USRE40530E1 - Public key cryptographic apparatus and method - Google Patents

Public key cryptographic apparatus and method Download PDF

Info

Publication number
USRE40530E1
USRE40530E1 US09/694,416 US69441600A USRE40530E US RE40530 E1 USRE40530 E1 US RE40530E1 US 69441600 A US69441600 A US 69441600A US RE40530 E USRE40530 E US RE40530E
Authority
US
United States
Prior art keywords
message
prime numbers
mod
distinct random
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US09/694,416
Inventor
Thomas Collins
Dale Hopkins
Susan Langford
Michael Sabin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Micro Focus LLC
Original Assignee
Hewlett Packard Development Co LP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Development Co LP filed Critical Hewlett Packard Development Co LP
Priority to US09/694,416 priority Critical patent/USRE40530E1/en
Assigned to HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. reassignment HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: COMPAQ INFORMATION TECHNOLOGIES GROUP, L.P.
Application granted granted Critical
Publication of USRE40530E1 publication Critical patent/USRE40530E1/en
Assigned to HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP reassignment HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Anticipated expiration legal-status Critical
Assigned to ENTIT SOFTWARE LLC reassignment ENTIT SOFTWARE LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Assigned to MICRO FOCUS LLC reassignment MICRO FOCUS LLC CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: ENTIT SOFTWARE LLC
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/125Parallelization or pipelining, e.g. for accelerating processing of cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Definitions

  • This invention relates generally to communicating data in a secure fashion, and more particularly to a cryptographic system and methods using public key cryptography.
  • Cryptography especially public key cryptography, has proven to be an effective and convenient technique of enhancing data privacy and authentication.
  • Data to be secured, called plaintext is transformed into encrypted data, or ciphertext, by a predetermined encryption process of one type or another.
  • the reverse process, transforming ciphertext into plaintext, is termed decryption.
  • decryption Of particular importance to this invention is that the processes of encryption and decryption are controlled by a pair of related cryptographic keys.
  • a “public” key is used for the encryption process, and a “private” key is used to decrypt ciphertext.
  • the public key transforms plaintext to ciphertext, but cannot be used to decrypt the ciphertext to retrieve the plaintext therefrom.
  • the RSA scheme capitalizes on the relative ease of creating a composite number from the product of two prime numbers whereas the attempt to factor the composite number into its constituent primes is difficult.
  • the sender has access to n and e, but not to p and q.
  • the message M is a number representative of a message to be transmitted wherein 0 ⁇ M ⁇ n ⁇ 1.
  • the net effect is that the plaintext message M is encoded knowing only the public key E (i.e., e and n).
  • the resultant ciphertext C can only decoded using decoding key D.
  • the composite number n, which is part of the public key E, is computationally difficult to factor into its components, prime numbers p and q, a knowledge of which is required to decrypt C.
  • the present invention discloses a method and apparatus for increasing the computational speed of RSA and related public key schemes by focusing on a neglected area of computation inefficiency.
  • “sufficiently large primes” are prime numbers that are numbers approximately 150 digits long or larger.
  • n will be on the order of 300 digits long.
  • three primes p 2 , p 1 , and p 3 employed in accordance with the present invention can each be on the order of 100 digits long and still result in n being 300 digits long. Finding and verifying 3 distinct primes, each 100 digits long, requires significantly fewer computational cycles than finding and verifying 2 primes each 150 digits long.
  • the commercial need for longer and longer primes shows no evidence of slowing; already there are projected requirements for n of about 600 digits long to forestall incremental improvements in factoring techniques and the ever faster computers available to break ciphertext.
  • the invention allowing 4 primes each about 150 digits long to obtain a 600 digit n, instead of two primes about 350 300 digits long, results in a marked improvement in computer performance.
  • primes that are 150 digits in size easier to find and verify than ones on the order of 350 300 digits, but by applying techniques the inventors derive from the Chinese Remainder Theorem (CRT), public key cryptography calculations for encryption and decryption are completed much faster—even if performed serially on a single processor system.
  • CTR Chinese Remainder Theorem
  • public key cryptography calculations for encryption and decryption are completed much faster—even if performed serially on a single processor system.
  • the inventors' techniques are particularly adapted to be advantageously apply enable RSA public key cryptographic operations to parallel
  • the present invention is capable of using extending the RSA scheme to perform encryption and decryption operation using a large (many digit) n much faster than heretofore possible.
  • Other advantages of the invention include its employment for decryption without the need to revise the RSA public key encryption transformation scheme currently in use on thousands of large and small computers.
  • a key assumption of the present invention is that n, composed of 3 or more sufficiently large distinct prime numbers, is no easier (or not very much easier) to factor than the prior art, two prime number n.
  • the assumption is based on the observation that there is no indication in the prior art literature that it is “easy” to factor a product consisting of more than two sufficiently large, distinct prime numbers. This assumption may be justified given the continued effort (and failure) among experts to find a way “easily” to break large component composite numbers into their large prime factors.
  • the invention is preferably implemented in a system that employs parallel operations to perform the encryption, decryption operations required by the RSA scheme.
  • a cryptosystem that includes a central processor unit (CPU) coupled to a number of exponentiator elements.
  • the CPU receives a task, such as the requirement to decrypt cyphertext ciphertext data C.
  • the CPU will also be provided, or have available, a public private key e d and n, and the factors of n (p 1 , p 2 , . . . p k ).
  • the CPU breaks the encryption decryption task down into a number of sub-tasks, and delivers the sub-tasks to the exponentiator elements.
  • the results of the sub-tasks are returned by the exponentiator elements to the CPU which will , using a form of the CRT, combines the results to obtain the message data M.
  • An encryption task may be performed essentially in the same manner by the CPU and its use of the exponentiator elements. However, usually the factors of n are not available to the sender (encryptor), only the public key, e and n, so that no sub-tasks are created.
  • the bus structure used to couple the CPU and exponentiator elements to one another is made secure by encrypting all important information communicated thereon.
  • data sent to the exponentiator elements is passed through a data encryption unit that employs, preferably, the ANSI Data Encryption Standard (DES).
