Digital signature system and method based on hard lattice...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S028000

Reexamination Certificate

active

09487502

ABSTRACT:
A sender computer maps a randomized concatenation of a message μ to a point “x” in space using a function that renders it infeasible that a second message can be mapped nearby the message μ. The function can be a collision intractable or non-collision intractable function that maps the message to a point “x” on a widely-spaced grid, or the function can map the message to a point “x” of an auxiliary lattice. In either case, the sender computer, using a short basis (essentially, the private key) of a key latticefinds a lattice point “y” that is nearby the message point “x”, and then at least the points “x”, “y”, and message are sent to a receiver computer. To verity the signature, the receiver computer simply verifies that “y” is part of the lattice using a long basis (essentially, the public key), and that the distance between “x” and “y” is less than a predetermined distance, without being able or having to know how the lattice point “y” was obtained by the sender computer.

REFERENCES:
patent: 5231668 (1993-07-01), Kravitz
patent: 5375170 (1994-12-01), Shamir
patent: 5483598 (1996-01-01), Kaufman et al.
patent: 5604805 (1997-02-01), Brands
patent: 5708714 (1998-01-01), Lopez et al.
patent: 5737425 (1998-04-01), Ajtai
patent: 5832089 (1998-11-01), Kravitz
Miklos Ajtai and Cnthia Dwork, A Public-Key Cryptosystem with Worst-Case/Average-Case Equivalence Electronic Colloquium on Computer Complexity, Nov. 8, 1996.
Whitfield Diffie and Martin Hellman, New Directions in Cryptography, IEEE 1976.
Eric W. Weisstein, CRC Concise Encyclopedia of Mathematics.
Diffie and Hellman, New Direction in Cryptography, IEEE Trans. on Info. Theory, vol. IT-22, Nov. 1976. pp. 644-654.
Rivest, Shamir and Adleman, A Method for Obtaining Digital Signatures and Public-key Cryptosystem, Communications ACM, vol. 21, Feb. 1978, pp. 120-126.
Randal K. Nichols, ICSA Guide to Cryptography McGraw-Hill1999.
Goldreich, Public-Key Cryptosystems from Lattice Reduction Problems, Nov. 12, 1996, MIT laboratory for Computer Science, pp. 0-29.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Digital signature system and method based on hard lattice... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Digital signature system and method based on hard lattice..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Digital signature system and method based on hard lattice... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3824893

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.