WO2011110887A1 - Système et procédé cryptographiques utilisant de nouvelles familles de fonctions de chiffrement unidirectionnelles - Google Patents

Système et procédé cryptographiques utilisant de nouvelles familles de fonctions de chiffrement unidirectionnelles Download PDF

Info

Publication number
WO2011110887A1
WO2011110887A1 PCT/IB2010/000936 IB2010000936W WO2011110887A1 WO 2011110887 A1 WO2011110887 A1 WO 2011110887A1 IB 2010000936 W IB2010000936 W IB 2010000936W WO 2011110887 A1 WO2011110887 A1 WO 2011110887A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
services
security
access
way
Prior art date
Application number
PCT/IB2010/000936
Other languages
English (en)
Inventor
Luis Rocha
Original Assignee
Luis Rocha
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Luis Rocha filed Critical Luis Rocha
Priority to PCT/IB2010/000936 priority Critical patent/WO2011110887A1/fr
Publication of WO2011110887A1 publication Critical patent/WO2011110887A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Definitions

  • One-way functions are functions that are easy to compute but difficult to invert, where the level of difficulty refers to the average complexity of the inverting task.
  • the existence of one-way functions is the cornerstone of modern cryptography. Almost all cryptographic primitives imply the existence of one-way functions, and many of them can be constructed based either on the existence of one-way functions or on related versions of this assumption.
  • Cryptographically secure message sending Secure pseudo-random generation is used in order to guarantee secure encrypted transmissions. General zero-knowledge is used for interactive proofs. Private key symmetric encryption schemes are used in order to secure information against adaptive chosen-cipher text attack. Message authentication codes, where a cryptographic message authentication code (MAC) is a short piece of information, are used to authenticate a message. Digital signature schemes are used in order to secure information against adaptive chosen message attacks.
  • MAC cryptographic message authentication code
  • 2004066296 A (KONINKL PHILIPS ELECTRONICS NV [NL]; LINNARTZ JOHAN P M G [NL]) 05.08.2004 discusses a delta-contracting function for generating cryptographic data for protecting the access of cryptographic keys stored on a storage medium.
  • the problem with these documents is that one-way functions are mentioned, but never is a proof offered that these functions are in fact true one-way functions. Therefore there is a need for a truly secure one-way function for providing highly secure cryptographic systems.
  • cryptographic applications is to employ a highly secure true one-way function generator.
  • Said new classes of families of real one-way functions render the following cryptographic applications; encryption schemes, probabilistic encryption, secure message sending, digital signature, pseudo-random generation, zero-knowledge interactive proofs, private key encryption and message authentication coding which are extremely secure and very resistant to all attacks.
  • FIG. 1a illustrates an example of creation and storage of a public key based on an inputted private key using the one-way function generator of the invention.
  • FIG. 1b illustrates an example of cryptographic authentication according to one embodiment of the invention using the one-way function generator of the invention.
  • FIG. 2 illustrates a preferred embodiment of a novel one-way function generator used in the cryptographic authentication process of the invention for creating public keys.
  • cryptographic primitives such as encryption schemes, probabilistic encryption, secure message sending, digital signature, pseudo-random generation, zero-knowledge interactive proofs, private key encryption and message authentication coding.
  • Each embodiment may adapt the level of security of each one-way
  • authentication scheme comprising two steps. First, registering a user for a specific service or range of services, wherein said user providing the
  • FIG. 1a therein illustrated is an organigram of the registration of a user to a specific service.
  • Fig. 1 b is represented the authentication process per se.
  • the user chooses and inputs his private key ⁇ - ⁇ ) as a vector, where k is the dimension of said vector.
  • This information is sent to the one-way function generator in step 111 , which calculates the
  • Y - (Ya, " - > Yk-i ) is received from the one-way function generator. Said received newly calculated public key is compared with said stored key in the data base of said authorized entity (for example a bank) in step 113. When the stored key and the newly calculated key are the same, the user is allowed to access to the service he has registered. In the other case the access is denied.
  • said authorized entity for example a bank
  • Fig. 2 is represented the process of the one-way function generator.
  • the user can choose k according to the level of security he desires such as a security of 50k bits with a hardware system having a precision of 15 decimals using a present up-to-date laptop as disclosed above, all derivations of the iteration function ⁇ from 1 to s-1 is zero at the
  • step 202 the one-way function generator defines the normalized error
  • PCT/US 7174017 B (BANTZ DAVID F, ; CHEFALAS THOMAS E, ; KARVE ALEXEI A, ; MASTRIANNI STEVEN J, ; MOHINDRA AJAY, ; LENO) 04.09.2003

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention se rapporte à un système et à un procédé cryptographiques utilisant de nouvelles familles de fonctions de chiffrement unidirectionnelles. Des fonctions de chiffrement unidirectionnelles sont des fonctions qui sont simples à calculer mais difficiles à inverser, la « difficulté » faisant référence ici à la complexité moyenne de la tâche d'inversion. L'existence de fonctions de chiffrement unidirectionnelles est la pierre angulaire de la cryptographie moderne. Sensiblement toutes les primitives cryptographiques impliquent l'existence de fonctions de chiffrement unidirectionnelles, et beaucoup d'entre elles peuvent être construites sur la base de l'existence de fonctions de chiffrement unidirectionnelles ou sur la base de versions connexes de cette supposition.
PCT/IB2010/000936 2010-03-11 2010-03-11 Système et procédé cryptographiques utilisant de nouvelles familles de fonctions de chiffrement unidirectionnelles WO2011110887A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/IB2010/000936 WO2011110887A1 (fr) 2010-03-11 2010-03-11 Système et procédé cryptographiques utilisant de nouvelles familles de fonctions de chiffrement unidirectionnelles

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/IB2010/000936 WO2011110887A1 (fr) 2010-03-11 2010-03-11 Système et procédé cryptographiques utilisant de nouvelles familles de fonctions de chiffrement unidirectionnelles

Publications (1)

Publication Number Publication Date
WO2011110887A1 true WO2011110887A1 (fr) 2011-09-15

Family

ID=42983936

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2010/000936 WO2011110887A1 (fr) 2010-03-11 2010-03-11 Système et procédé cryptographiques utilisant de nouvelles familles de fonctions de chiffrement unidirectionnelles

Country Status (1)

Country Link
WO (1) WO2011110887A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015134890A1 (fr) * 2014-03-05 2015-09-11 Cryptographi, Inc. Procédé et appareil pour portefeuille à papier-monnaie numérique
EP2966801A1 (fr) 2014-07-08 2016-01-13 Europa-Universität Viadrina Franfurt (ODER) Fonction de hachage basées sur l'utilisation de système chaotique et leur utilisation pour l'authentification

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998036523A1 (fr) * 1997-02-15 1998-08-20 Apple Computer, Inc. Systeme cryptographique faisant appel a une dynamique chaotique
WO2003049363A1 (fr) 2001-12-06 2003-06-12 Telefonaktiebolaget Lm Ericsson (Publ) Systeme et procede de cryptographie symetrique
DE10200351A1 (de) 2002-01-08 2003-07-17 Hoetker Andreas Alice - Ein Algorithmus zur Sicherung von Daten
WO2004066296A1 (fr) 2003-01-24 2004-08-05 Koninklijke Philips Electronics N.V. Procede et dispositif de commande de l'acces a un support de stockage fiable
DE10351022B4 (de) 2003-10-31 2006-03-09 Europa-Universität Viadrina Frankfurt(Oder) Verfahren zum Verschlüsseln einer von einer Sendeeinrichtung an eine Empfangseinrichtung abzugebenden Menge elektronischer Daten
DE102005030657B3 (de) 2005-06-30 2006-11-16 Siemens Ag Codierverfahren und Codiereinrichtung zum Sichern eines Zählerstands eines Zählwerks vor einer nachträglichen Manipulation, sowie Prüfverfahren und Prüfeinrichtung zum Prüfen einer Authentizität eines Zählerstands eines Zählwerks
US7174017B2 (en) 2002-03-04 2007-02-06 Lenovo Singapore Pte, Ltd Decryption system for encrypted audio
EP1922730A1 (fr) 2005-08-23 2008-05-21 Koninklijke Philips Electronics N.V. Methode d'authentification de support d'informations faisant appel a une fonction unidirectionnelle physique

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998036523A1 (fr) * 1997-02-15 1998-08-20 Apple Computer, Inc. Systeme cryptographique faisant appel a une dynamique chaotique
US6587563B1 (en) 1997-02-15 2003-07-01 Apple Computer, Inc. Cryptographic system using chaotic dynamics
WO2003049363A1 (fr) 2001-12-06 2003-06-12 Telefonaktiebolaget Lm Ericsson (Publ) Systeme et procede de cryptographie symetrique
DE10200351A1 (de) 2002-01-08 2003-07-17 Hoetker Andreas Alice - Ein Algorithmus zur Sicherung von Daten
US7174017B2 (en) 2002-03-04 2007-02-06 Lenovo Singapore Pte, Ltd Decryption system for encrypted audio
WO2004066296A1 (fr) 2003-01-24 2004-08-05 Koninklijke Philips Electronics N.V. Procede et dispositif de commande de l'acces a un support de stockage fiable
DE10351022B4 (de) 2003-10-31 2006-03-09 Europa-Universität Viadrina Frankfurt(Oder) Verfahren zum Verschlüsseln einer von einer Sendeeinrichtung an eine Empfangseinrichtung abzugebenden Menge elektronischer Daten
DE102005030657B3 (de) 2005-06-30 2006-11-16 Siemens Ag Codierverfahren und Codiereinrichtung zum Sichern eines Zählerstands eines Zählwerks vor einer nachträglichen Manipulation, sowie Prüfverfahren und Prüfeinrichtung zum Prüfen einer Authentizität eines Zählerstands eines Zählwerks
EP1922730A1 (fr) 2005-08-23 2008-05-21 Koninklijke Philips Electronics N.V. Methode d'authentification de support d'informations faisant appel a une fonction unidirectionnelle physique