  • DES Data Encryption Standard
  • the exponentiator elements decrypt the DES-encrypted sub-task information they receive, perform the desired task, and encrypt the result, again using DES, for return to the CPU.
  • FIG. 1 is a simplified block diagram of a cryptosystem architecture configured for use in the present invention.
  • FIG. 2 is a memory map of the address space of the cryptosystem of FIG. 1 ;
  • FIG. 3 is an exemplary illustration of one use of the invention.
  • the present invention is employed in the context of the RSA public key encryption/decryption scheme.
  • the RSA scheme obtains its security from the difficulty of factoring large numbers, and the fact that the public and private keys are functions of a pair of large (100-200 digits or even larger) prime numbers. Recovering the plaintext from the public key and the ciphertext is conjectured to be equivalent to factoring the product of two primes.
  • the public key portion e is picked. Then, three or more random large, distinct prime numbers, p 1 , p 2 , . . . , p k are developed and checked to ensure that each ( p i ⁇ 1 ) is relatively prime to e.
  • the prime numbers are of equal length.
  • a message data M can be encoded with the private key to a signed message data M s using a relationship of the form M s ⁇ M d ( mod n ) .
  • the message data M can be reproduce from the signed message data M s by decoding the signed data with the public key, using a relationship of the form M ⁇ M s e ( mod n ) .
  • RSA encryption and decryption time can be substantially less than an RSA scheme using two primes by dividing the encryption or decryption task into sub-tasks, one sub-task for each distinct prime. (However, breaking the encryption or decryption into subtasks requires knowledge of the factors of n. This knowledge is not usually available to anyone except the owner of the key, so the encryption process can be accelerated only in special cases, such as encryption for local storage. A system encrypting data for another user performs the encryption process according to (3), independent of the number of factors of n.
  • Decryption is performed by the owner of a key, so the factors of n are generally known and can be used to accelerate the process.) For example, assume that three distinct primes, p 1 , p 2 , and p 3 , are used to develop the product n.
  • M 1 C 1 d 1 mod p 1 M 1 ⁇ C 1 d 1 ( mod p 1 )
  • M 2 C 2 d 2 mod p 2 M 2 ⁇ C 2 d 2 ( mod p 2 )
  • M 3 C 3 d 3 mod p 3 M 3 ⁇ C 3 d 3 ( mod p 3 )
  • d 1 dmod (p 1 ⁇ 1) d 1 ⁇ d ( mod ( p 1 ⁇ 1 ));
  • d 2 dmod (p 2 ⁇ 1) d 2
  • each sub-task, M 1 , M 2 , and M 3 can be combined to produce the plaintext, M, by a number of techniques. However, it is found that they can most expeditiously be combined by a form of the Chinese Remainder Theorem (CRT) using, preferably, a recursive scheme.
  • CRT Chinese Remainder Theorem
  • C M 1 e1 mod p 1 C 1 ⁇ M 1 e 1 ( mod p 1 )
  • C 2 M 2 e2 mod p 2 C 2 ⁇ M 2 e 2 ( mod p 2 )
  • C 3 M 3 e3 mod p 3 C 3 ⁇ M 3 e 3 ( mod p 3 )
  • M 1 M(mod p 1 ) M 1 ⁇ M ( mod p 1 )
  • M 2 M(mod p 2 ) M 2 ⁇ M ( mod p 2 )
  • M 3 M(mod p 3 ) M 3 ⁇ M ( mod p 3 )
  • e 1 emod (p 1 ⁇ 1) e 1 ⁇ e ( mod ( p 1 ⁇ 1 ))
  • e 2 emod (p 2 ⁇ 1) e 2 ⁇ e ( mod ( p 2 ⁇ 1 )
  • e 2 emod (p 2 ⁇ 1) e 2 ⁇ e ( mod ( p 2 ⁇ 1 )
  • the decrypted ciphertext C (i.e., encrypted message M) can be obtained by the same summation a recursive scheme as identified above to obtain the ciphertext C from its contiguous constituent sub-tasks C i .
  • the recursive CRT method described above is used to obtain either the ciphertext, C, or the deciphered plaintext (message) M due to its speed.
  • FIG. 1 there is illustrated a cryptosystem architecture apparatus capable of taking particular advantage of the present invention.
  • the cryptosystem designated with the reference numeral 10 , is structured to form a part of a larger processing system (not shown) that would deliver to the cryptosystem 10 encryption and/or decryption requests, receiving in return the object of the request—an encrypted or decrypted value.
  • the host would include a bus structure 12 , such as a peripheral component interface (PCI) bus for communicating with the cryptosystem 10 .
  • PCI peripheral component interface
  • the cryptoprocessor 10 includes a central processor unit (CPU) 14 that connects to the bus structure 12 by a bus interface 16 .
  • the CPU 14 comprises a processor element 20 , a memory unit 22 , and a data encryption standard (DES) unit 24 interconnected by a data/address bus 26 .
  • the DES unit 24 connects to an input/output (I/O) bus 30 (through appropriate driver/receiver circuits—not shown).
  • I/O input/output
  • the I/O bus 30 communicatively connects the CPU to a number of exponentiator elements 32 a , 32 b , and 32 c 32 a, 32 b and 32 c. Shown here are three exponentiator elements, although as illustrated by the “other” exponentiators 32 n 32 n, additional exponentiator elements can be added. Each exponentiator element is a state machine controlled arithmetic circuit structured specifically to implement the relationship described above. Thus, for example, the exponentiator 32 a would be provided the values M 1 , e 1 , and p 1 n to develop C 1 . Similarly, the exponentiator circuits 32 b and 32 c develop C 2 and C 3 from corresponding subtask values M 2 , e 2 , P 2 p 2 , M 3 , e 3 , and P 3 p 3 .
  • the CPU 14 is formed on a single integrated circuit for security reasons.
  • the bus 30 may also connect the CPU 14 to an external memory unit 34 .
