Split-key key-agreement protocol

Cryptography – Key management – Having particular key generator

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S278000, C380S285000, C713S171000

Reexamination Certificate

active

07840004

ABSTRACT:
This invention relates to a method for generating a shared secret value between entities in a data communication system, one or more of the entities having a plurality of members for participation in the communication system, each member having a long term private key and a corresponding long term public key. The method comprises the steps of generating a short term private and a corresponding short term public key for each of the members; exchanging short term public keys of the members within an entity. For each member then computing an intra-entity shared key by mathematically combining the short term public keys of each the members computing an intra-entity public key by mathematically combining its short-term private key, the long term private key and the intra-entity shared key. Next, each entity combines intra-entity public keys to derive a group short-term Sipublic key; each entity transmitting its intra-entity shared key and its group short term public key to the other entities; and each entity computing a common shared key K by combining its group short term public key (Si), with the intra-entity shared key (Xi), and a group short term public (Si) key received from the other entities.

REFERENCES:
patent: 5491750 (1996-02-01), Bellare et al.
patent: 6256733 (2001-07-01), Thakkar et al.
patent: 6530020 (2003-03-01), Aoki
patent: 6584566 (2003-06-01), Hardjono
patent: 6934392 (2005-08-01), Vanstone
patent: 7328282 (2008-02-01), Ganesan et al.
patent: 2001/0016908 (2001-08-01), Blake-Wilson et al.
patent: 2003/0026433 (2003-02-01), Matt
patent: 2003/0123668 (2003-07-01), Lambert et al.
patent: 2004/0073795 (2004-04-01), Jablon
patent: 2005/0232428 (2005-10-01), Little et al.
patent: 2241705 (1998-09-01), None
patent: 2277633 (1999-07-01), None
patent: 0661844 (1995-07-01), None
patent: 0739106 (2003-10-01), None
patent: WO 98/18234 (1998-04-01), None
patent: WO 00/01109 (2000-01-01), None
patent: WO 01/06697 (2001-01-01), None
patent: WO 02/084975 (2002-10-01), None
Muxiang Zhang, “Analysis of the SPEKE Password-Authenticated Key Exchange Protocol”, IEEE Communications Letters, vol. 8, No. 1 pp. 63-65 (Jan. 2004).
D.P. Jablon, “Strong Password -Only Authenticated Key Exchange” Computer Communication Review, ACM SIGCOMM, New York, NY, vol. 26, No. 5, pp. 5-26 (Oct. 1996).
A Menezes, et al. Handbook for Applied Cryptography, CRC Press, Chap. 10, pp. 385-424.
European Search Report, issued May 18, 2007 for EP Application No. 05729970.
Menezes, Alfred J. et al.; Handbook of Applied Cryptography; 1997; pp. 570-577; CRC Press.
Steiner M. et al.; “Cliques: A New Approach to Group Key Agreement”; May 1998; IEEE.
Boyd. C. et al.; “Design and Analysis of key Exchange Protocols via Secure Channel Identification”; Nov. 28, 1994; University of Manchester.
Van Oorschot, Paul C.; “Authentication and Authenticated key Exchanges”; Mar. 6, 1992; Kluwer Academic Publishers; Netherlands.
Ateniese, G. et al.; “New Multiparty Authentication Services and Key Agreement Protocols”; IEEE Journal on Selected Areas in Communication; Apr. 2000; pp. 628-639; vol. 18, No. 4.
Langford, Susan K.; “Weaknesses in Some Threshold Cryptosystems”; Proceedings of the Annual International Cryptology Conference, Berlin, Germany; Aug. 18, 1996; pp. 74-82; vol. CONF. 16; Springer.
Blackburn et al.; “Shared Generation of Shared RSA Keys”; 1998; Retrieved from the Internet on May 23, 2006; http://citeseer.ifi.unizh.ch/blackburn98shared.html.
Boneh et al.; “Efficient Generation of Shared RSA Keys”; 1997; Retrieved from the Internet on May 23, 2006; http://citeseer.ist.psu.edu/boneh97efficient.html.
Hardjono et al.; “Secure and Scalable Inter-Domain Group Key Management for N-to-N Multicast”; 1998; Retrieved from the Internet on May 23, 2006; http://ieeexplore.ieee.org/iel4/5962/15952/00741118.pdf?tp=&arnumber=741118&isnunnber=15952.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Split-key key-agreement protocol does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Split-key key-agreement protocol, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Split-key key-agreement protocol will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4180563

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.