Public key cryptosystem method and apparatus

Cryptography – Particular algorithmic function encoding

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 30, 708491, H04L 928, H04L 930

Patent

active

060815973

ABSTRACT:
The public key encryption system of the present invention has short and easily created encryption keys and wherein the encoding and decoding processes are performed extremely rapidly, and has low memory requirements. The encoding and decoding processes use both the addition and multiplication operations in a ring modulo with two different ideals. The cryptosystem of the present invention allows encryption keys to be chosen essentially at random from a large set of binary vectors, for which key lengths are comparable to the key lengths of the most widely used prior art cryptosystems. The present invention features an appropriate security level (.about.2.sup.80), with encoding and decoding processes ranging from approximately one to two orders of magnitude faster than the prior art, particularly the exponentiation cryptosystems.

REFERENCES:
patent: 4218582 (1980-08-01), Hellman et al.
patent: 4405829 (1983-09-01), Rivest et al.
patent: 4633036 (1986-12-01), Hellman et al.
patent: 4995082 (1991-02-01), Schnorr
patent: 5054066 (1991-10-01), Riek et al.
patent: 5231668 (1993-07-01), Kravitz
patent: 5276737 (1994-01-01), Micali
patent: 5299262 (1994-03-01), Brickell et al.
patent: 5351297 (1994-09-01), Miyaji et al.
patent: 5375170 (1994-12-01), Shamir
patent: 5577124 (1996-11-01), Anshel et al.
patent: 5600725 (1997-02-01), Rueppel et al.
patent: 5625692 (1997-04-01), Herzberg et al.
patent: 5790675 (1998-08-01), Patarin
patent: 5805703 (1998-09-01), Crandal
R. Pieper, "Cryptanalysis of Redei- and Dickson Permutations on Arbitrary Finite Rings" in Applicable Algebra in Engineering, Communication and Computing, Springer-Verlag, pp. 59-76, 1993.
Blum, M., Goldwasser, S., "An efficient Probabilistic Public-Key Encryption Scheme Which Hides All Partial Information," Advances in Cryptology: Proceedings of Crypto 84, Lecture Notes in Computer Science, vol. 196, Springer-Verlag, 1985, pp. 289-299. (Month unknown).
Coppersmith, D., Shamir, A., "Lattice Attacks On NTRU," preprint, Apr. 5, 1997, presented at Eurocrypt 97, pp. 1-13.
Goldreich, O., Goldwasser, S., Halevi, S., "Public-Key Cryptosystems From Lattice Reduction Problems," MIT-Laboratory for Computer Science preprint, Nov. 1996, pp. 0-29.
Hoffstein, J., Pipher, J., Silverman, J.H., "NTRU: A Ring-Based Public Key Cryptosystem," preprint, presented at the rump session of Crypto 96, pp. I-1-I-18. (No date).
Schnorr, C.P., Hoerner, H.H., "Attacking The Chor Rivest Cryptosystem By Improved Lattice Reduction," Proc. Eurocrypt 1995, Lecture Notes in Computer Science, vol. 921, Springer-Verlag, 1995, pp 1-12. (Month unknown).
Stinson, D., "Crytography: Theory and Practice," CRC Press, Boca Raton, 1995, pp. 114-203. (Month unknown).
Goldwasser, S., Micali, S., "Probabilistic Encryption" J. Computer and Systems Science, vol. 28, (1984) pp. 270-299. (Month unknown).
McEliece, R.J., "A Public-Key Cryptosystem Based On Algebraic Coding Theory," JPL Pasadena, DSN Progress Reports, vol. 42-44 (1978) pp. 114-116. (Month unknown).

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Public key cryptosystem method and apparatus does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Public key cryptosystem method and apparatus, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Public key cryptosystem method and apparatus will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-1790585

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.