  • the cryptosystem 10 meet the Federal Information Protection System Processing Standard (FIPS) 140 - 1 level 3 . Accordingly, the elements that make up the CPU 14 would be implemented in a design that will be secure from external probing of the circuit. However, information communicated on the I/O bus 30 between the CPU 14 and the exponentiator circuits 32 (and external memory 34 —if present) is exposed. Consequently, to maintain the security of that information, it is first encrypted by the DES unit 24 before it is placed on the I/O bus 30 by the CPU 14 .
  • the exponentiator circuits 32 as well as the external memory 34 , will also include similar DES units to decrypt information received from the CPU, and later to encrypt information returned to the CPU 14 .
  • the DES unit 24 of the CPU 14 is structured to encrypt outgoing information, and decrypt incoming information, on the basis of where in the address space used by the cryptosystem the information belongs; that is, since information communicated on the I/O bus 30 is either a write operation by the CPU 14 to the memory 34 , or a read operation of those elements, the addresses assigned to the secure addresses and non-secure addresses. Read or write operations conducted by the CPU 14 using secure addresses will pass through the DES unit 24 and that of the memory 34 . Read or write operations involving non-secure addresses will by-pass these DES units.
  • FIG. 2 diagrammatically illustrates a memory map 40 of the address space of the cryptosystem 10 that is addressable by the processor 20 .
  • an address range 30 provides addresses for the memory 22 , and such other support circuitry (e.g., registers—not shown) that may form a part of the CPU 14 .
  • the addresses used to write information to, or read information from, the exponentiator elements 32 are in the address range 44 of the memory map 40 .
  • the addresses for the external memory 34 are in the address ranges 46 , and 48 .
  • the address ranges 44 and 46 are for secure read and write operations.
  • Information that must be kept secure such as instructions for implementing algorithms, encryption/decryption keys, and the like, if maintained in external memory 34 , will be stored at locations having addresses in the address range 46 .
  • Information that need not be secure such as miscellaneous algorithms data, general purpose instructions, etc. are kept in memory locations of the external memory 34 having addresses within the address range 48 .
  • the DES unit 24 is structured to recognize addresses in the memory spaces 44 , 46 , and to automatically encrypt the information before it is applied to the I/O bus 30 .
  • the DES unit 24 is bypassed when the processor 20 accesses addresses in the address range 48 .
  • the processor 20 initiates write operations to addresses within the memory space within the address range 46 (to the external memory 34 )
  • the DES unit 24 will automatically encrypt the information (not the addresses) and place the encrypted information on the I/O bus 30 .
  • the DES unit will decrypt information received from the I/O bus 30 and place the decrypted information on the data/address bus 26 for the processor 20 .
  • the DES unit 24 recognizes writes to the address range 48 , and bypasses the encryption circuitry, passing the information, in unencrypted form, onto the I/O bus 30 for storing in the external memory 34 . Similarly, reads of the external memory 34 using addresses within the address range 48 are passed directly from the I/O bus 30 to the data/address bus 26 by the DES unit 24 .
  • the CPU 14 will receive from the host it serves (not shown), via the bus 12 , an encryption request.
  • the encryption request will include the message data M to be encrypted and, perhaps, the encryption keys e and n (in the form of the primes p 1 , p 2 , . . . p k ). Alternatively, the keys may be kept by the CPU 14 in the memory 22 .
  • the processor 20 will construct the encryption sub-tasks C 1 , C 2 , . . . , C k for execution by the exponentiators 32 .
  • the encryption/decryption tasks performed by the cryptosystem 10 employs only three distinct primes, p 1 , p 2 , p 3 .
  • the processor 20 will develop the sub tasks identified above, using M, e, p 1 p 2 , p 3
  • the processor would develop the values M 1 , and e 1 , and (p 1 ⁇ 1) and deliver units (write) these values, with n, p 1 to the exponentiator 32 a.
  • Similar values will be developed by the processor 20 for the sub-tasks that will be delivered to the exponentiators 32 b and 32 c.
  • the exponentiators 32 develop the values C 1 , C 2 , and C 3 which are returned to (retrieved by) the CPU 14 .
  • the processor 20 will then combine the values C 1 , C 2 , and C 3 to form C, the ciphertext encryption of M, which is then returned to the host via the bus 12 .
  • FIG. 3 shows a host system 50 , including the bus 12 connected to a plurality of cryptosystems 10 ( 10 a, 10 b, . . . , 10 m) structured as illustrated in FIG. 1 , and described above.
  • the host system 50 connects to a communication medium 60 which could be, for example, an internet connection that is also used by a number of communicating stations 64 .
  • the host system 50 may be employed by a financial institution running a web site accessible, through the communication medium, by the stations 64 .
  • the communication medium may be implemented by a local area network (LAN) or other type network.
  • LAN local area network
  • Use of the invention described herein is not limited to the particular environment in which it is used, and the illustration in FIG. 3 is not meant to limit in any way how the invention can be used.
  • the host system may receive encrypted communication from the stations 64 , via the communication medium 60 .
  • the data of the communication will be encrypted using DES
  • the DES key will be encrypted using a public key by the RSA scheme, preferably one that employs three or more distinct prime numbers for developing the public and private keys.
  • the DES encrypted communication including the DES key encrypted with the RSA scheme, would be received by the host system. Before decrypting the DES communication, it must obtain the DES key and, accordingly, the host system 50 will issue, to one of the cryptosystems 10 a decryption request instruction, containing the encrypted DES key as the cyphertext C. If the (private) decryption keys, d, n (and its component primes, p 1 , p 2 , . . . p k ) are not held by the cryptosystem 10 , they also will be delivered with the encryption request instruction.
  • the cryptosystem 10 would decrypt the received cyphertext in the manner described above (developing the sub-tasks, issuing the sub-tasks to the exponentiator 32 of the cryptosystem 10 , and reassembling the results of the sub-task to develop the message data: the DES key), and return to the host system the desired, decrypted information.
  • the post host-system 50 may desire to deliver, via the communication medium 60 , an encrypted communication to one of the stations 64 . If the communication is to be encrypted by the DES scheme, with the DES key encrypted by the RSA scheme, the host system would encrypt the communication, forward the DES key to one of the cryptosystems 10 for encryption via the RSA scheme. When the encrypted DES key is received back from the cryptosystem 10 , the host system can then deliver to one or more of the stations 64 the encrypted message.
