Elliptic curve encryption systems

Cryptography – Particular algorithmic function encoding – Public key

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 9, 380 28, 380 49, 708491, 708492, H04L 930, H04L 928, H04L 900

Patent

active

061414204

ABSTRACT:
An elliptic curve encryption system represents coordinates of a point on the curve as a vector of binary digits in a normal basis representation in F.sub.2.spsb.m. A key is generated from multiple additions of one or more points in a finite field. Inverses of values are computed using a finite field multiplier and successive exponentiations. A key is represented as the coordinates of a point on the curve and key transfer may be accomplished with the transmission of only one coordinate and identifying information of the second. An encryption protocol using one of the coordinates and a further function of that coordinate is also described.

REFERENCES:
patent: 4745568 (1988-05-01), Onyszchuk et al.
patent: 4748668 (1988-05-01), Shamir
patent: 4890323 (1989-12-01), Beker
patent: 4989171 (1991-01-01), Hollmann
patent: 5146500 (1992-09-01), Maurer
patent: 5150411 (1992-09-01), Maurer
patent: 5159632 (1992-10-01), Crandall
patent: 5218637 (1993-06-01), Angebaud
patent: 5271061 (1993-12-01), Crandall
patent: 5272755 (1993-12-01), Miyaji et al.
patent: 5351297 (1994-09-01), Miyaji et al.
patent: 5442707 (1995-08-01), Miyaji et al.
patent: 5463690 (1995-10-01), Crandall
patent: 5497423 (1996-03-01), Miyaji
patent: 5627893 (1997-05-01), Demytko
8092 IEEE Transactions on Computers C-34 (1985) Aug., No. 8, New York, USA, "VLSI Architectures for Computing Multiplications and Inverses in GF (2m)"--Charles C. Wang et al., pp. 709, 711, 713, 715, 717.
Miyaji, "Elliptic Curves Suitable for Cryptosystems", IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. E77-A, No. 1 (Jan. 1, 1994), pp. 98-104.
Schnorr, "Efficient Signature Generation by Smart Cards", Journal of Cryptology, vol. 4, No. 3 (Jan. 1, 1991), pp. 161-174.
Koyama et al., "Elliptic Curve Cryptosystems and Their Applications", IEICE Transactions on Information and Systems, vol. E75-D, No. 1 (Jan. 1, 1992), pp. 50-57.
Waleffe et al., "CORSAIR: A Smart Card for Public Key Cryptosystems", Advances in Cryptology--Proceedings of Crypto, Santa Barbara, Aug. 11-15, 1990, No. Conf. 10 (Jan. 1, 1990), pp. 502-513.
Koblitz, "Elliptic Curve Cryptosystems", Mathematics of Computation, vol. 48, No. 177 (Jan. 1987), pp. 203-209.
Menezes, Alfred, "Elliptic Curve Cryptosystems", a thesis presented to the Univ. of Waterloo (1992), pp. 1-93.
Miller, Victor C., "Use of Elliptic Curves in Cryptography", Crypto '85, LNCS 218, Springer Vertag (1985), pp. 417-426.
Menezes et al., "The implementation of Elliptic Curve Cryptosystems", Advances in Cryptology-Auscrypt '90, vol. 453 of "Lecture Notes in Computer Science", pp. 1-12 Sydney, Australia, Jan. 8-11, 1990.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Elliptic curve encryption systems does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Elliptic curve encryption systems, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Elliptic curve encryption systems will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2062445

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.