Key validation scheme

Cryptography – Key management – Having particular key generator

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S259000, C380S277000, C380S282000, C380S285000, C713S156000, C713S171000

Reexamination Certificate

active

10181356

ABSTRACT:
A method of providing improved security in a communication system used to transfer information between at least a pair of correspondents. The communication between the correspondents generally comprises steps of generating key pairs in accordance with the arithmetic properties of a chosen algorithm, communicating one of the keys, being a public key, to the other party by way of a certificate, generation and transmission of a signature using a private key of the key pairs by one of the correspondents and transmitting the signature to the other correspondent and verification of the signature by the recipient. The invention provides for the additional step of verifying the public key conform to the arithmetic properties dictated by the requirements of the selected algorithm.

REFERENCES:
patent: 4351982 (1982-09-01), Miller et al.
patent: 4405829 (1983-09-01), Rivest et al.
patent: 4633036 (1986-12-01), Hellman et al.
patent: 4868877 (1989-09-01), Fischer
patent: 4956863 (1990-09-01), Goss
patent: 5146500 (1992-09-01), Maurer
patent: 5150411 (1992-09-01), Maurer
patent: 5159632 (1992-10-01), Crandall
patent: 5241599 (1993-08-01), Bellovin et al.
patent: 5271061 (1993-12-01), Crandall
patent: 5272755 (1993-12-01), Miyaji et al.
patent: 5299263 (1994-03-01), Beller et al.
patent: 5442707 (1995-08-01), Miyaji et al.
patent: 5463690 (1995-10-01), Crandall
patent: 5497423 (1996-03-01), Miyaji
patent: 5581616 (1996-12-01), Crandall
patent: 5600725 (1997-02-01), Rueppel et al.
patent: 5625692 (1997-04-01), Herzberg et al.
patent: 5627893 (1997-05-01), Demytko
patent: 5661803 (1997-08-01), Cordery et al.
patent: 5666416 (1997-09-01), Micali
patent: 5724425 (1998-03-01), Chang et al.
patent: 5761305 (1998-06-01), Vanstone et al.
patent: 5768388 (1998-06-01), Goldwasser et al.
patent: 5987131 (1999-11-01), Clapp
patent: 6141420 (2000-10-01), Vanstone et al.
patent: 6192130 (2001-02-01), Otway
patent: 6209091 (2001-03-01), Sudia et al.
patent: 0 503 119 (1991-03-01), None
patent: 0503119 (1992-09-01), None
patent: 0 735 720 (1996-01-01), None
patent: 0735720 (1996-10-01), None
Coffey, T. et al. “Logic for Verifying Public-Key Cryptographic Protocols,” IEE Proceedings: Computers and Digital Techniques, vol. 144, No. 1, Jan. 1997, pp. 28-32.
Lim, C.H. and Lee, P.J., “A Key Recovery Attack on Discrete Log-based Schemes Using a Prime Order Subgroup,” Advances in Cryptology—CRYPTO '97, Springer Verlag, Berlin 1997, pp. 249-263.
Abdalla et al., “DHIES: An Encryption System Based on the Diffle-Hellman Problem”, Sep. 18, 2001, pp. 1-25.
Balenson et al., “Network Working Group; RFC 1423”, Feb. 1993, Sec 4.1.1: RSA Keys.
Coffey et al., “Logic for Verifying Public-Key Cryptographic Protocols”, IEEE Proceedings: Computers and Digital Techniques, vol. 144, No. 1, Jan. 1997, pp. 28-32, XP000723544, see entire document.
Koblitz, “A Course in Number Theory and Cryptography”, Springer-Verlag, pp. 150-169.
Lim et al., “A Key Recovery Attack on Discrete Log-Based Schemes Using a Prime Order Subgroup”, pp. 249-263.
Schneider, “Applied Cryptography; Second Edition”, 1996, pp. 513-525, 480-481.
Schroeppel et al., “Fast Key Exchange with Elliptic Curve Systems”, Mar. 31, 1995, pp. 1-9.
Tilborg, “Elliptic Curve Cryptosystems; Too Good to be True?”, Sep. 2001, pp. 220-225.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Key validation scheme does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Key validation scheme, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Key validation scheme will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3821305

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.