  • the communication could be entirely encrypted by the RSA scheme. If, however, the message to be communication ed is represented by a numerical value greater than n ⁇ 1, it will need to be broken up into blocks size M where 0 ⁇ M ⁇ N ⁇ 1 0 ⁇ M ⁇ n ⁇ 1 .
  • Each block M would be separately encrypted/decrypted, using the public key/private key RSA scheme according to that described above.

Abstract

A method and apparatus are disclosed for improving public key encryption and decryption schemes that employ a composite number formed from three or more distinct primes. The encryption or decryption tasks may be broken down into sub-tasks to obtain encrypted or decrypted sub-parts that are then combined using a form of the Chinese Remainder Theorem to obtain the encrypted or decrypted value. A parallel encryption/decryption architecture is disclosed to take advantage of the inventive method.
REEXAMINATION RESULTS
The questions raised in reexamination request No. 90/005,733, filed May 18, 2000 and reexamination request No. 90/005,776, filed on Jul. 28, 2000, have been considered and the results thereof are reflected in this reissue patent which constitutes the reexamination certificate required by 35 U.S.C. 307 as provided in 37 CFR 1.570(e).

Description

This application claims the benefit of U.S. Provisional Application No. 60/033,271 for PUBLIC KEY CRYTOGRAPHIC APPARATUS AND METHOD, filed Dec. 9, 1996, naming as inventors, Thomas Colins Collins, Dale Hopkins, Susan Langford and Michale Michael Sabin, the discolsure disclosure of which is incorporated by reference.
BACKGROUND OF THE INVENTION
This invention relates generally to communicating data in a secure fashion, and more particularly to a cryptographic system and methods using public key cryptography.
Computer systems are found today in virtually every walk of life for storing, maintaining, and transferring various types of data. The integrity of large portions of this data, especially that portion relating to financial transactions, is vital to the health and survival of numerous commercial enterprises. Indeed, as open and unsecured data communications channels for sales transactions gain popularity, such as credit card transactions over the Internet, individual consumers have an increasing stake in data security.
Thus, for obvious reasons, it is important that financial transaction communications pass from a sender to an intended receiver without intermediate parties being able to interpret the transferred message.
Cryptography, especially public key cryptography, has proven to be an effective and convenient technique of enhancing data privacy and authentication. Data to be secured, called plaintext, is transformed into encrypted data, or ciphertext, by a predetermined encryption process of one type or another. The reverse process, transforming ciphertext into plaintext, is termed decryption. Of particular importance to this invention is that the processes of encryption and decryption are controlled by a pair of related cryptographic keys. A “public” key is used for the encryption process, and a “private” key is used to decrypt ciphertext. The public key transforms plaintext to ciphertext, but cannot be used to decrypt the ciphertext to retrieve the plaintext therefrom.
As an example, suppose a Sender A wishes to send message M to a recipient B. The idea is to use public key E and related private key D for encryption and decryption of M. The public key E is public information while D is kept secret by the intended receiver. Further, and importantly, although E is determined by D, it is extremely difficult to compute D from E. Thus the receiver, by publishing the public key E, but keeping the private key D secret, can assure senders of data encrypted using E that anyone who intercepts the data will not be able to decipher it. Examples of the public key/private key concept can be found in U.S. Pat. Nos. 4,200,770, 4,218,582, and 4,424,414.
The prior art includes a number of public key schemes, in addition to those described in the above-identified patents. Over the past decade, however, one system of public key cryptography has gained popularity. Known generally as the “RSA” scheme, it is now thought by many to be a worldwide defacto standard for public key cryptography. The RSA scheme is described in U.S. Pat. No. 4,405,829 which is fully incorporated herein by this reference.
The RSA scheme capitalizes on the relative ease of creating a composite number from the product of two prime numbers whereas the attempt to factor the composite number into its constituent primes is difficult. The RSA scheme uses a public key E comprising a pair of positive integers n and e, where n is a composite number of the form
n=p·q   (1)
where p and q are different prime numbers, and e is a number relatively prime to (p−1) and (q−1); that is, e is relatively prime to (p−1) or (q−1) if e has no factors in common with either of them. Importantly, the sender has access to n and e, but not to p and q. The message M is a number representative of a message to be transmitted wherein
0≦M<n−1.   (2)
The sender enciphers M to create ciphertext C by computing the exponential
C=Me(mod n) C≡Me(mod n).   (3)
The recipient of the ciphertext C retrieves the message M using a (private) decoding key D, comprising a pair of positive integers d and n, employing the relation
M=Cd(mod n) M≡Cd(mod n)   (4)
As used in (4), above, d is a multiplicative inverse of
e(mod(lcm((p−1), (q−1))))   (5)
so that
e·d=1(mod(lcm((p−1), (q−1)))) e·d≡1(mod(lcm((p−1 ), (q−1 ))))   (6)
where lcm((p−1), (q−1)) is the least common multiple of numbers p−1 and q−1. Most commercial implementations of RSA employ a different, although equivalent, relationship for obtaining d:
d=e−1mod(p−1) (q−1) d≡e−1 mod((p−1 )·(q−1 )).   (7)
This alternate relationship simplifies computer processing.
Note: Mathematically (6) defines a set of numbers and (7) defines a subset of that set. For implementation, (7) or (6) usually is interpreted to mean d is the smallest positive element in the set.)
The net effect is that the plaintext message M is encoded knowing only the public key E (i.e., e and n). The resultant ciphertext C can only decoded using decoding key D. The composite number n, which is part of the public key E, is computationally difficult to factor into its components, prime numbers p and q, a knowledge of which is required to decrypt C.
