Secret key generation method, encryption method, and...

Electrical computers and digital processing systems: support – System access control based on user identification by...

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S255000, C380S262000, C380S279000, C380S280000, C709S223000, C709S229000

Reexamination Certificate

active

07080255

ABSTRACT:
A cryptographic communications method is provided which is based on ID-NIKS and is resilient to collusive attack. Centers (1) established in a plurality generate secret keys peculiar to entities (a, b) using division vectors wherein specifying information (ID information) for said entities is divided and personal secret random numbers set differently for each component in the division vectors. The centers (1) then distribute the secret keys to the entities. The entities generate common keys using components, contained in their own peculiar secret keys, that correspond to the division vectors of other entities. Each division vector is configured with codewords of an error correcting code.

REFERENCES:
patent: 5016276 (1991-05-01), Matumoto et al.
patent: 5046094 (1991-09-01), Kawamura et al.
patent: 5987129 (1999-11-01), Baba
patent: 6237097 (2001-05-01), Frankel et al.
patent: 6269164 (2001-07-01), Pires
patent: 6553351 (2003-04-01), De Jong et al.
patent: 6701435 (2004-03-01), Numao et al.
patent: 6788788 (2004-09-01), Kasahara et al.
patent: 6798884 (2004-09-01), Kasahara et al.
patent: 6813357 (2004-11-01), Matsuzaki et al.
patent: 6834333 (2004-12-01), Yoshino et al.
patent: 59-161152 (1984-09-01), None
Stinson, Cryptography Theory and Practice, 1995, CRC Press, p. 359-376.
S. Tsujii et al., “A New Concept of Key Sharing Systems”, The 1999 Symposium on Cryptography and Information Security, Jan. 1999.
M. Kasahara et al., “Common-key Sharing Scheme Based on Double Exponential Function”, Technical Report of IEICE, May 1999.
M. Kasahara et al., “Common-key Sharing Scheme Based on Double Exponential Function”, Technical Report of IEICE, Jul. 1999.
Rolf Blom, “Non-Public Key Distribution”, Advanced in cryptology: proceedings of CRYPTO 82 / edited by David Chaum, Ronald L. Rivest, and Alan T. Sherman / New York: Plenum Press, pp. 231-236.
Adi Shamir, “Identity-Based Cryptosystems and Signature Schemes”, Advances in Cryptology: proceedings of CRYPTO 84 / edited by G.R. Blakley and David Caum / Berlin; Tokyo: Springer-Verlag, pp. 47-53.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Secret key generation method, encryption method, and... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Secret key generation method, encryption method, and..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Secret key generation method, encryption method, and... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3543036

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.