Speed enhanced cryptographic method and apparatus

Cryptography – Particular algorithmic function encoding

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S044000, C708S255000

Reexamination Certificate

active

07031468

ABSTRACT:
A method for performing a cryptographic operation involving transforming digital information is described. A digital operator is provided that has a component selected from a large set of elements. The component is expanded into a plurality of factors, each factor having a low Hamming weight. Digital information is transformed using the digital operator. Computer readable medium embody instructions for the method.

REFERENCES:
patent: 4232194 (1980-11-01), Adams
patent: 4935877 (1990-06-01), Koza
patent: 5136686 (1992-08-01), Koza
patent: 5148513 (1992-09-01), Koza et al.
patent: 5343554 (1994-08-01), Koza et al.
patent: 5517511 (1996-05-01), Hardwick et al.
patent: 5764771 (1998-06-01), De Vito et al.
patent: 5889868 (1999-03-01), Moskowitz et al.
patent: 5987129 (1999-11-01), Baba
patent: 6031911 (2000-02-01), Adams et al.
patent: 6487301 (2002-11-01), Zhao
Con Coppersmith and Gadiel Seroussi, On the Minimum Distance of Some Quadratic Residue Codes, IEEE Transactions on Information Theory, vol. IT-30 No. 2 Mar. 1984, pp. 407-411.
Finite Field and Elliptic Curve Systems, Stinson Cryptography Theory and Practice, pp. 177-190.
Jerome A. Solinas, Designs, Codes and Cryptography, 19, 195-249 (2000), Efficient Arithmetic on Koblitz Curves, , pp. 125-179.
Chapter 14 Exponentiation, Menezen Van Oorschot and Vanstone, Handbook of Applied Cryptography, pp. 613-628.
The Powering Algorithms, Henri Cohen, A Course in Computational Number Theory, pp. 8-12.
Chae Hoon Lim et al., Sparse RSA Secret Keys and Their Generation, pp. 1-15. (preprint).
D.R. Stinson, Some Baby-step giant-step algorithms for the low hamming weight discrete logarithm problem, , pp. 1-15.
What is a Random Sequence?, pp 149-179.
Evaluation of Powers, pp. 461-481.
Darrel Hankerson, Software Implementation of Elliptic Curve Cryptography over Binary Fields, pp. 1-24. (2000).
Jeffrey Hoffstein, NTRU: A Ring-Based Public Key Cryptosystem, et al. pp. 268-288.
Peter de Rooij, On the Security of the Schnorr Scheme Using Preprocessing, Eurocrypt, pp. 71-80, (1998).
C.P. Schnorr, Efficient Identification and Signatures for Smart Cards, pp. 239-252, (1998).
Jeffrey Hoffstein, NSS: An NTRU Lattice-Based Signature Scheme.
Daniel M. Gordon, A Survey of Fast Exponentiation Methods, Dec., 1997, Journal of Algorithms 27 (1998), 129-146, pp. 1-22.
Menezes, et al., Hanbook of Applied Cryptography, CRC Press, 1997, Chapter 7, 63-85.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Speed enhanced cryptographic method and apparatus does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Speed enhanced cryptographic method and apparatus, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Speed enhanced cryptographic method and apparatus will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3582558

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.