From the time a security scheme, such as RSA, becomes publicly known and used, it is subjected to unrelenting attempts to break it. One defense is to increase the length (i.e., size) of both p and q. Not long ago it was commonly recommended that p and q should be large prime numbers 75 digits long (i.e., on the order of 1075). Today, it is not uncommon to find RSA schemes being proposed wherein the prime numbers p and q are on the order of 150 digits long. This makes the product of p and q a 300 digit number. (There are even a handful of schemes that employ prime numbers (p and q) that are larger, for example 300 digits long to form a 600 digit product.) Numbers of this size, however, tend to require enormous computer resources to perform the encryption and decryption operations. Consider that while computer instruction cycles are typically measured in nanoseconds (billionths of seconds), computer computations of RSA steps are typically measured in milliseconds (thousandths of seconds). Thus millions of computer cycles are required to compute individual RSA steps resulting in noticeable delays to users.
This problem is exacerbated if the volume of ciphertext messages requiring decryption is large—such as can be expected by commercial transactions employing a mass communication medium such as the Internet. A financial institution may maintain as Internet site that could conceivably receive thousands of enciphered messages every hour that must be decrypted, and perhaps even responded to. Using larger numbers to form the keys used for an RSA scheme can impose severe limitations and restraints upon the institution's ability to timely respond.
Many prior art techniques, while enabling the RSA scheme to utilize computers more efficiently, nonetheless have failed to keep pace with the increasing length of n, p, and q.
Accordingly, it is an object of this invention to provide a system and method for rapid encryption and decryption of data without compromising data security.
It is another object of this invention to provide a system and method that increases the computational speed of RSA encryption and decryption techniques.
It is still another object of this invention to provide a system and method for implementing an RSA scheme in which the components factors of n do not increase in length as n increases in length.
It is still another object to provide a system and method for utilizing multiple (more than two), distinct prime number components factors to create n.
It is a further object to provide a system and method for providing a technique for reducing the computational effort for calculating exponentiations in an RSA scheme for a given length of n.
SUMMARY OF THE INVENTION
The present invention discloses a method and apparatus for increasing the computational speed of RSA and related public key schemes by focusing on a neglected area of computation inefficiency. Instead of n=p·q, as is universal in the prior art, the present invention discloses a method and apparatus wherein n is developed from three or more distinct random prime numbers; i.e., n=p1·p2·. . . ·pk, where k is an integer greater than 2 and p1, p2, . . . pk are sufficiently large distinct random primes. Preferably, “sufficiently large primes” are prime numbers that are numbers approximately 150 digits long or larger. The advantages of the invention over the prior art should be immediately apparent to those skilled in this art. If, as in the prior art, p and q are each on the order of, say, 150 digits long, then n will be on the order of 300 digits long. However, three primes p2, p1, and p3 employed in accordance with the present invention can each be on the order of 100 digits long and still result in n being 300 digits long. Finding and verifying 3 distinct primes, each 100 digits long, requires significantly fewer computational cycles than finding and verifying 2 primes each 150 digits long.
The commercial need for longer and longer primes shows no evidence of slowing; already there are projected requirements for n of about 600 digits long to forestall incremental improvements in factoring techniques and the ever faster computers available to break ciphertext. The invention, allowing 4 primes each about 150 digits long to obtain a 600 digit n, instead of two primes about 350 300 digits long, results in a marked improvement in computer performance. For, not only are primes that are 150 digits in size easier to find and verify than ones on the order of 350 300 digits, but by applying techniques the inventors derive from the Chinese Remainder Theorem (CRT), public key cryptography calculations for encryption and decryption are completed much faster—even if performed serially on a single processor system. However, the inventors' techniques are particularly adapted to be advantageously apply enable RSA public key cryptographic operations to parallel computer processing.
The present invention is capable of using extending the RSA scheme to perform encryption and decryption operation using a large (many digit) n much faster than heretofore possible. Other advantages of the invention include its employment for decryption without the need to revise the RSA public key encryption transformation scheme currently in use on thousands of large and small computers.
A key assumption of the present invention is that n, composed of 3 or more sufficiently large distinct prime numbers, is no easier (or not very much easier) to factor than the prior art, two prime number n. The assumption is based on the observation that there is no indication in the prior art literature that it is “easy” to factor a product consisting of more than two sufficiently large, distinct prime numbers. This assumption may be justified given the continued effort (and failure) among experts to find a way “easily” to break large component composite numbers into their large prime factors. This assumption is similar, in the inventors' view, to the assumption underlying the entire field of public key cryptography that factoring composite numbers made up of two distinct primes is not “easy.” That is, the entire field of public key cryptography is based not on mathematical proof, but on the assumption that the empirical evidence of failed sustained efforts to find a way systematically to solve NP problems in polynomial time indicates that these problems truly are “difficult.”
The invention is preferably implemented in a system that employs parallel operations to perform the encryption, decryption operations required by the RSA scheme. Thus, there is also disclosed a cryptosystem that includes a central processor unit (CPU) coupled to a number of exponentiator elements. The exponentiator elements are special purpose arithmetic units designed and structured to be provided message data M, an encryption key e, and a number n (where n=p1*p2* . . . pk n=p1 ·p 2 · . . . ·p k, k being greater than 2) and return ciphertext C according to the relationship,
C=Me(mod(n)) C≡Me(mod n).
Alternatively, the exponentiator elements may be provided the ciphertext C, a decryption (private) key d and n to return M according to the relationship,
M=Cd(mod(n)) M≡Cd(mod n).
According to this decryption aspect of the invention, the CPU receives a task, such as the requirement to decrypt cyphertext ciphertext data C. The CPU will also be provided, or have available, a public private key e d and n, and the factors of n (p1, p2, . . . pk). The CPU breaks the encryption decryption task down into a number of sub-tasks, and delivers the sub-tasks to the exponentiator elements. When the The results of the sub-tasks are returned by the exponentiator elements to the CPU which will , using a form of the CRT, combines the results to obtain the message data M. An encryption task may be performed essentially in the same manner by the CPU and its use of the exponentiator elements. However, usually the factors of n are not available to the sender (encryptor), only the public key, e and n, so that no sub-tasks are created.
