Key sharing method, secret key generating method, common key...

Cryptography – Key management – Having particular key generator

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S046000, C380S028000

Reexamination Certificate

active

09708263

ABSTRACT:
Mapping is carried out at a point on an elliptic curve to be utilized for elliptic encryption based on identity information (ID information) of each entity and a mapping value is set to be a public key of the entity. By using the mapping value and secret information, a secret key of each entity is generated. The entity generates a common key to be used for an encrypting process and a decrypting process by utilizing the self-secret key and the public key to be the mapping value obtained by mapping at a point on the elliptic curve based on ID information of a communication participate. In this case, pairing on the elliptic curve is utilized.

REFERENCES:
patent: 5016276 (1991-05-01), Matumoto et al.
patent: 5272755 (1993-12-01), Miyaji et al.
patent: 11-317733 (1999-11-01), None
Bruce Schneier, 1996, John Wiley & Sons, Inc., “Applied Cryptography”, 480 and 115.
Hatsukazu Tanaka, 1994, “Security Certified Identity-Based Non-Interactive Key Sharing”, IEEE.
Improving the stability of algebraic curves for applications; Tasdizen, T.; Tarel, J.-P.; Cooper, D.B.; Image Processing, IEEE Transactions on vol. 9, Issue 3, Mar. 2000 Page(s):405-416.
Algebraic curves that work better; Tasdizen, T.; Tarel, J.-P.; Cooper, D.B.; Computer Vision and Pattern Recognition, 1999. IEEE Computer Society Conference on. vol. 2, Jun. 23-25, 1999 Page(s): 35-41.
Algegraic curve fitting for multidimensional data with exact squares distance; Mizuta, M.; Systems, Man, and Cybernetics, 1996., IEEE International Conference on vol. 1, Oct. 14-17, 1996 Page(s):516-521 vol. 1.
Efficient ID-KEM based on the Sakai-Kasahara key construction Chen, L.; Cheng, Z.; Malone-Lee, J.; Smart, N.P.; Information Security, IEEE Proceedings vol. 153, Issue 1, Mar. 2006 pp.: 19-26.
Joseph H. Silverman, “The Arithmetic of Elliptic Curves”, Springer-Verlag, 1986, pp. 94-99.
Okamoto, et al., “Cipher/Zero Knowledge Proof/Number Theory”, edited by Information Processing Society of Japan, Kyoritsu Suppan, 1995, pp. 185-197.
Menezes, et al., “Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field”, IEEE Trans. Inf. Theory 39, pp. 1630-1646, 1993.
Kanayama, et al., “An Implementation of the MOV Reduction and the FR Reduction”, SCIS '99, No. fl-1.4, Jan. 1999, pp. 791-793.
Blake, et al., “Elliptic Curves in Cryptography”, London Mathematical Society Lecture Note Series 265. Cambridge University Press, 1999, pp. 42-45, pp. 79-89.
Harazawa, et al., “Comparing the MOV and FR Reductions in Elliptic Curve Cryptography”, vol. J82-A No. 8, pp. 1278-1290.
M. Kasahara, “Key Sharing System Based on the ID Information”, vol. 47, No. 2.pp. 141-145, Feb. 1993.
Matsumoto, et al., “On the Key Predistribution System: A Practical Solution to the Key Distribution Problem”, Proceeding of Crypto'87, pp. 340-349, 1987.
H. Tanaka, “A Realization Scheme for the Identity-Based Cryptosystem”, Proceeding of Crypto'87, pp. 340-349, 1987.
S. Tsujii, “An ID-Based Cryptosystem Based on the Discrete Logarithm Problem”, IEEE Journal on Selectred Areas in Communications, vol. 7, No. 4, 1989, pp. 467-473.
S. Lang, “Elliptic Curves Diophantine Analysis”, Department of Mathematics, Yale University, Springer-Verlag. GTM112, 1978.
N. Koblitz, “Elliptic Curve Cryptosystems”, Math. Comp. vol. 48. pp. 203-209. 1987.
V. Miller, “Use of Elliptic Curves in Cryptography”, Crypto85, pp. 417-426. 1985.
J.A. Solinas, “An Improved Algorithm for Arithmetic on a Family of Elliptic Curves”, Crypto97, pp. 357-371, 1997.
D. Bailey, et al., “Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms”, Crypto'98, pp. 472-485. 1998.
H. Cohen, et al., “Efficient Elliptic Curve Exponentiation Using Mixed Coordinates”, AsiaCrypto'98, pp. 51-65, 1998.
Ohgishi, et al., “Elliptic Curve Signature Scheme With No y Coordinate”, SCIS'99, pp. 51-65, 1998.
Satoh, et al., “Fermat Quotients and the Polynomial Time Discrete Log Algorithm for Anomalous Elliptic Curves”, Comm. Math. Univ. Sancti Pauli, vol. 47, pp. 81-92, 1998.
N.P. Smart, “The Discrete Logarithm Problem on Elliptic Curves of Trace One”, Journal of Cryptology, 1999, pp. 193-196.
I.A. Semaev, Evaluation of Discrete Logarithms In A Group of p-Torsion Points of An Elliptic Curve in Characteristic p, Math. Comp. vol. 67, pp. 353-356, 1998.
Frey, et al., “A Remark Concerning m-Divisibility and The Discrete Logarithm in the Divisor Class Group of Curves”, Math. Comp. vol. 62, pp. 865-874, 1994.
R. Schoof, Elliptic Curves Over Finite Fields and the Computation of Square Roots Mod p Math. Comp. vol. 44, pp. 482-494, 1985.
F. Morain, “Building Cyclic Elliptic Curves Modulo Large Primes”, EuroCrypt'91, pp. 328-336, 1991.
Rolf Blom, “Non-Public Key Distribution”, edited by David Chaum, Ronald L. Rivest and Alan T. Sherman, New York: Plenum Press, pp. 231-236.
Adi Shamir, “Identify-Based Cryptosystem and Signature Schemes”, Deaprtment of Applied Mathematics, Springer Verlag, pp. 47-53.
Ryuichi Sakai, “Elliptic Curve Cryptosystems”, (pp. 33-40), FAIT (Forum on Advanced Information Technology), Kyoto Institute of Technology, Mar. 2000 and English language translation (pp. 1-24).
Antonie Joux, “A One Round Protocol for Tripartite Diffie-Hellman”, W. Bosma (Ed.): ANTS-IV, LNCS 1838, pp. 385-393, Jul. 2000.
R. Balasubramanian, et al., “The Improbabilty That an Elliptic Curve Has Subexponential Discrete Log Problem under the Menezes-Okamoto-Vanstone Algorithm”, J. Cryptology (1998) 11: pp. 141-145.
Yasuyuki Murakami, et al., “A New Probablistic ID-Based Non-interactive Key Sharing Scheme”, IEICE TRANS. Fundamentals, vol. E83-A, No. 1, Jan. 2000.
Ryuichi Sakai, et al., “A New Class of Non-Interactive ID-Based Key Sharing Schemes and its Performances”, IEICE TRANS. Fundamentals, vol. E78-A, No. 1, Jan. 1995.
Yoshida, et al., “Some Cryptosystems on Elliptic Curves” IEEE, vol. 92, No. 499, Mar. 15, pp. 37-45.
Ryuichi Sakai, et al. “Cryptosystems Based on Pairing” Institute of Electronics Information and Communication Engineers, Technical Research Report, Mar. 1993, ISEC 92-68, pp. 37-45 (English and Japanese version).

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Key sharing method, secret key generating method, common key... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Key sharing method, secret key generating method, common key..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Key sharing method, secret key generating method, common key... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3816209

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.