Low bandwidth zero knowledge authentication protocol and device

Cryptography – Particular algorithmic function encoding – Public key

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S028000, C713S168000

Reexamination Certificate

active

10649855

ABSTRACT:
A method authenticates diidentities in parallel using two prime numbers p and q such that q|p−1. Each identity includes a private key siand a public key vi, and a publicly known generator is α such that αq≡1 (mod p). A verifier is provided with an ordered list of the public keys vi. A prover selects uniformly at random a non-negative number r less than q. A number x=αr(mod p) is sent from the prover to a verifier. The verifier selects uniformly at random a non-negative number e less than 2(t+logd), where log is base2, and a number t is a predetermined security parameter. The prover receives from the verifier the number e. A number y=r+Σisi*ei(mod q) is generated by the prover, and the number Y is sent to the verifier, who then determines if an equality x=αy*Πi(vi)ei(mod p) is true. The prover is accepted as having the diidentities if and only if the equality is true. In a preferred embodiment the communications between the prover and the verifier is via a low-bandwidth optical channel.

REFERENCES:
patent: 4926479 (1990-05-01), Goldwasser et al.
patent: 4995082 (1991-02-01), Schnorr
patent: 5606617 (1997-02-01), Brands
patent: 5867578 (1999-02-01), Brickell et al.
patent: 6076163 (2000-06-01), Hoffstein et al.
patent: 6292897 (2001-09-01), Gennaro et al.
patent: 6411715 (2002-06-01), Liskov et al.
patent: 6889322 (2005-05-01), Levy
patent: 6898284 (2005-05-01), Solinas
patent: 6959085 (2005-10-01), Hoffstein et al.
patent: 7184547 (2007-02-01), Girault et al.
patent: 2004/0064700 (2004-04-01), Kim et al.
Alfred J. Menezes et al., Handbook of Applied Cryptography, 1997, CRC Press LLC, pp. 405-417, 421-424.
Bruce Schneier, Applied Cryptography Protocols, Algorithms, and Source Code in C, 1996, John Wiley & Sons, Inc., 2nd Edition, pp. 102-111.
Bellare M., and Palacio A., “GQ and Schnorr identification schemes: proofs of security against impersonation under active and concurrent attacks,” Advances in Cryptology-CRYPTO '02, (2002).
Dietz, P., Yerazunis W., and Leigh, D., “Very low-cost sensing and communication using bidirectional LEDs,” Jul. 2003.
Burmester M., “A remark on the efficiency of identification schemes,” EUROCRYPT '90, pp. 493-495 (1990).
Cramer R., Damgard I., and MacKenzie P.D., “Efficient zero knowledge proofs of knowledge without intractability assumptions,” Public Key Cryptography '00, pp. 354-372 (2002).
Schnorr C. P., “Efficient signature generation for smart cards,” Journal of Cryptology, vol. 4, No. 3, pp. 161-174 (1991).
Cramer R., and Shoup V., “A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack,” Advances in Cryptology-CRYPTO '98, pp. 13-25 (1998).
Guillou L. C., and Quisquater J. -J., “A practical zero knowledge protocol fitted to security microprocessor minimizing both transmission and memory,” EUROCRYPT '88, pp. 123-128 (1988).
Guillou L. C., and Ugon M., “Smart card: a highly reliable and portable security device,” Advances in Cryptology-CRYPTO '86.
LaMacchia B. A., and Odlyzko A. M., “Computation of discrete logarithms in prime fields,” Designs, Codes and Cryptography, vol. 1, pp. 46-62 (1991).
Morris R., and Thompson K., “Password security: a case history,” Communications of the ACM, vol. 22, pp. 594-597 (1979).
Quisquater J. -J., Guillou L., and Berson T., “How to explain zero knowledge protocols to your children,” Advances in Cryptology-CRYPTO '89, LNCS 435, pp. 628-631 (1989).

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Low bandwidth zero knowledge authentication protocol and device does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Low bandwidth zero knowledge authentication protocol and device, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Low bandwidth zero knowledge authentication protocol and device will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3806981

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.