In a preferred embodiment of this latter aspect of the invention, the bus structure used to couple the CPU and exponentiator elements to one another is made secure by encrypting all important information communicated thereon. Thus, data sent to the exponentiator elements is passed through a data encryption unit that employs, preferably, the ANSI Data Encryption Standard (DES). The exponentiator elements decrypt the DES-encrypted sub-task information they receive, perform the desired task, and encrypt the result, again using DES, for return to the CPU.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a simplified block diagram of a cryptosystem architecture configured for use in the present invention.
FIG. 2 is a memory map of the address space of the cryptosystem of FIG. 1; and
FIG. 3 is an exemplary illustration of one use of the invention.
DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS
As indicated above, the present invention is employed in the context of the RSA public key encryption/decryption scheme. As also indicated, the RSA scheme obtains its security from the difficulty of factoring large numbers, and the fact that the public and private keys are functions of a pair of large (100-200 digits or even larger) prime numbers. Recovering the plaintext from the public key and the ciphertext is conjectured to be equivalent to factoring the product of two primes.
According to the present invention, the public key portion e is picked. Then, three or more random large, distinct prime numbers, p1, p2, . . . , pk are developed and checked to ensure that each (p i 1 ) is relatively prime to e. Preferably, the prime numbers are of equal length. Then, the product n=p1, p2, . . . , pk n=p1 ·p 2 · . . . p k, is computed.
Finally, the decryption key exponent, d, is established by the relationship:
d=e−1mod ((p1−1) (p2−1)) . . . (pk−1)) d≡e−1 mod((p 1 1 )·(p 2 1 )· . . . ·(p k 1 )), or equivalently
d≡e −1 mod(lcm((p 1 1 ), (p 2 1 ), . . . (p k 1 )))
The message data, M is encrypted to ciphertext C using the relationship of (3), above, i.e.,
C=Memod n C≡Me(mod n).
To decrypt the ciphertext, C, the relationship of (3) ( 4 ), above, is used:
M=Cdmod n M≡Cd(mod n)
where n and d are those values identified above.
Alternatively, a message data M can be encoded with the private key to a signed message data Ms using a relationship of the form
M s ≡M d(mod n).
The message data M can be reproduce from the signed message data M s by decoding the signed data with the public key, using a relationship of the form
M≡Ms e(mod n).
Using the present invention involving three primes to develop the product n, RSA encryption and decryption time can be substantially less than an RSA scheme using two primes by dividing the encryption or decryption task into sub-tasks, one sub-task for each distinct prime. (However, breaking the encryption or decryption into subtasks requires knowledge of the factors of n. This knowledge is not usually available to anyone except the owner of the key, so the encryption process can be accelerated only in special cases, such as encryption for local storage. A system encrypting data for another user performs the encryption process according to (3), independent of the number of factors of n. Decryption, on the other hand, is performed by the owner of a key, so the factors of n are generally known and can be used to accelerate the process.) For example, assume that three distinct primes, p1, p2, and p3, are used to develop the product n. Thus, decryption of the ciphertext, C, using the relationship
M=Cd(mod n) M≡Cd(mod n)
is used to develop the decryption sub-tasks:
M1=C1 d 1 mod p1 M 1 ≡C 1 d 1 (mod p 1)
M2=C2 d 2 mod p2 M2 ≡C 2 d 2 (mod p 2)
M3=C3 d 3 mod p3 M 3 ≡C 3 d 3 (mod p 3)
where
C1=Cmod p1; C1 ≡C(mod p 1);
C2=Cmod p2; C2 ≡C(mod p 2);
C3=Cmod p3; C3 ≡C(mod p 3);
d1=dmod (p1−1) d1 ≡d(mod(p 1 1 ));
d2=dmod (p2−1) d2 ≡d(mod(p 2 1 )); and
d3=dmod (p3−1) d3 ≡d(mod(p 3 1 )).
The results of each sub-task, M1, M2, and M3 can be combined to produce the plaintext, M, by a number of techniques. However, it is found that they can most expeditiously be combined by a form of the Chinese Remainder Theorem (CRT) using, preferably, a recursive scheme. Generally, the plaintext M is obtained from the combination of the individual sub-tasks by the following relationship:
Yi=Yi−1+[(Mi−Yi−1) (wi −1mod pi)mod pi]·wimod n Yi ≡Y i−1+((M 1 −Y i−1)(w i −1(mod p i)))mod p i))·w i(mod n)
where
i≧2 2≦i≦k
where k is the number of prime factors of n, and M = Y k , Y 1 = C 1 and w i = j < 1 p j
Encryption is performed in much the same manner as that used to obtain the plaintext M, provided (as noted above) the factors of n are available. Thus, the relationship
C=Me(mod n) C≡Me(mod n),
can be broken down into the three sub-tasks,
C1=M1 e1mod p1 C1 ≡M 1 e 1 (mod p 1),
C2=M2 e2mod p2 C2 ≡M 2 e 2 (mod p 2) and
C3=M3 e3mod p3 C3 ≡M 3 e 3 (mod p 3),
where
M1=M(mod p1) M1 ≡M (mod p 1),
M2=M(mod p2) M2 ≡M (mod p 2),
M3=M(mod p3) M3 ≡M (mod p 3),
e1=emod (p1−1) e1 ≡e (mod(p 1 1 )),
e2=emod (p2−1) e2 ≡e(mod(p 2 1 ), and
e3=emod (p3−1) e3 ≡e(mod(p 3 1 )).
In generalized form, the decrypted ciphertext C (i.e., encrypted message M) can be obtained by the same summation a recursive scheme as identified above to obtain the ciphertext C from its contiguous constituent sub-tasks Ci.
Preferably, the recursive CRT method described above is used to obtain either the ciphertext, C, or the deciphered plaintext (message) M due to its speed. However, there may be occasions implementations when it is beneficial to use a non-recursive technique in which case the following relationships are used: M i = 1 M i ( w i - 1 ( mod p i ) ) · w i ( mod n ) [ [ M = i = 1 M i ( w i - 1 mod p 1 ) w i mod n ] ]  where [ [ w i = j 1 p j ] ] w i = j 1 p j , and
k is the number (3 or more) of distinct primes chosen to develop the product n.
