Methods and apparatus for efficient computation of one-way...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

09969833

ABSTRACT:
Techniques are disclosed for efficient computation of consecutive values of one-way chains and other one-way graphs in cryptographic applications. The one-way chain or graph may be a chain of length s having positions i=1, 2, . . . s each having a corresponding value viassociated therewith, wherein the value viis given by vi=h (vi+1), for a given hash function or other one-way function h. An initial distribution of helper values may be stored for the one-way chain of length s, e.g., at positions given by i=2jfor 0≦j≦log2s. A given one of the output values viat a current position in the one-way chain may be computed utilizing a first helper value previously stored for another position in the one-way chain between the current position and an endpoint of the chain. After computation of the given output value, the positions of the helper values are adjusted so as to facilitate computation of subsequent output values. Advantageously, a storage-computation product associated with generation of the output values of the one-way chain has a complexity O((log s)2).

REFERENCES:
patent: 5434919 (1995-07-01), Chaum
patent: 5666416 (1997-09-01), Micali
patent: 5708712 (1998-01-01), Brinkmeyer et al.
patent: 6026379 (2000-02-01), Haller et al.
patent: 6097811 (2000-08-01), Micali
patent: 6341273 (2002-01-01), Briscoe
patent: 02762084 (2006-09-01), None
patent: 2000-259611 (2000-09-01), None
patent: 0108348 (2001-02-01), None
Adrian Perrig, J.D. Tygar, Dawn Song, Ran Canetti, “Efficient Authentication and Signing of Multicast Streams over Lossy Channels,” sp, p. 0056, 2000 IEEE Symposium on Security and Privacy (S&P 2000).
K.Q. Nguyen et al., “Digital Coins based on Hash Chain,” http://csrc.nist.gov
issc/1997/proceedings/072.pdf, pp. 1-8, 1997.
K. Suzuki et al., “Efficient Sealed-Bid Auction Using Hash Chain,” http://link.springer.de/link/service/series/0558/bibs/2015/20150183.htm, 1 page, Mar. 2001.
S.-M. Yen et al., “Weighted One-Way Hash Chain and Its Applications,” http://link.springer.de/link/service/series/0558/bibs/1975/19750135.htm, 1 page, Mar. 2002.
K.Q. Nguyen et al., “Micro-Digital Money for Electronic Commerce,” http://www.computer.org/proceedings/acsac/8274/82740002abs.htm, 1 page, Dec. 1997.
H. Petersen et al., “MicPay: Micropayment Schemes for Correlated Payments,” http://spp-ics.snf.ch/spp—ics/results/r054558—Micpay—SPPICS-proc2000.pdf., pp. 141-142, Jan. 2000.
S.-M. Yen et al., “Digital Contract Signing Using Cryptographic Hash Chains,” http://www.csie.ncu.edu.tw/˜yensm/techreports/1998/TR-98-9.html, 1 page, May 1998.
H. Petersen et al., “Results of the Swiss Priority Programme for Information and Communication Structures,” http://www.svifsi.ch/revue/pages/issues
001
001SPP.pdf, pp. 64-70, Feb. 2000.
M. Lee et al., “A Micro-payment System for Multiple-Shopping,” http://caislab.icu.ac.kr/paper/2002/lmh/scis2002.pdf, 6 pages, 2002.
“CS255: Cryptography and Computer Security, Programming Project #2,” http://crypto.stanford.edu/˜dabo/courses/cs255—winter00/project 2.ps, 6 pages, 2000.
“GO project: Service Architecture for the Nomadic Internet Users of the Future,” Helsinki University of Technology, Telecommunication and Software Engineering Institute (TSE), http://www.cs.hut.fi/Opinnot/T-106.850/PMRG/k2002/Mallivastaukset—5—6.pdf, 4 pages, 2002.
M. Barrie et al., “Project 2 :: BlackNet ELEC5611 :: Security•Engineering,” http://www.ee.usyd.edu.au/˜mattb/elec5611/blacknet/project2.pdf, pp. 1-5, Sep. 2001.
“Secure Communication and Commerce,” http://www.cs.tau.ac.il/˜ah/Exercises/e3%20-%20cert.htm, 2 pages, 2002.
