Public key cryptographic apparatus and method

Cryptography – Particular algorithmic function encoding – Public key

Reissue Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S029000

Reissue Patent

active

RE040530

ABSTRACT:
A method and apparatus are disclosed for improving public key encryption and decryption schemes that employ a composite number formed from three or more distinct primes. The encryption or decryption tasks may be broken down into sub-tasks to obtain encrypted or decrypted sub-parts that are then combined using a form of the Chinese Remainder Theorem to obtain the encrypted or decrypted value. A parallel encryption/decryption architecture is disclosed to take advantage of the inventive method.REEXAMINATION RESULTSinsert-start id="INS-S-00001" date="20081007" ?The questions raised in reexamination request No.90/005,733, filed May18,2000and reexamination request No.90/005,776, filed on Jul.28,2000, have been considered and the results thereof are reflected in this reissue patent which constitutes the reexamination certificate required by35U.S.C.307as provided in37CFR1.570(e).insert-end id="INS-S-00001" ?

REFERENCES:
patent: 4200770 (1980-04-01), Hellman et al.
patent: 4218582 (1980-08-01), Hellman et al.
patent: 4351982 (1982-09-01), Miller et al.
patent: 4405829 (1983-09-01), Rivest et al.
patent: 4424414 (1984-01-01), Hellman et al.
patent: 4514592 (1985-04-01), Miyaguchi
patent: 4995082 (1991-02-01), Schnorr
patent: 5046094 (1991-09-01), Kawamura
patent: 5136647 (1992-08-01), Haber et al.
patent: 5321752 (1994-06-01), Iwamura et al.
patent: 5343527 (1994-08-01), Moore
patent: 5351298 (1994-09-01), Smith
patent: 5761310 (1998-06-01), Naciri
patent: 5835598 (1998-11-01), Schwenk
patent: 5974151 (1999-10-01), Slavin
Rivest, et. al. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, kACM 1979.
Knuth, The Art of Computer Programming vol. 2, 1969.
Itakura and Nakamura, A Public-Key Cryptosystem Suitable for Digital Multisignatures, NEC Res. & Develop. No. 71 Oct. 1983.
S. A. Vanstone and R. J. Zuccherato, Using four-prime RSA in which some of the bits are specified.
Rivest, Shamir, and Aldeman, A Method for Obtaining Digital Signatures and Public Key Cryptosystems, Communications of th ACM, 21(2), Feb. 1978.
Captain Nemo, RSA Moduli Should Have 3 Prime factors, Aug. 1996.
Donald Knuth, The Art of Computer Programming, vol. 2, Addison-Wesley Publishing Company 1969.
S.A. Vanstone et al., “Using Four-Prime RSA in Which Some of the Bits are Specified,” Dec. 8, 1994, Electronics Letter, vol. 30, No. 25. pp. 2118-2119.
C. Couvruer et al., “An Introduction to Fast Generation of Large Prime Numbers,” 1982, Philips Journal of Research, vol. 37, Nos. 5-6, pp. 231-264.
Y. Desmedt et al., “Public-Key Systems Based on the Difficulty of Tampering (Is There a Difference Between DES and RSA?),” 1986, Lecture Notes in Computer Science, Advances in Cryptology—Crypto '86 Proceedings.
J. J. Quisquater et al., “Fast Decipherment Algorithm for RSA Public-Key Cryptosystem” Oct. 1982, Electronic Letters, vol. 19, No. 21.
Cetin Kaya Koc, “High-Speed RSA Implementation (Version 2.0),” Nov. 1994, RSA White Paper, RSA Laboratories.
Rivest et al., “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” Feb. 1978, Communications of the ACM, vol. 21.
PKCS #1: RSA Encryption Standard (Version 1.5), Nov. 1993, RSA Laboratories Technical Note.
M.O. Rabin, “Digitalized Signatures and Public-Key Functions as Intractable as Factorization,” Jan. 1979, MIT Laboratory for Computer Science.
R. Lidl et al., “Permutation Polynomials in RSA-Cryptosystems,” 1984, Advances in Cryptology—Crypto '83, pp. 293-301.
D. Boneh et al., “Generating a Product of Three Primes with an Unknown Factorization,” Computer Science Department, Stanford University, date unknown.
J. J. Quisquater et al., “Fast Generation of Large Prime Numbers” Jun. 1982, Library of Congress, Catalog No. 72-179437, IEEE Catalog No. 92CH1767-3 IT, pp. 114-115.
A. J. Menezes et al., “Handbook of Applied Cryptography”, 1997, Library of Congress catalog No. 96-27609, pp. 89, 612-613.
Kenneth H. Rosen, “Elementary Number Theory and Its Applications,” 2nd Edition, Copyright 1988 by Bell Telephone Laboratories and Kenneth H. Rosen, p. 97 (4 p.).
Micali et al., “Accountable-Subgroup Multisignatures”, CCS '01, Proceedings of the Eighth ACM Conference on Computer and Communications Security, @ACM 2001, Aug. 15, 2001, pp. 1-18.
Menezes et al., Handbook of Applied Cryptography, CRC Press, 1997, Chapter 8, “Public-Key Encryption”, pp. 283-319.
Bruce Schneier: “Applied Cryptography” Second Edition, Jan. 1, 1996, John Wiley & sons, USA, XP002283138, pp. 466-474.
European Search Report, dated Oct. 11, 2004; App No. EP 95 3075.
P. J. Flinn et al. Using the RSA Algorithm for Encryption and Digital Signatures: Can you Encrypt, Decrypt, Sign and Verify without Infringing the RSA Patent? Jul. 9, 1997, Alston & Bird LLP, http://www.cyberlaw.com/rsa.html.
International Search Report (PCT), ISA/US; Apr. 6, 1998.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Public key cryptographic apparatus and method does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Public key cryptographic apparatus and method, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Public key cryptographic apparatus and method will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4012879

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.