Quadratic residue based password authenticated key exchange...

Cryptography – Communication system using cryptography

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

07916868

ABSTRACT:
A method is provided for use in secure electronic communication. The method may include obtaining a password shared with an intended key exchange entity and sending a key exchange request including a first value to the intended key exchange entity. The method may also include receiving a key exchange reply including a permutation of a first quadratic residue of the first value, and calculating a second quadratic residue of the first value based on the key exchange reply. Further, the method may also include determining a second value shared with the key exchange entity based on the first quadratic residue and the second quadratic residue.

REFERENCES:
patent: 5140634 (1992-08-01), Guillou et al.
patent: 7047408 (2006-05-01), Boyko et al.
patent: 2002/0194478 (2002-12-01), MacKenzie
Kefei Chen, “Authenticated Encryption Scheme BAsed on Qudaratic Residue”, Oct. 29, 1998, IEEE Electronics Letters (vol. 34, No. 22) pp. 2115-216.
M. Scott, “Securuity of ID-Based Key Exchange Scheme”, Apr. 2, 1998, IEEE Electronic Letters (vol. 34, No. 7) pp. 653-654).
Clifford Cocks, “An Identity Based Encryption Scheme Based on Quadratic Residues”, 2001, Springer-Verlag, Cryptography and Coding 2001, pp. 360-363.
Gunther et al., “An Identity-Based Key-Exchange Protocol”, 1990, Springer-Verlag, Advances in Cryptology—Eurocrypt ' 89 pp. 29-37.
Victor Boyko et al., “Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman,” Jul. 12, 2000.
Stefan Lucks, “Open Key Exchange: How to Defeat Dictionary Attacks Without Encrypting Public Keys.”.
Mihir Bellare et al., “Authenticated Key Exchange Secure Against Dictionary Attacks,” 2000.
Steven M. Bellovin et al., Encrypted Key Exchange: Password-Based Protocols Secure Against Dictionary Attacks,: IEEE Symposium on Research in Security and Privacy, May 1992.
Steven M. Bellovin et al., “Augmented Encrypted Key Exchange: a Password-Based Protocol Secure Against Dictionary Attacks and Password File Compromise,” Nov. 1993.
Mihir Bellare et al., “Random Oracles are Practical: A Paradigm for Designing Efficient Protocols,” First ACM Conference on Computer and Communications Security, SCM, Nov. 1993.
Mihir Bellare et al., “Entity Authentication and Key Distribution,” Aug. 1993.
Rosario Gennaro et al., “A Framework for Password-Based Authenticated Kay Exchange,” Aug. 6, 2003.
Shai Halevi et al., “Public-key Cryptography and Password Protocols,” Feb. 2, 1999.
David P. Jablon, “Strong Password-Only Authenticated Key Exchange,” Mar. 2, 1997.
Jonathan Katz at al., “Efficient Password-Authenticated Kay Exchange Using Human-Memorable Passwords.”
Taekyoung Kwon, “Authentication and Key Agreement via Memorable Password.”
Thomas Wu, “The Secure Remote Password Protocol,” Nov. 11, 1997.
M. Zhang and Y. Fang, “Security Analysis and Enhancements of 3GPP Authentication and Key Agreement Protocol,” IEEE Transactions on Wireless Communications, 4 (2005), pp. 734-742.
M. Zhang, “Password Authenticated Key Exchange Using Quadratic Residues,” ACNS 2004, pp. 233-247.
M. Zhang, “New Approaches to Password Authenticated Key Exchange Based on RSA,” ASIACRYPT 2004, pp. 230-244.
M. Zhang, “Further Analysis of Password Authenticated Key Exchange Protocol Based on RSA for Imbalanced Wireless Networks,” ISC 2004, pp. 13-24.
M. Zhang, “Adaptive Protocol for Entity Authentication and Key Agreement in Mobile Networks,” ICISC 2003, pp. 166-183.
M. Zhang and A. H. Chan, “Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers,” CRYPTO 2000, pp. 501-551.
M. Zhang, C. Carroll, and A. H. Chan, “The Software-Oriented Stream Cipher SSC2,” FSE 2000, pp. 31-48.
M. Zhang, C. Carroll, and A. H. Chan, “Analysis of IS-95 CDMA Voice Privacy,” Selected Areas in Cryptography, 2000, pp. 1-13.
M. Zhang, “Maximum Correlation Analysis of Nonlinear Combining Functions in Stream Ciphers,” J. Cryptology, 13 (2000), pp. 301-314.
M. Zhang, “Computationally-Efficient Password Authenticated Key Exchange Based on Quadratic Residues,” INDOCRYPT 2007, pp. 312-321.
M. Zhang, “Breaking an Improved Password Authenticated Key Exchange Protocol for Imbalanced Wireless Networks,” IEEE Communications Letters, 9 (2005), pp. 276-278.
M. Zhang, “Analysis of the SPEKE Password-Authenticated Key Exchange Protocol,” IEEE Communications Letters, 8 (2004), pp. 63-65.
M. Zhang, “A Robust Authentication and Key Agreement Protocol for Third-Generation Wireless Networks,” Communications and Computer Networks, CCN 2002.
M. Zhang and F. Ma, “Simulated Annealing Approach to the Minimum Distance of Error-Correcting Codes,” International Journal of Electronics, 76 (1994), pp. 377-384.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Quadratic residue based password authenticated key exchange... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Quadratic residue based password authenticated key exchange..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Quadratic residue based password authenticated key exchange... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2678380

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.