Digital signature and authentication method and apparatus

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

07913088

ABSTRACT:
A signing technique of a disclosed identification/digital signature method hereof uses a mixing system based on multiplication in a ring and reduction modulo an ideal q in that ring, while a disclosed verification technique uses special properties of products of elements whose validity depends on elementary probability theory. The security of the identification/digital signature scheme comes from the interaction of reduction modulo q and the difficulty of forming products with special properties. In an embodiment of the identification/digital signature scheme hereof that employs a quotient ring of polynomials, the security also relies on the experimentally observed fact that for most lattices, it is very difficult to find a vector whose length is only a little bit longer than the shortest vector, and it is also difficult to find a lattice vector that is quite close to a randomly chosen nonlattice vector.

REFERENCES:
patent: 4995082 (1991-02-01), Schnorr
patent: 5220606 (1993-06-01), Greenberg
patent: 5375170 (1994-12-01), Shamir
patent: 5646998 (1997-07-01), Stambler
patent: 5790675 (1998-08-01), Patarin
patent: 5796840 (1998-08-01), Davis
patent: 6081597 (2000-06-01), Hoffstein et al.
patent: 6148084 (2000-11-01), Brands
patent: 6157721 (2000-12-01), Shear et al.
patent: 6651167 (2003-11-01), Terao et al.
patent: 6901513 (2005-05-01), Schwenk et al.
patent: 6959085 (2005-10-01), Hoffstein et al.
patent: 7079650 (2006-07-01), Knudsen
patent: 7200225 (2007-04-01), Schroeppel
patent: 7218734 (2007-05-01), Blakely et al.
patent: 2002/0136401 (2002-09-01), Hoffstein et al.
patent: 2004/0151309 (2004-08-01), Gentry et al.
patent: 0899907 (1999-03-01), None
patent: 11-073105 (1999-03-01), None
Goldreich et al. “Public-Key Cryptography From Lattice Reduction Problems”, Proceedings of CRYPTO '97, Lecture Notes in Computer Science 1294 (1997).
Guillou L.C. et at “A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory”, Advances in Cryptology-Eurocrypt '88, Lecture Notes in Computer Science 330 (1988) pp. 123-128.
Hoffstein J. et al. “An NTRU Lattice Based Signature Scheme”, Advances in Cryptology-Eurocrypt '01, Lecture Nortes in Computer Science (2001).
Hoffstein J. et al. “Polynomial Rings and Efficient Public Key Authentication”, Proceeding of the International Workshop on Cryptographic Techniques and E-Commerce (1999).
Hoffstein J. et al. “NTRUSign: Digital Signatures Using the NTRU Lattice”, Preliminary Draft 2CT-RSA 2003 Proceedings (2002).
Buchman, J. et al., A One Way Function Based on Ideal Arithmetic in Number Fields, Advances in Cryptology, Crypto '97, Springer-Verlag, 1997 pp. 386-394.
Random Small Hamming Weight Products With Applications to Cryptography, Jeffery Hoffstein and Joseph Silverman, NTRU, Burlington, MA, 2000.
Optimization for NTRU, Jeffrey Hoffstein, Joseph Silverman pp. 1-12, 2000.
Polynomial Rings and Efficient Public Key Authentication II, Jeffrey Hoffstein and Joseph H. Silverman, pp. 1-17, 1999.
MiniPASS: Authentication and Digital Signatures in a Constrained Environment, Jeffrey Hoffstein, Joseph H. Silverman, pp. 1-13, 2000.
NTRU: A Ring-Based Public Key Cryptosystem, Jeffrey Hoffstein, Jill Pipher and Joseph H. Silverman, 1998.
The NTRU Public Key Cryptosystem (tutorial), pp. 1-7, 2001.
Pass—The Polynomial Authentication and Signature Scheme (tutorial), pp. 1-8, 2001.
Schnorr, C.P. “Efficient Identification and Signatures for Smart Cards”, Advances in Cryptology-Crypto '89, Lecture Notes in Computer Science 435 (1990) pp. 239-252.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Digital signature and authentication method and apparatus does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Digital signature and authentication method and apparatus, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Digital signature and authentication method and apparatus will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2709309

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.