Encryption and signature schemes using message mappings to...

Cryptography – Particular algorithmic function encoding – Public key

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S028000, C380S037000, C713S156000, C713S168000, C713S180000

Reexamination Certificate

active

07957525

ABSTRACT:
According to some embodiments of the invention, a message is processed before encryption so that the encryption method generates a short ciphertext. The message processing can be viewed as a mapping (610) that maps the message into another message that generates the short ciphertext. The mapping is reversible at least if the (possibly encoded) message (H(M)) is in a restricted set, e.g. a set [0,h″] of short messages. In some embodiments of the present invention, short signatures are provided by mapping the signature into a short signature. The mapping (810) is reversible at least if the original message (H(M)) used to generate the signature is short. Signcryption, aggregate signature, and ring signature outputs are also shortened.

REFERENCES:
patent: 5708432 (1998-01-01), Reynolds et al.
patent: 2002/0046339 (2002-04-01), Bellare et al.
patent: 2002/0136401 (2002-09-01), Hoffstein et al.
patent: 2002/0188850 (2002-12-01), Naccache et al.
Zheng “Shortened Digital Signature, Signcryption and Compact and Unforgeable Key Agreement Schemes”, IEEE, 1998, pp. 1-51.
Coron “Security Proof for Partial-Domain Hash Signatures Schemes”, Springer-Verlag, CRYPTO 2002, pp. 1-14.
Ferrer et al. “A Privacy Homomorphism allowing field operation on encrypted data”, CICYT, pp. 1-3, 2002.
Zheng, Y. Shortened Digital Signatures, Signcryption and Compact and Unforgeable Key Agreement Schemes; Monash University; pp. 6-15 and 44-5.1.
Rivest et al.A Method for Obtaining Digital Signatures and Public-Key Cryptosystems(Communications of the ACM, v.21 n.2, p. 120-126, 1978).
Rabin,Digitalized Signatures and Public-Key Functions as Intractable as Factorization(MIT/LCS/TR-212, MIT Laboratory for Computer Science, Massachusetts Institute of Technology, USA 1979).
R.L. Rivest, A. Shamir and Y. Tauman,How to Leak a Secret, (Proc. of Asiacrypt 2001, pp. 552-565).
H. Krawczyk et al.,HMAC: Keyed-Hashing for Message Authentication, Feb. 1997.
M. Bellare, D. Pointcheval, and P. Rogaway, “Authenticated Key Exchange Secure Against Dictionary Attacks,” in Proc. of Eurocrypt 2000, B. Preneel (Ed.), Lecture Notes in Computer Science 1807, pp. 139-155.
Coron, J. “Security Proof for Partial-Domain Hash Signature Schemes” M. Yung, Ed., Advances in Cryptology—CRYPTO 2002, vol. 2442 of Lecture Notes in Computer Science, pp. 613-626, Springer-Verlag, 2002.
B. Vallée,Provably Fast Integer Factoring with Quasi-Uniform Small Quadratic Residues(Proc. of STOC 1989, pp. 98-106).
Craig Gentry,How to compress Rabin Ciphertexts and Signatures(and More), Proc. of Crypto 2004, M. Franklin (Ed.), Lecture Notes in Computer Science 3152, pp. 179-200.
Goldwasser, Micali and Rivest, A digital signature scheme secure against adaptive chosen-message attacks, SIAM Journal of computing, 17(2):281-308, Apr. 1988.
M. Bellare, P. Rogaway, “Random Oracles are Practical: A Paradigm for Designing Efficient Protocols”, First ACM Conference on Computer and Communications Security, ACM Nov. 1993, Reprint, 1995.
Office Action in JP Pat App No. 2006-538330 dated Dec. 3, 2010, 6 pages.
English Language Translation of Office Action in JP Pat App No. 2006-538330 dated Dec. 3, 2010, 8 pages.
Kenneth C. Barr and Krste Asanovic, “Energy Aware Lossless Data Compression”, Proceedings of MobiSys 2003: The First International Conference on Mobile Systems, Applications, and Services, USA, The USENIX Association, [online], May 5, 2003, vol. 24, No. 3, p. 231-244.
Brigitte Vallee, “Generation of Elements With Small Modular Squares and Provably Fast Integer Factoring Algorithms”, Mathematics of Computation, USA, American Mathematical Society, [online], Apr. 1991, vol. 56, No. 194, p. 823-849.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Encryption and signature schemes using message mappings to... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Encryption and signature schemes using message mappings to..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Encryption and signature schemes using message mappings to... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2743425

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.