“GO for Better Life—Micropayment Methods and Techniques,” http://www.cs.hut.fi/Opinnot/T-106.850/PMRG/k2002/Mikromaksu.pdf, 39 pages, Mar. 2002.
D. Malkhi et al., “Lecture 5—Uses of Hashing,” www.cs.huji.ac.il/˜security/Notes/hashuses. doc, 7 pages, 2002.
K. Nguyen et al., “Micro-Digital Money for Electronic Commerce,” http://www.acsac.org/pastconf/1997/abstract/abstract01.html, 1 page, 1997.
K. Bicakci et al., “Infinite Length Hash Chains and Their Applications,” http://216.239.53.100/search?q=cache:BIQ—JmlZCOYC:wetice02.jpl.nasa.gov/, 25 pages, Aug. 2002.
R. Hauser et al., “Reducing the Cost of Security in Link-State Routing,” http://www.isoc.org/isoc/conferences
dss/97/hause—sl.pdf, 12 pages, Feb. 1996.
R. Sherman, “Advanced Oracle Tuning for Scalable OLTP Environments,” http://www.interealm.com/technotes/roby/oltp—tune.html, 6 pages, 2002.
“Exported Symbols,” http://developer.apple.com/techpubs/mac/runtimehtml/RTArch-100.html, 6 pages, Mar. 1997.
“Cryptography Functions,” http://msdn.microsoft.com/library/en-us/security/security/cryptography—functions.asp?frame=true, pp. 1-16, Oct. 2002.
“CRYPTO'89,” http://theory.1cs.mit.edu/˜dmjones/hbp/crypto/crypto89.html, 6 pages, 1989.
Y. Sella, “Technical Reports of the Leibniz Center,” http://leibniz.cs.huji.ac.il/research/abstract.php?abstract=375, 1 page, Jan. 2002.
“Research,” http://www.cyber.ee/research/, 3 pages, Oct. 2002.
T. Leighton et al., “Provably Fast and Secure Digital Signature Algorithms Based on Secure Hash Functions,” Massachusetts Institute of Technology, Cambridge, Massachusetts, pp. 1-68, Sep. 1993.
S. Vaudenay, “One-Time Identification with Low Memory,” Proceedings of EUROCODE'92, Udine, Italy, CISM Courses and Lectures, No. 339, pp. 217-228, 1993.
R.C. Merkle, “A Digital Signature Based on a Conventional Encryption Function,” Proceedings of Crypto '87, pp. 369-378, 1988.
A.J. Menezes et al., “Handbook of Applied Cryptography,” CRC Press, pp. 396 and 464-465, 1997.
L. Lamport, “My Writings,” http://research.microsoft.com/users/lamport/pubs/pubs.html, pp. 1-58, 2001.
A. Perrig et al., “Efficient and Secure Source Authentication for Multicast,” Proceedings of Network and Distributed System Security Symposium NDSS 2001, 12 pages, Feb. 2001.
A. Perrig et al., “Efficient Authentication and Signing of Multicast Streams over Lossy Channels,” Proc. of IEEE Security and Privacy Symposium SP 2000, pp. 1-18, May 2000.
A. Perrig et al., “TESLA: Multicast Source Authentication Transform,” Proposed IRTF draft, http://paris.cs.berkeley.edu/˜perrig, pp. 1-29, 2000.
G. Itkis et al., “Forward-Secure Signatures with Optimal Signing and Verifying,” Proceedings of Crypto '01, 23 pages, 2001.
K. Pister et al., “Smart Dust: Autonomous Sensing and Communication in a Cubic Millimeter,” http://robotics.eecs.berkeley.edu/˜pister/SmartDust/, 4 pages, 2001.
FIPS Pub 180-1, “Secure Hash Standard,” http://www.itl.nist.gov/fipspubs/fip180-1.htm, 16 pages, 1995.
S.G. Stubblebine et al., “Fair On-Line Auctions Without Special Trusted Parties,” Financial Cryptography '01, 11 pages, 2001.
A. Perrig, “The BiBa One-Time Signature and Broadcast Authentication Protocol,” ACM, pp. 1-10, 2001.
C. Gilmore et al., “Secure Remote Access to an Internal Web Server,” pp. 1-12, undated.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Methods and apparatus for efficient computation of one-way... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Methods and apparatus for efficient computation of one-way..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Methods and apparatus for efficient computation of one-way... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3958859

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.