CA2267721A1 - Scheme for fast realization of encryption, decryption and authentication - Google Patents

Scheme for fast realization of encryption, decryption and authentication Download PDF

Info

Publication number
CA2267721A1
CA2267721A1 CA002267721A CA2267721A CA2267721A1 CA 2267721 A1 CA2267721 A1 CA 2267721A1 CA 002267721 A CA002267721 A CA 002267721A CA 2267721 A CA2267721 A CA 2267721A CA 2267721 A1 CA2267721 A1 CA 2267721A1
Authority
CA
Canada
Prior art keywords
decryption
encryption
authentication
scheme
plaintext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002267721A
Other languages
French (fr)
Other versions
CA2267721C (en
Inventor
Tsuyoshi Takagi
Shozo Naito
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nippon Telegraph and Telephone Corp
Original Assignee
Nippon Telegraph and Telephone Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nippon Telegraph and Telephone Corp filed Critical Nippon Telegraph and Telephone Corp
Publication of CA2267721A1 publication Critical patent/CA2267721A1/en
Application granted granted Critical
Publication of CA2267721C publication Critical patent/CA2267721C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Abstract

A new scheme for fast realization of encryption, decryption and authentication which can overcome the problems of the RSA cryptosystem is disclosed. The encryption obtains a ciphertext C from a plaintext M
according to C ~ M e (mod n) using a first secret key given by N (~ 2) prime numbers p1, p2, ~, p N, a first public key n given by a product p1 k1p2 k2 ~ p N kN where k1, k2, ~, kN are arbitrary positive integers, a second public key a and a second secret key d which satisfy ed ~ 1 (mod L) where L is a least common multiple of p1-1, p2-1, ~, pN-1. The decryption recovers the plaintext M by obtaining residues M p1k1, M p2k2, ~, M pNkN modulo p1k1, p2k2, ~, p NkN, respectively, of the plaintext M using a prescribed loop calculation with respect to the first secret key p1, p2, ~, p N, and by applying the Chinese remainder theorem to the residues M p1k1, M p2k2, ~, M pNkN. This encryption/decryption scheme can be utilized for realizing the authentication.
CA002267721A 1998-03-26 1999-03-24 Scheme for fast realization of encryption, decryption and authentication Expired - Fee Related CA2267721C (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
JP7983698 1998-03-26
JPP10-79836 1998-03-26
JPP10-236084 1998-08-21
JP23608498 1998-08-21

Publications (2)

Publication Number Publication Date
CA2267721A1 true CA2267721A1 (en) 1999-09-26
CA2267721C CA2267721C (en) 2002-07-30

Family

ID=26420835

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002267721A Expired - Fee Related CA2267721C (en) 1998-03-26 1999-03-24 Scheme for fast realization of encryption, decryption and authentication

Country Status (4)

Country Link
US (1) US6396926B1 (en)
EP (1) EP0946018B1 (en)
CA (1) CA2267721C (en)
DE (1) DE69935469T2 (en)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2799851B1 (en) * 1999-10-14 2002-01-25 Gemplus Card Int COUNTER-MEASUREMENT METHOD IN AN ELECTRONIC COMPONENT USING A RSA-TYPE PUBLIC KEY CRYPTOGRAPHY ALGORITHM
DE19962915A1 (en) 1999-12-23 2001-09-06 Intelligent Implants Gmbh Device for the protected operation of neuroprostheses and method therefor
US20020039420A1 (en) * 2000-06-12 2002-04-04 Hovav Shacham Method and apparatus for batched network security protection server performance
US20020087884A1 (en) * 2000-06-12 2002-07-04 Hovav Shacham Method and apparatus for enhancing network security protection server performance
FI111208B (en) * 2000-06-30 2003-06-13 Nokia Corp Arrangement of data encryption in a wireless telecommunication system
US7137143B2 (en) 2000-08-07 2006-11-14 Ingrian Systems Inc. Method and system for caching secure web content
US20040015725A1 (en) * 2000-08-07 2004-01-22 Dan Boneh Client-side inspection and processing of secure content
US6772184B2 (en) * 2000-08-28 2004-08-03 Sun Microsystems, Inc. Method for efficient modular division over prime integer fields
US6721771B1 (en) * 2000-08-28 2004-04-13 Sun Microsystems, Inc. Method for efficient modular polynomial division in finite fields f(2{circumflex over ( )}m)
US20020041683A1 (en) * 2000-09-29 2002-04-11 Hopkins Dale W. Method for selecting optimal number of prime factors of a modulus for use in a cryptographic system
KR100340102B1 (en) * 2000-11-30 2002-06-10 조휘갑 High speed rsa public key cryptographic apparatus and method
DE10061697A1 (en) * 2000-12-12 2002-06-27 Infineon Technologies Ag Method and device for determining a key pair and for generating RSA keys
US20020116429A1 (en) * 2000-12-19 2002-08-22 International Business Machines Corporation System and method for modular multiplication
US6963977B2 (en) * 2000-12-19 2005-11-08 International Business Machines Corporation Circuits and methods for modular exponentiation
US7757278B2 (en) 2001-01-04 2010-07-13 Safenet, Inc. Method and apparatus for transparent encryption
JP4199937B2 (en) 2001-03-06 2008-12-24 株式会社日立製作所 Anti-tamper encryption method
US7221757B2 (en) * 2002-08-15 2007-05-22 Opentv, Inc. Method and system for accelerated data encryption
WO2004019182A2 (en) * 2002-08-24 2004-03-04 Ingrian Networks, Inc. Selective feature activation
US20060149962A1 (en) * 2003-07-11 2006-07-06 Ingrian Networks, Inc. Network attached encryption
US8442219B2 (en) * 2004-03-31 2013-05-14 Jesse Lipson Public key cryptographic methods and systems
US7519835B2 (en) 2004-05-20 2009-04-14 Safenet, Inc. Encrypted table indexes and searching encrypted tables
US20060251248A1 (en) * 2005-05-03 2006-11-09 Jesse Lipson Public key cryptographic methods and systems with preprocessing
US20070079386A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Transparent encryption using secure encryption device
US20070079140A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Data migration
US7853018B2 (en) 2005-11-10 2010-12-14 Atallah Mikhail J Method and apparatus for hiding a private key
US7848516B2 (en) * 2006-01-20 2010-12-07 Chiou-Haun Lee Diffused symmetric encryption/decryption method with asymmetric keys
US8386768B2 (en) 2006-02-08 2013-02-26 Safenet, Inc. High performance data encryption server and method for transparently encrypting/decrypting data
US7958091B2 (en) 2006-02-16 2011-06-07 Ingrian Networks, Inc. Method for fast bulk loading data into a database while bypassing exit routines
FR2897964B1 (en) * 2006-02-28 2017-01-13 Atmel Corp DIGITAL CALCULATION METHOD INCLUDING THE EUCLIDIAN DIVISION
US8229109B2 (en) * 2006-06-27 2012-07-24 Intel Corporation Modular reduction using folding
US8379865B2 (en) 2006-10-27 2013-02-19 Safenet, Inc. Multikey support for multiple office system
US7925011B2 (en) * 2006-12-14 2011-04-12 Intel Corporation Method for simultaneous modular exponentiations
US8689078B2 (en) 2007-07-13 2014-04-01 Intel Corporation Determining a message residue
US20090132804A1 (en) * 2007-11-21 2009-05-21 Prabir Paul Secured live software migration
US8042025B2 (en) * 2007-12-18 2011-10-18 Intel Corporation Determining a message residue
US7886214B2 (en) * 2007-12-18 2011-02-08 Intel Corporation Determining a message residue
KR102273770B1 (en) 2016-07-19 2021-07-06 삼성에스디아이 주식회사 battery system