Thus, for example above (k=3), M is constructed from the returned sub-task values M1, M2, M3 by the relationship
M=M1(w1 −1mod p1) w1mod/n+M2(w2 −1mod p2) w2mod n+M3(w3 −1mod p3) w3mod n
M=M1 −1(w 1 −1(mod p 1))·w 1(mod n)+M 2(w 2 −1(mod p 2))·w 2(mod n)+M 3(w 3 −1(mod p 3))·w 3(mod n)
where
w1=p2p3, w2=p1p3, and w3=p1p2.
Employing the multiple distinct prime number technique of the present invention in the RSA scheme can realize accelerated processing over that using only two primes for the same size n. The invention can be implemented on a single processor unit or even the architecture disclosed in the above-referenced U.S. Pat. No. 4,405,829. The capability of developing sub-tasks for each prime number is particularly adapted to employing a parallel architecture such as that illustrated in FIG. 1.
Turning to FIG. 1, there is illustrated a cryptosystem architecture apparatus capable of taking particular advantage of the present invention. The cryptosystem, designated with the reference numeral 10, is structured to form a part of a larger processing system (not shown) that would deliver to the cryptosystem 10 encryption and/or decryption requests, receiving in return the object of the request—an encrypted or decrypted value. The host would include a bus structure 12, such as a peripheral component interface (PCI) bus for communicating with the cryptosystem 10.
As FIG. 1 shows, The cryptoprocessor 10 includes a central processor unit (CPU) 14 that connects to the bus structure 12 by a bus interface 16. The CPU 14 comprises a processor element 20, a memory unit 22, and a data encryption standard (DES) unit 24 interconnected by a data/address bus 26. The DES unit 24, in turn, connects to an input/output (I/O) bus 30 (through appropriate driver/receiver circuits—not shown).
The I/O bus 30 communicatively connects the CPU to a number of exponentiator elements 32 a, 32 b, and 32 c 32a, 32b and 32c. Shown here are three exponentiator elements, although as illustrated by the “other” exponentiators 32 n 32n, additional exponentiator elements can be added. Each exponentiator element is a state machine controlled arithmetic circuit structured specifically to implement the relationship described above. Thus, for example, the exponentiator 32a would be provided the values M1, e1, and p1 n to develop C1. Similarly, the exponentiator circuits 32b and 32c develop C2 and C3 from corresponding subtask values M2, e2, P2 p2, M3, e3, and P3 p3.
Preferably, the CPU 14 is formed on a single integrated circuit for security reasons. However, should there be a need for more storage space than can be provided by the “on-board” memory 22, the bus 30 may also connect the CPU 14 to an external memory unit 34.
In order to ensure a secure environment, it is preferable that the cryptosystem 10 meet the Federal Information Protection System Processing Standard (FIPS) 140- 1 level 3. Accordingly, the elements that make up the CPU 14 would be implemented in a design that will be secure from external probing of the circuit. However, information communicated on the I/O bus 30 between the CPU 14 and the exponentiator circuits 32 (and external memory 34—if present) is exposed. Consequently, to maintain the security of that information, it is first encrypted by the DES unit 24 before it is placed on the I/O bus 30 by the CPU 14. The exponentiator circuits 32, as well as the external memory 34, will also include similar DES units to decrypt information received from the CPU, and later to encrypt information returned to the CPU 14.
It may be that not all information communicated on the I/O bus 30 need be secure by DES encryption. For that reason, the DES unit 24 of the CPU 14 is structured to encrypt outgoing information, and decrypt incoming information, on the basis of where in the address space used by the cryptosystem the information belongs; that is, since information communicated on the I/O bus 30 is either a write operation by the CPU 14 to the memory 34, or a read operation of those elements, the addresses assigned to the secure addresses and non-secure addresses. Read or write operations conducted by the CPU 14 using secure addresses will pass through the DES unit 24 and that of the memory 34. Read or write operations involving non-secure addresses will by-pass these DES units.
FIG. 2 diagrammatically illustrates a memory map 40 of the address space of the cryptosystem 10 that is addressable by the processor 20. As the memory map 30 shows, an address range 30 provides addresses for the memory 22, and such other support circuitry (e.g., registers—not shown) that may form a part of the CPU 14. The addresses used to write information to, or read information from, the exponentiator elements 32 are in the address range 44 of the memory map 40. The addresses for the external memory 34 are in the address ranges 46, and 48. The address ranges 44 and 46 are for secure read and write operations. Information that must be kept secure, such as instructions for implementing algorithms, encryption/decryption keys, and the like, if maintained in external memory 34, will be stored at locations having addresses in the address range 46. Information that need not be secure such as miscellaneous algorithms data, general purpose instructions, etc. are kept in memory locations of the external memory 34 having addresses within the address range 48.
The DES unit 24 is structured to recognize addresses in the memory spaces 44, 46, and to automatically encrypt the information before it is applied to the I/O bus 30. The DES unit 24 is bypassed when the processor 20 accesses addresses in the address range 48. Thus, when the processor 20 initiates write operations to addresses within the memory space within the address range 46 (to the external memory 34), the DES unit 24 will automatically encrypt the information (not the addresses) and place the encrypted information on the I/O bus 30. Conversely, when the processor 20 reads information from the external memory 34 at addresses within the address range 46 of the external memory 34, the DES unit will decrypt information received from the I/O bus 30 and place the decrypted information on the data/address bus 26 for the processor 20.
In similar fashion, information conveyed to or retrieved from the exponentiators 32 by the processor 20 by write or read operations at addresses within the address range 44. Consequently, writes to the exponentiators 32 will use the DES unit 24 to encrypt the information. When that (encrypted) information is received by the exponentiators 32, it is decrypted by on-board DES units (of each exponentiator 32). The results of the task performed by the exponentiator 32 is then encrypted by the exponentiator's on-board DES unit, retrieved by the processor 20 in encrypted form and then decrypted by the DES unit 24.
