Efficient and compact subgroup trace representation...

Cryptography – Key management – Having particular key generator

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S028000

Reexamination Certificate

active

07076061

ABSTRACT:
Improvements are obtained in key generation and cryptographic applications in public key cryptography, by reducing the bit-length of public keys, thereby reducing the bandwidth requirements of telecommunications devices, such as wireless telephone sets.

REFERENCES:
patent: 4405829 (1983-09-01), Rivest et al.
patent: 4587627 (1986-05-01), Omura
patent: 4745568 (1988-05-01), Onyszchuk et al.
patent: 4870681 (1989-09-01), Sedlak
patent: 4995082 (1991-02-01), Schnorr
patent: 5231668 (1993-07-01), Kravitz
patent: 5351297 (1994-09-01), Miyaji et al.
patent: 5406628 (1995-04-01), Beller et al.
patent: 5442707 (1995-08-01), Miyaji et al.
patent: 5481613 (1996-01-01), Ford et al.
patent: 5787028 (1998-07-01), Mullin
patent: 6252960 (2001-06-01), Serroussi
patent: WO 85/01625 (1985-04-01), None
Neal Koblitz, “A Course in Number Theory and Cryptography,” Springer, pp. 87-89, 99-106, 178-182.
Bruce Schneier, “Applied Cryptography”, 2e, John Wiley & Sons, Inc., pp. 496-499.
P. Duhamel et al., “A Decomposition of the Arithmetic for NTT's with 2 as a Root of Unity,” ICASSP '84.
R.L. Rivest et al., “A Method for Obtaining Digital Structures and Public-Key Cryptosystems”,Communications of the ACM,vol. 21, No. 2, pp. 120-126, 1978.
A.K. Lenstra and H. W. Lenstra Jr., “Algorithms in Number Theory”,Handbook of Theoretical Computer Science,pp. 675-715, 1990.
D. Coppersmith, “Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known”,EUROCRYPT'96,Proceedings,LNCS 1070, pp. 178-189, 1996.
S. Garfinkel, “PBP: Pretty Good Privacy,” 1995, pp. 42-43.
Guillou, Davio and Quisquater, “Public Key Techniques: Randomness and Redundancy”, Cryptologia, 1989, pp. 167-182.
S. Gao and H. Lenstra, “Optimal Normal Bases, Codes and Cryptography,” 2, pp. 315-323.
Elwyn R. Berlekamp, “Algebraic Coding Theory” revised 1984 edition, Aegean Park Press, Chapter 10.
U.M. Maurer, “Fast Generation of Prime Numbers and Secure Public-Key Cryptographic Parameters”,Journal of Cryptology,vol. 8, p. 123-155, 1995.
P.L. Montgomery, “Modular Multiplication Without Trial Division”,Mathematics of Computation,vol. 44, No. 170, pp. 519-521, 1985.
Vanstone et al., “Short RSA Keys and Their Generation”, Journal of Cryptology, Spring 1995, vol. 8, No. 2, pp. 101-114.
Young, A. et al., “The dark side of “black-box” cryptography or: Should we trust Capstone”, Advances on Cryptology, CRYPTO '96, Aug. 18-22, 1996; pp. 89-103.
Vanstone et al., “Using Four-Prime RSA in which some of the Bits are Specified,” Electronics Letters, GV, IEE Stevenage, vol. 30, No. 25, Aug. 12, 1994, pp. 2118-2119.
Coppersmith and Andrew Odlyzko, “Discrete Logarithms in GF(p)”, Algorithmica, vol. 1, No. 1, 1986; pp. 1-15.
Guillou and Quisquater, “Precautions Taken against Various Potential Attacks”, Europcrypt '90, Springer 1990, pp. 465-473.
“Information Technology—Open System Interconnection—The Directory: Authentication Framework”, ITU-T Recommendation X-509, ISO/IEC 9594-8: 1995(E), pp. 1-35. 1995.
Agnew, G.B. et al., “An Implementation for a Fast Public-Key Cryptosystem”, Journal of Cryptology, 1991, vol. 3, pp. 63-79.
Robert D. Silverman, “Fast Generation of Random, Strong RSA Primes”,RSA Laboratories' CryptoBytes,vol. 3, No. 1, pp. 9-13 Spring 1997.
Ohta et al., (Eds), “Advances in Cryptology”, CRYPTO '98, pp. 1-10.
Arjen K. Lenstra, “Generating RSA Moduli with a Predetermined Portion,” Advances in Cryptology, ASIACRYPT '98, Beijing, China, Oct. 18-22, 1998; pp. 1-10.
R.C. Mullin et al., Optimal Normal Bases in GF(pn)*.,Discrete Applied Mathematics,22 (1988/89), pp. 149-161.
Lenstra et al. “Fast Irreducibility and Subgroup Membership Testing in XTR”, Public Key Cryptography, Kim (ed) Springer-Verlag, 2001.
Lentra et al. “The XTR Public Key System”, (extended version of Crypto 2000 Presentation), pp. 73-86.
“Chapter 12. A New Public-Key Cryptosystem”:pp. 1-11.
“The XTR Cryptosystem”, Internet, Sept. 2001, pp. 1-5.
More “Letter to DDJ”, Doctor Dobb's Journal on CD-Rom, May 1993, pp. 2-3.
Smith “Cryptography Without Exponentiation”, Dr. Dobb's Journal on CD-Rom, Apr. 1994, pp. 1-3.
Smith “LUC Public-Key Encryption”, Dr. Dobb's Journal on CD-Rom, Jan. 1993, pp. 1-12.
Mc Eliece “Finiate Fields for Computer Scientists and Engineers”, Kluwer Academic Publishers, 1987, pp. 96-119.
Gong et al. “Public-Key Cryptosystems Based on Cubic Finite Field Extensions”, IEEE Transactions on Information Theory, vol. 45, No. 7, Nov. 1999, pp. 2601-2605.
Menezes et al. “Handbook of Applied Cryptography”, CRC Press, 1997.
Lenstra et al. “Key Improvements to XTR”, Asiacrypt, 2000.
Brouwer et al.; “Doing More with Fewer Bits”; Advances in Cryptology—Asiacrypt' 99, 1999, pp. 321-332.
Elgamal, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”, IEEE Transations on Information Theory, vol. 31, No. 4, pp. 469-472, Jul. 1985.
Lidl et al., “Introduction to Finite Fields and Applications”, pp. 50-55, 1986.
“Choosing Good Elliptic Curves”, Author Unknown, Date Unknown.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Efficient and compact subgroup trace representation... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Efficient and compact subgroup trace representation..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Efficient and compact subgroup trace representation... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3584382

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.