Systems and methods to securely generate shared keys

Cryptography – Key management

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

07894605

ABSTRACT:
A method for secure bidirectional communication between two systems is described. A first key pair and a second key pair are generated, the latter including a second public key that is generated based upon a shared secret. First and second public keys are sent to a second system, and third and fourth public keys are received from the second system. The fourth public key is generated based upon the shared secret. A master key for encrypting messages is calculated based upon a first private key, a second private key, the third public key and the fourth public key. For re-keying, a new second key pair having a new second public key and a new second private key is generated, and a new fourth public key is received. A new master key is calculated using elliptic curve calculations using the new second private key and the new fourth public key.

REFERENCES:
patent: 5515441 (1996-05-01), Faucher
patent: 5953420 (1999-09-01), Matyas, Jr. et al.
patent: 6002769 (1999-12-01), McGough
patent: 6226383 (2001-05-01), Jablon
patent: 6367009 (2002-04-01), Davis
patent: 6445797 (2002-09-01), McGough
patent: 6718467 (2004-04-01), Trostle
patent: 6934392 (2005-08-01), Vanstone
patent: 7076061 (2006-07-01), Lenstra et al.
patent: 7328282 (2008-02-01), Ganesan et al.
patent: 7382882 (2008-06-01), Immonen
patent: 2001/0021256 (2001-09-01), Menezes
patent: 2002/0126850 (2002-09-01), Allen et al.
patent: 2003/0026433 (2003-02-01), Matt
patent: 2003/0072059 (2003-04-01), Thomas et al.
patent: 2004/0073795 (2004-04-01), Jablon
patent: 2006/0236384 (2006-10-01), Lindholm et al.
patent: 2009/0161876 (2009-06-01), Sherkin
patent: 2009/0164774 (2009-06-01), Sherkin
patent: 1079565 (2001-02-01), None
patent: 2005107141 (2005-11-01), None
patent: 2006048043 (2006-05-01), None
Denning et al., “Timestamps in Key Distribution Protocols”, Communications of the Association for Computing Machinery, ACM, New York, NY, US, vol. 24, No. 8, Jan. 1, 1981, pp. 533-536, XP000907070, ISSN: 0001-0782.
S. Blake-Wilson et al, “Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS)”, May 2006.
Freier, Alan O., et al., “The SSL Protocol Version 3.0”, Transport Layer Security Working Group, Internet-Draft, downloaded on Mar. 12, 2008 from http://wp.netscape.com/eng/ss13/draft302.txt.
Jablon, D, “The SPEKE Password-Based Key Agreement Methods”, Phoenix Technologies, Oct. 22, 2003, downloaded on Mar. 12, 2008 from http://tools.ietf.org/html/draft-jablon-speke-02.
Printout from wikipedia.org entitled “Diffie-Hellman Key Exchange”, downloaded Mar. 12, 2008.
Printout from wikipedia.org entitled “Elliptic Curve Cryptography”, downloaded Mar. 12, 2008.
Printout from wikipedia.org entitled “Legendre Symbol”, downloaded Mar. 12, 2008.
Printout from wikipedia.org entitled “Shanks-Tonelli Algorithm”, downloaded Mar. 12, 2008.
Printout from wikipedia.org entitled “Speke”, downloaded Mar. 12, 2008.
Extended European Search Report for EP Application 07124019 completed on Jul. 9, 2008.
Extended European Search Report for EP Application 07124018 completed on Oct. 13, 2008.
Boyko, Victor, et al., “Provably Secure Password-Authenticated Key Exchange Using Deffie-Hellman”, Advances of Cryptology—Eurocrypt 2000, International Conf. on the Theory and Application of Cryptographic Techniques, vol. 1807, May 14, 2000, pp. 156-171, Springer, Berlin Germany.
Zhang, Muxiang, “Analysis of the SPEKE Password-Authenticated Key Exchange Protocol”, IEEE Communications Letters, IEEE Service Center, Jan. 1, 2004, pp. 63-65, vol. 8, No. 1, Piscataway, NJ US.
European Search Report issued by the European Patent Office on Oct. 5, 2010 for European patent application No. 05742539.9.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Systems and methods to securely generate shared keys does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Systems and methods to securely generate shared keys, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Systems and methods to securely generate shared keys will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2619775

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.