Method for proving the authenticity or integrity of a...

Cryptography – Particular algorithmic function encoding – Public key

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S170000, C713S174000, C713S176000, C713S180000

Reexamination Certificate

active

07386122

ABSTRACT:
Proof is established by means of the following parameters: m pairs of private values Q1and public values G1m>1, a public module n made of the product of f first factors pj, f>2, a public exponent v, linked to each other by relations of the type: G1.Qiv=1 mod n or G1=Q1vmod n. Said exponent v is such that v=2kwhere k>1 is a security parameter. Public value G1is the square g12of a base number githat is lower than f first factors pj, so that the two equations: x2=gimod n and x2=−g1mod n do not have a solution in x in the ring of the modulo n integers and such that the equation xv=g12mod n has solutions in x in the ring of the modulus n integers.

REFERENCES:
patent: 5046094 (1991-09-01), Kawamura et al.
patent: 5140634 (1992-08-01), Guillou et al.
patent: 5299262 (1994-03-01), Brickell et al.
patent: 5414772 (1995-05-01), Naccache et al.
patent: 5442707 (1995-08-01), Miyaji et al.
patent: 6615352 (2003-09-01), Terao et al.
patent: 6651167 (2003-11-01), Terao et al.
patent: 6795553 (2004-09-01), Kobayashi et al.
patent: 7093134 (2006-08-01), Gong
patent: 7246098 (2007-07-01), Walmsley
patent: 7280663 (2007-10-01), Golomb et al.
patent: 311 470 (1989-04-01), None
patent: 381 523 (1990-08-01), None
patent: 792 044 (1997-08-01), None
patent: 89/11706 (1989-11-01), None
patent: 96/33567 (1996-10-01), None
International Preliminary Examination Report for PCT/FR00/00190 dated Apr. 4, 2001.
Boyd, C. “Multisignatures Based on Zero Knowledge Schemes”, Oct. 24, 1991, Electronics Letters vol. 27 Iss. 22, pp. 2002-2004.
“Fast Decipherment Algorithm for RSA Public-Key Cryptosystem”; Quisquater, J.; Couvreur, C.; XP000577331; Oct. 14, 1992.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method for proving the authenticity or integrity of a... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method for proving the authenticity or integrity of a..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method for proving the authenticity or integrity of a... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2803857

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.