Method for the computer-aided exchange of cryptographic keys bet

Cryptography – Key management – Key distribution

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 28, 380 30, 380283, 713171, H04L 930, H04L 928

Patent

active

060647418

DESCRIPTION:

BRIEF SUMMARY
BACKGROUND OF THE INVENTION

Information technology systems are subject to various threats. For example, transmitted information may be tapped and altered by an unauthorized third party. A further threat in communication between two communication parties is that of the feigning of a false identity of one communication party.
These and other threats are countered by various security mechanisms which are intended to protect the information-technical system from the threats. A security mechanism used for safeguarding purposes is the encoding of the transmitted data. In order that the data in a communication relationship between two communication parties can be encoded, steps which prepare the encoding first have to be taken before the transmission of the actual data. The steps may comprise, for example, the two communication parties agreeing to a cryptographic algorithm and, if appropriate, agreement being reached on the common secret key.
The security mechanism of encoding takes on particular significance in the case of mobile radio systems, since the transmitted data in these systems can be tapped by any third party without any particular additional effort.
This leads to the requirement for a selection of known security mechanisms to be made and these security mechanisms to be suitably combined, and also for communication protocols to be specified, such that they ensure the security of information-technical systems.
Various asymmetric methods for the computer-aided exchange of cryptographic keys are known. Asymmetric methods which are suitable for mobile radio systems are those described in A. Aziz, W. Diffie, "Privacy and Authentication for Wireless Local Area Networks", IEEE Personal Communications, 1994, pages 25 to 31 and M. Beller, "Proposed Authentication and Key Agreement Protocol for PCS", Joint Experts Meeting on Privacy and Authentication for Personal Communications, P&A JEM 1993, pages 1 to 11.
The method described in A. Aziz, W. Diffie: "Privacy and Authentication in Wireless Local Area Networks", IEE Personal Communications, 1994, pages 25 to 31, relates expressly to local area networks and makes relatively high demands in terms of computing power on the computer units of the communication parties during the key exchange. Moreover, more transmission capacity is required in the method than in the method according to the invention, since the length of the messages is greater than in the case of the method according to the invention.
The method described in M. Beller, "Proposed Authentication and Key Agreement Protocol for PCS", Joint Experts Meeting on Privacy and Authentication for Personal Communications, P&A JEM 1993, pages 1 to 11 does not have integrated in it some fundamental security mechanisms. Explicit authentication of the network by the user is not achieved. Moreover, a key transmitted by the user to the network is not confirmed by the network to the user. There is also no assurance provided that the key for the network is fresh (up-to-date). A further disadvantage of this method is that of the restriction to the Rabin method in the implicit authentication of the key by the user. This restricts the method in terms of a more flexible applicability. In addition, no security mechanism which ensures the incontestability of transmitted data is provided. This is a considerable disadvantage, in particular also in the preparation of incontestable charge accounts for a mobile radio system. The restriction of the method to the signature function used by the National Institute of Standards in Technology as a Digital Signature Standard (NIST DSS) restricts the method in its general applicability.


SUMMARY OF THE INVENTION

The problem of the invention is that of specifying a method for the computer-aided exchange of cryptographic keys which avoids the abovementioned disadvantages.
In general terms the present invention is a method for the computer-aided exchange of cryptographic keys between a user computer unit and a network computer unit. A first random number is used to calculate a first value

REFERENCES:
patent: 4956863 (1990-09-01), Goss
patent: 5809147 (1998-09-01), De Lange et al.
patent: 5850451 (1998-12-01), Sudia
patent: 5867577 (1999-02-01), Patarin
patent: 5883960 (1999-03-01), Maruyama et al.
IEE Proceedings--Computers and Digital Techniques, 141 (1994) May, No. 3, Part E, L. Harn, Public-Key Cryptosystem Design Based on Factoring and Discrete Logarithms, pp. 193-195.
IEE (1994), E. Witzke et al, Key Management for Large Scale End-To-End Encryption, pp. 76-79.
IEEE Personal Communications, First Quarter 1994, A. Aziz et al, Privacy and Authentication for Wireless Local Area Networks, pp. 25-31.
P & A JEM Participants, (1993), Joint Experts Meeting on Privacy and Authentication for Personal Communications, Mike Beller, Proposed Authentication and Key Agreement Protocol for PCS, pp. 1-12.
Tsudik, G., "Message Authentication with One-Way Hash Functions," INFOCOM '92 Eleventh Annual Joint Conference of the IEEE Comp. and Com. Soc.s, IEEE, May 1992, v. 3, pp. 2055-2059.
Schneier, B., "Applied Cryptography: Protocols, Algorithms, and Source Code in C," John Wiley & Sons., Oct. 22, 1993, pp. 345, 346, 607.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method for the computer-aided exchange of cryptographic keys bet does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method for the computer-aided exchange of cryptographic keys bet, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method for the computer-aided exchange of cryptographic keys bet will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-265617

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.