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
JPS58190151A (en) 1982-04-30 1983-11-07 Nec Corp Code converter
DE68907717T2 (en) * 1988-08-19 1994-02-17 Ncr Int Inc DIVERSIFICATION PROCEDURE FOR PUBLIC KEYS.
EP0381523A3 (en) * 1989-02-02 1993-03-03 Kabushiki Kaisha Toshiba Server-aided computation method and distributed information processing unit
FR2737369A1 (en) * 1995-07-26 1997-01-31 Trt Telecom Radio Electr SYSTEM FOR COMMUNICATING ENCRYPTED MESSAGES ACCORDING TO A METHOD OF R.S.A.
JPH1165439A (en) * 1996-08-09 1999-03-05 Nippon Telegr & Teleph Corp <Ntt> Communication and certification method by n-ary expressed cipher, its device and storage medium which stores communication and certification program by the n-ary expressed cipher
US5848159A (en) * 1996-12-09 1998-12-08 Tandem Computers, Incorporated Public key cryptographic apparatus and method
JP3402441B2 (en) 1997-12-17 2003-05-06 日本電信電話株式会社 Public key encryption device, public key encryption / decryption device, and decryption program recording medium

Also Published As

Publication number Publication date
DE69935469T2 (en) 2007-11-29
CA2267721C (en) 2002-07-30
US6396926B1 (en) 2002-05-28
EP0946018B1 (en) 2007-03-14
EP0946018A3 (en) 2002-08-14
EP0946018A2 (en) 1999-09-29
DE69935469D1 (en) 2007-04-26

Similar Documents

Publication Publication Date Title
CA2267721A1 (en) Scheme for fast realization of encryption, decryption and authentication
Imai et al. Algebraic methods for constructing asymmetric cryptosystems
CA2212664A1 (en) Secret communication and authentication scheme based on public key cryptosystem using n-adic expansion
AU648433B2 (en) A cryptographic protocol for secure communications
JP2606419B2 (en) Cryptographic communication system and cryptographic communication method
CA2054037A1 (en) Cryptographic system allowing encrypted communication between users with a secure mutual cipher key determined without user interaction
WO2001089138A3 (en) Method and apparatus for the security of cryptographic ciphers
CA2316636A1 (en) Encryption method, encryption apparatus, decryption method, and decryption apparatus
GB2342022A (en) Split-key cryptographic system and method
Hwang Cryptosystem for group oriented cryptography
WO2001084766A3 (en) System and method for encryption using transparent keys
Cao A threshold key escrow scheme based on public key cryptosystem
WO2001061906A3 (en) Efficient and compact subgroup trace representation (&#39;xtr&#39;)
AU2084201A (en) One&#39;s complement cryptographic combiner
EP1692807B1 (en) A secure cryptographic communication system using kem-dem
CN111355578B (en) Public key encryption and decryption method and system with double monitoring parties
AU2002223816A1 (en) A communication system with ciphering key generation
Nguyen et al. Cryptanalysis of a fast public key cryptosystem presented at SAC’97
Garg et al. Improvement over public key cryptographic algorithm
EP0973293A3 (en) Public-key cryptography with increased protection against selective ciphertext attack
US7356140B2 (en) Encrypting device, decrypting device, cryptosystem including the same devices, encrypting method, and decrypting method
KR20030047148A (en) Method of messenger security based on client/server using RSA
Pon et al. Dynamic reblocking RSA-based multisignatures scheme for computer and communication networks
JPH0856219A (en) Ciphering communication system
Joye et al. Cryptosystem of Chua and Ling

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed