatif securise mettant en oeuvre le procede WO2004002058A2 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US10/518,639 US20050226411A1 (en) 2002-06-19 2003-06-18 Method of generating electronic keys for a public-key cryptography method and a secure portable object using said method
JP2004514946A JP4765108B2 (ja) 2002-06-19 2003-06-18 公開鍵暗号化方法のための電子鍵を生成するための方法およびこの方法を使用するセキュア・ポータブル・オブジェクト
AU2003258815A AU2003258815A1 (en) 2002-06-19 2003-06-18 Method of generating electronic keys for a public-key cryptography method and a secure portable object using said method
EP03760742A EP1523823A2 (fr) 2002-06-19 2003-06-18 Procede de generation de cles electroniques pour procede de cryptographie a cle publique et objet portatif securise mettant en oeuvre le procede

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR02/07688 2002-06-19
FR0207688A FR2841411B1 (fr) 2002-06-19 2002-06-19 Procede de generation de cles electroniques pour procede de crytographie a cle publique et objet portatif securise mettant en oeuvre le procede

Publications (2)

Publication Number Publication Date
WO2004002058A2 WO2004002058A2 (fr) 2003-12-31
WO2004002058A3 true WO2004002058A3 (fr) 2004-04-15

Family

ID=29719931

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2003/001871 WO2004002058A2 (fr) 2002-06-19 2003-06-18 Procede de generation de cles electroniques pour procede de cryptographie a cle publique et objet portatif securise mettant en oeuvre le procede

Country Status (6)

Country Link
US (1) US20050226411A1 (fr)
EP (1) EP1523823A2 (fr)
JP (1) JP4765108B2 (fr)
AU (1) AU2003258815A1 (fr)
FR (1) FR2841411B1 (fr)
WO (1) WO2004002058A2 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7762470B2 (en) 2003-11-17 2010-07-27 Dpd Patent Trust Ltd. RFID token with multiple interface controller
US7597250B2 (en) 2003-11-17 2009-10-06 Dpd Patent Trust Ltd. RFID reader with multiple interfaces
US7213766B2 (en) 2003-11-17 2007-05-08 Dpd Patent Trust Ltd Multi-interface compact personal token apparatus and methods of use
WO2008030184A1 (fr) * 2006-07-04 2008-03-13 Khee Seng Chua Systeme d'authentification perfectionne
US8472620B2 (en) * 2007-06-15 2013-06-25 Sony Corporation Generation of device dependent RSA key
US8170216B2 (en) * 2008-06-18 2012-05-01 Apple Inc. Techniques for validating and sharing secrets
KR20130097985A (ko) * 2012-02-27 2013-09-04 삼성전자주식회사 양방향 커뮤니케이션을 위한 방법 및 장치
EP3562092A1 (fr) * 2018-04-26 2019-10-30 Thales Dis Design Services Sas Procédé pour générer une clé cryptographique embarquée à l'aide d'une fonction physiquement non clonable

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4736423A (en) * 1985-04-30 1988-04-05 International Business Machines Corporation Technique for reducing RSA Crypto variable storage
FR2811442A1 (fr) * 2000-07-10 2002-01-11 Gemplus Card Int Procede de generation d'une cle electronique a partir d'un nombre premier compris dans un intervalle determine et dispositif de mise en oeuvre du procede

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9410337D0 (en) * 1994-05-24 1994-07-13 Cryptech Systems Inc Key transmission system
JPH09261217A (ja) * 1996-03-27 1997-10-03 Nippon Telegr & Teleph Corp <Ntt> 通信装置及びその方法
US5884270A (en) * 1996-09-06 1999-03-16 Walker Asset Management Limited Partnership Method and system for facilitating an employment search incorporating user-controlled anonymous communications
US5848159A (en) * 1996-12-09 1998-12-08 Tandem Computers, Incorporated Public key cryptographic apparatus and method
US6192474B1 (en) * 1998-07-31 2001-02-20 Lucent Technologies Inc. Method for establishing a key using over-the-air communication and password protocol and password protocol
JP3518672B2 (ja) * 1998-11-27 2004-04-12 村田機械株式会社 素数生成装置及び暗号システム
AU769446C (en) * 1999-01-27 2007-09-20 France Telecom Method for proving the authenticity or integrity of a message by means of a public exponent equal to the power of two
US6868160B1 (en) * 1999-11-08 2005-03-15 Bellsouth Intellectual Property Corporation System and method for providing secure sharing of electronic data
FR2807246B1 (fr) * 2000-03-28 2002-12-27 Gemplus Card Int Procede de generation de cles electroniques a partir de nombres entiers premiers entre eux et dispositif de mise en oeuvre du procede
US6959091B1 (en) * 2000-07-28 2005-10-25 Atmel Corporation Cryptography private key storage and recovery method and apparatus
US7016494B2 (en) * 2001-03-26 2006-03-21 Hewlett-Packard Development Company, L.P. Multiple cryptographic key precompute and store
US7120248B2 (en) * 2001-03-26 2006-10-10 Hewlett-Packard Development Company, L.P. Multiple prime number generation using a parallel prime number search algorithm
TWI244610B (en) * 2001-04-17 2005-12-01 Matsushita Electric Ind Co Ltd Information security device, prime number generation device, and prime number generation method
JP4457651B2 (ja) * 2003-11-27 2010-04-28 日本電気株式会社 証明装置及び証明方法並びにプログラム
FR2879866B1 (fr) * 2004-12-22 2007-07-20 Sagem Procede et dispositif d'execution d'un calcul cryptographique
US20080123842A1 (en) * 2006-11-03 2008-05-29 Nokia Corporation Association of a cryptographic public key with data and verification thereof

