Method of a public key encryption and a cypher communication...

Cryptography – Particular algorithmic function encoding – Public key

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S028000, C380S044000, C713S150000

Reexamination Certificate

active

10059339

ABSTRACT:
The public-key encryption method uses the sender-side apparatus by the creator of a ciphertest and creates the ciphertext of a plaintext x (ε{0, 1}n) in y1=f (x0k1G(r)), y2=H (x0k1G(r))r with respect to the published trapdoor-equipped unidirectional function f and the random functions G, H. Meanwhile, the receiver of the ciphertext, who has received the ciphertext by the receiver-side apparatus via the communications line, performs the decryption processing with the use of f−1, i.e., the secret key, in accordance with the steps inverse to those of the encryption processing.

REFERENCES:
patent: 6081598 (2000-06-01), Dai
patent: 6108783 (2000-08-01), Krawczyk et al.
patent: 2002/0046339 (2002-04-01), Bellare et al.
patent: 0924895 (1999-06-01), None
Menezes, Vanstone, Oorschot: “Handbook of Applied Cryptography”, 1997, CRC Press LLC, pp. 6-10, 25-27, 63-69, 72-74, 89 and 90.
V. S. Miller: Use of Elliptic Curves in Cryptography, Proc. of Crypto'85, LNCS218, Springer-Verlag, pp. 417-426 (1985).
S. Goldwasser and S. Micali: Probabilistic Encryption, JCSS, 28, 2, pp. 270-299 (1984).
M. Blum and S. Goldwasser: An Efficient Probabilistic Public-Key Encryption Scheme which Hides All Partial Information, Proc. of Crypto'84, LNCS196, Springer-Verlag, pp. 289-299 (1985).
S. Goldwasser and M. Bellaree: Lecture Notes on Cryptography, http:/www-cse,ucsd.edu/users/mihir/ (1997).
T. Okamoto and S. Uchiyama: A New Public-Key Cryptosystem as Secure as Factoring, Proc. of Eurocrypt'98, LNCS1403, Springer Veriag. pp. 308-318 (1998).
R. Cramer and V. Shoup: A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack, Proc. of Crypto'98, LNCS1462, Springer-Verlag, pp. 13-25 (1998).
M. Bellare, A. Desai, D. Pointcheval and P. Rogaway: Relations Among Notions of Security for Public-Key Encryption Schemes, Proc. of Crypto'98, LNCS1462, Springer Verlag, pp. 26-45 (1998).
M. Bellare and P. Rogaway: Optimal Asymmetric Encryption How to Encrypt with RSA, Proc. of Eurocrypt'94, LNCS950, Springer Verlag, pp. 92-111 (1994).
V. Shoup: OAEP Reconsidered. Available on the e-print library (2000/060), Nov. 2000.
Victor Shoup, “OAEP Reconsidered”, IBM Zurich Research Lab, Säumorstr. 4, 8803 Rüschlikon, Switzerland, pp. Sep. 2001.
Mihir Bellare et al., “Opticmal Assymetric Encryption—How to Encrypt with RSA”, pp. 1-19, Nov. 1995.
Menezes, Vanstone, Oorschot: “Handbook of Applied Cryptography”, 1997, CRC Press LLC, pp. 6-10, 25-27, 63-69, 72-74, 89 and 90.
R. L. Rivest et al., “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems”, Commun. of the ACM, vol. 21, No. 2, pp. 120-126, 1978.
N. Koblitz, “Elliptic Curve Cryptosystems”, Math. Comp., 48, 177, pp. 417-426 (1985).
M. O. Rabin, Digital Signatures and Public-Key Encryptions as Intractable as Factorization, MIT, Technical Report, MIT/LCS/TR-212 (1979).
T. El Gamal, “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”, IEEE Trans. On Information Theory, IT-31, 4, pp. 469-472 (1985).
D. Dolev et al., “Non-Malleable Cryptography”, 23rdAnnual ACM Symposium on Theory of Computing, pp. 542-552 (1991).
M. Naor et al., “Public-Key Cryptosystems Provably Secure against Chosen Ciphertext Attacks”, Proc. of STOC, ACM Press, pp. 427-437 (1990).
A. J. Menezes et al., Definition & amp; Algorithm, Handbook of Applied Cryptography, CRC Press, pp. 73, 1996.
Cohen, Jacobi Symbol: Definition & amp: Algorithm, A Course in Computational Algebraic Number Theory, Graduate Texts in Math. 138, Springer-Verlag, New York, pp. 27-31, 1993.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method of a public key encryption and a cypher communication... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method of a public key encryption and a cypher communication..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method of a public key encryption and a cypher communication... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3814008

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.