Non-Patent Citations (7)

* Cited by examiner, † Cited by third party
Title
NAOR/M.; YUNG/M.: "Universal One-Way Hash Functions and their Cryptographic Applications", PROCEEDINGS OF THE TWENTY-FIRST ANNUALACM SYMPOSIUM ON THEORY OF COMPUTING, 1989
ROCHA / L.: "Über die Konvergenzordung k-stufiger Iterationen und Nullstellenbestimmung nichtlinearer Gleichungssystem", UNIVERSITAT ULM: DISSERTATION, 1994
ROCHA / L: "Über die Konvergenzordung k-stufiger Iterationen und Nullstellenbestimmung nichtlinearer Gleichungssystem", UNIVERSITAT ULM: DISSERTATION, 1994
ROCHA L: "On the rate of convergence of 2-term recursions in Rd", COMPUTING, SPRINGER, VIENNA, AT LNKD- DOI:10.1007/BF02684440, vol. 59, no. 3, 1 September 1997 (1997-09-01), pages 187 - 207, XP009140606, ISSN: 0010-485X *
ROCHA/L.: "On the rate of convergence of 2-term Recursion", COMPUTING, vol. 59, 1997, XP009140606, DOI: doi:10.1007/BF02684440
ROCHA/L: "On the rate of convergence of 2-term Recursion", COMPUTING, vol. 59, 1997, XP009140606, DOI: doi:10.1007/BF02684440
YUNG/M: "Universal One-Way Hash Functions and their Cryptographic Applications", PROCEEDINGS OF THE TWENTY-FIRST ANNUAL ACM SYMPOSIUM ON THEORYOFCOMPUTING, 1989

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015134890A1 (fr) * 2014-03-05 2015-09-11 Cryptographi, Inc. Procédé et appareil pour portefeuille à papier-monnaie numérique
EP2966801A1 (fr) 2014-07-08 2016-01-13 Europa-Universität Viadrina Franfurt (ODER) Fonction de hachage basées sur l'utilisation de système chaotique et leur utilisation pour l'authentification

Similar Documents

Publication Publication Date Title
Liu et al. An efficient privacy-preserving outsourced calculation toolkit with multiple keys
EP1834438B1 (fr) Cryptographie liee a des cles
CN107911209B (zh) 建立抗量子计算攻击的安全性公钥密码的方法
US20070189517A1 (en) Pseudo public key encryption
JP2002314534A (ja) 非決定論的ミクスチャー発生器ストリーム暗号化システム
Rashwan et al. Security of the GPT cryptosystem and its applications to cryptography
Kumar et al. Enhancing multi‐tenancy security in the cloud computing using hybrid ECC‐based data encryption approach
CN111404952B (zh) 变电站数据加密传输方法、装置、计算机设备和存储介质
Terec et al. DNA security using symmetric and asymmetric cryptography
CN112383397B (zh) 一种基于生物特征的异构签密通信方法
Karati et al. Provably secure and authenticated data sharing protocol for IoT‐based crowdsensing network
Pu et al. Post quantum fuzzy stealth signatures and applications
CN111368317B (zh) 一种计算机数据加密系统及方法
CN113312654A (zh) 一种基于csp问题的同态密文编码与计算方法
WO2011110887A1 (fr) Système et procédé cryptographiques utilisant de nouvelles familles de fonctions de chiffrement unidirectionnelles
Soni et al. Innovative field of cryptography: DNA cryptography
CN112398646A (zh) 理想格上具有短公共参数的身份基加密方法及系统
Dawson et al. An enhanced RSA algorithm using Gaussian interpolation formula
Barman et al. An Efficient Hybrid Elliptic Curve Cryptography System with DNA Encoding
US20130058483A1 (en) Public key cryptosystem and technique
US20050114660A1 (en) Method for encrypting and decrypting data for multi-level access control in an ad-hoc network
WO2001091368A2 (fr) Systeme de cryptage base sur des quasigroupes inverses croises
Chang A flexible hierarchical access control mechanism enforcing extension policies
Rivest et al. 9. A Method for Obtaining Digital Signatures and
CN113422685A (zh) 一种搜索令牌限时撤销的无证书可搜索公钥加密方法及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10728878

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10728878

Country of ref document: EP

Kind code of ref document: A1