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4736423A (en) * 1985-04-30 1988-04-05 International Business Machines Corporation Technique for reducing RSA Crypto variable storage
FR2811442A1 (fr) * 2000-07-10 2002-01-11 Gemplus Card Int Procede de generation d'une cle electronique a partir d'un nombre premier compris dans un intervalle determine et dispositif de mise en oeuvre du procede

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
B. SCHNEIER: "APPLIED CRYPTOGRAPHY", 1996, WILEY, NEW YORK, XP002234403 *
GANESAN R: "Yaksha: augmenting Kerberos with public key cryptography", NETWORK AND DISTRIBUTED SYSTEM SECURITY, 1995., PROCEEDINGS OF THE SYMPOSIUM ON SAN DIEGO, CA, USA 16-17 FEB. 1995, LOS ALAMITOS, CA, USA,IEEE COMPUT. SOC, 16 February 1995 (1995-02-16), pages 132 - 143, XP010134533, ISBN: 0-8186-7027-4 *
See also references of EP1523823A2 *

Also Published As

Publication number Publication date
WO2004002058A2 (fr) 2003-12-31
FR2841411B1 (fr) 2004-10-29
US20050226411A1 (en) 2005-10-13
JP2005530212A (ja) 2005-10-06
EP1523823A2 (fr) 2005-04-20
AU2003258815A1 (en) 2004-01-06
JP4765108B2 (ja) 2011-09-07
FR2841411A1 (fr) 2003-12-26

Similar Documents

Publication Publication Date Title
WO2008026086A3 (fr) Attestation de plates-formes informatiques
WO2001091366A3 (fr) Communications chiffrees mettant en oeuvre des cles produites de maniere pseudo-aleatoire
WO2002009348A3 (fr) Signature numerique et procede et dispositif d&#39;authentification
WO2006031401A3 (fr) Calcul de cryptographie de courbe elliptique fiable
WO2001056352A3 (fr) Procede et dispositif de paiement electronique
WO2009002599A3 (fr) Procede et systeme de securisation electronique d&#39;un dispositif electronique au moyen de fonctions physiquement non clonables
ATE464599T1 (de) Verfahren zur skalarmultiplikation in gruppen elliptischer kurven über primkörpern für nebenkanal-attacken-beständige kryptosysteme
EP1968047A3 (fr) Appareil de communication et procédé de communication
WO2003015370A3 (fr) Procede et appareil de certification de donnees
WO2007121178A3 (fr) Procédés permettant la création des clés secrètes fondée sur une ou plusieurs caractéristiques, et systèmes utilisés dans lesdits procédés
EP1648111A4 (fr) Chiffrement infalsifiable utilisant une cle individuelle
FI20075776A0 (fi) Päästä-päähän salattu viestintä
HUE048103T2 (hu) Kézi elektronikus eszköz és ahhoz tartozó eljárás idõre vonatkozó adatok elõállítására üzenetküldõ környezetben
WO2004002058A3 (fr) Procede de generation de cles electroniques pour procede de cryptographie a cle publique et objet portatif securise mettant en oeuvre le procede
EP1478121A3 (fr) Procédé et dispositif pour la génération d&#39;une clé publique à l&#39;aide d&#39;une identité
TW200504527A (en) Certifying method, certifying device, and computer readable storing medium
WO2007020564A3 (fr) Montage de circuit et procede pour l&#39;application d&#39;une operation, en particulier d&#39;un calcul cryptographique
GB2348584B (en) Identification protocols
NO20030415D0 (no) Kryptografisk privat nökkellagring og fremgangsmåte og apparat for gjenvinning av denne
EP1350357A1 (fr) Procede d&#39;amelioration de la securite de schemas de chiffrement a clef publique
Kota et al. Implementation of the RSA algorithm and its cryptanalysis
WO2006070120A3 (fr) Procede et dispositif d&#39;execution d&#39;un calcul cryptographique
WO2008126460A1 (fr) Procédé d&#39;authentification de données électroniques, programme d&#39;authentification de données électroniques, et système d&#39;authentification de données électroniques
JP2005195829A5 (fr)
WO2006052507A3 (fr) Protocole d&#39;interaction de jeu en ligne produisant des événements aléatoires

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PH PL PT RO RU SC SD SE SG SK SL TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2003760742

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2004514946

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 10518639

Country of ref document: US

WWP Wipo information: published in national office

Ref document number: 2003760742

Country of ref document: EP