Information that need not be maintained in secure fashion to be stored in the external memory 34, however, need only be written to addresses in the address range 48. The DES unit 24 recognizes writes to the address range 48, and bypasses the encryption circuitry, passing the information, in unencrypted form, onto the I/O bus 30 for storing in the external memory 34. Similarly, reads of the external memory 34 using addresses within the address range 48 are passed directly from the I/O bus 30 to the data/address bus 26 by the DES unit 24.
In operation, the CPU 14 will receive from the host it serves (not shown), via the bus 12, an encryption request. The encryption request will include the message data M to be encrypted and, perhaps, the encryption keys e and n (in the form of the primes p1, p2, . . . pk). Alternatively, the keys may be kept by the CPU 14 in the memory 22. In any event, the processor 20 will construct the encryption sub-tasks C1, C2, . . . , Ck for execution by the exponentiators 32.
Assume, for the purpose of the remainder of this discussion, that the encryption/decryption tasks performed by the cryptosystem 10, using the present invention, employs only three distinct primes, p1, p2, p3. The processor 20 will develop the sub tasks identified above, using M, e, p1 p2, p3 Thus, for example, if the exponentiator 32a were assigned the sub-task of developing C1, the processor would develop the values M1, and e1, and (p1−1) and deliver units (write) these values, with n, p1 to the exponentiator 32a. Similar values will be developed by the processor 20 for the sub-tasks that will be delivered to the exponentiators 32b and 32c.
In turn, the exponentiators 32 develop the values C1, C2, and C3 which are returned to (retrieved by) the CPU 14. The processor 20 will then combine the values C1, C2, and C3 to form C, the ciphertext encryption of M, which is then returned to the host via the bus 12.
The encryption, decryption techniques described hereinabove, and the use of cryptosystem 10 (FIG. 1) can find use in a number of diverse environments. Illustrated in FIG. 3 is one such environment. FIG. 3 shows a host system 50, including the bus 12 connected to a plurality of cryptosystems 10 (10a, 10b, . . . , 10m) structured as illustrated in FIG. 1, and described above. In turn, the host system 50 connects to a communication medium 60 which could be, for example, an internet connection that is also used by a number of communicating stations 64. For example, the host system 50 may be employed by a financial institution running a web site accessible, through the communication medium, by the stations 64. Alternatively, the communication medium may be implemented by a local area network (LAN) or other type network. Use of the invention described herein is not limited to the particular environment in which it is used, and the illustration in FIG. 3 is not meant to limit in any way how the invention can be used.
As an example, the host system, as indicated, may receive encrypted communication from the stations 64, via the communication medium 60. Typically, the data of the communication will be encrypted using DES, and the DES key will be encrypted using a public key by the RSA scheme, preferably one that employs three or more distinct prime numbers for developing the public and private keys.
Continuing, the DES encrypted communication, including the DES key encrypted with the RSA scheme, would be received by the host system. Before decrypting the DES communication, it must obtain the DES key and, accordingly, the host system 50 will issue, to one of the cryptosystems 10 a decryption request instruction, containing the encrypted DES key as the cyphertext C. If the (private) decryption keys, d, n (and its component primes, p1, p2, . . . pk) are not held by the cryptosystem 10, they also will be delivered with the encryption request instruction.
In turn, the cryptosystem 10 would decrypt the received cyphertext in the manner described above (developing the sub-tasks, issuing the sub-tasks to the exponentiator 32 of the cryptosystem 10, and reassembling the results of the sub-task to develop the message data: the DES key), and return to the host system the desired, decrypted information.
Alternatively, the post host-system 50 may desire to deliver, via the communication medium 60, an encrypted communication to one of the stations 64. If the communication is to be encrypted by the DES scheme, with the DES key encrypted by the RSA scheme, the host system would encrypt the communication, forward the DES key to one of the cryptosystems 10 for encryption via the RSA scheme. When the encrypted DES key is received back from the cryptosystem 10, the host system can then deliver to one or more of the stations 64 the encrypted message.
Of course, the host system 50 and the stations 64 will be using the RSA scheme of public key encryption/decryption. Encrypted communications from the stations 64 to the host system 50 require that the stations 64 have access to the public key E (E, N) E=(e, n) while the host system maintains the private key D (D, N, D=(d, n) and the constituent primes, p1, p2, . . . , pk). Conversely, for secure communication from the host system 50 to one or more of the stations 64, the host system would retain a public key E′ for each station 64, while the stations retain the corresponding private keys E′ D′.
Other techniques for encrypting the communication could used. For example, the communication could be entirely encrypted by the RSA scheme. If, however, the message to be communication ed is represented by a numerical value greater than n−1, it will need to be broken up into blocks size M where
0≦M≦N−1 0≦M≦n−1.
Each block M would be separately encrypted/decrypted, using the public key/private key RSA scheme according to that described above.

Claims (56)

1. A method for establishing cryptographic communications of a message cryptographically processed with RSA (Rivest, Shamir & Adleman) public key encryption, comprising the step steps of:
developing k distinct random prime numbers p1 , p 2 , . . . , p k , wherein k is an integer greater than 2;
providing a number e relatively prime to (p 1 1 )·(p 2 1 )· . . . ·(p k 1 );
providing a composite number n equaling the product p 1 ·p 2 · . . . ·p k ;
receiving a ciphertext word signal C which is formed by encoding a plaintext message word signal M to a ciphertext word signal C, where M corresponds to a number representative of athe message and

0≦M≦n−1
 n being a composite number formed from the product of p1·p2·. . . ·pk where k is an integer greater than 2, p1, p2, . . . pk are distinct prime numbers, and where C is a number representative of an encoded form of the plaintext message word signal M such that

C≡M e(mod n)
and where e is associated with an intended recipient of the ciphertext word signal C; and, wherein said encoding step comprises the step of:
transforming said message word signal M to said ciphertext word signal C whereby

C=Me(mod n)
 where e is a number relatively prime to (p1−1)·(p2−1).
deciphering the received ciphertext word signal C at the intended recipient having available to it the k distinct random prime number p1 , p 2 , . . . p k ;
wherein p and q are a pair of prime numbers that product of which equals a composite number m, the k distinct random prime numbers each smaller than p and q, and the composite number m having the same number of digits as the composite number n;
wherein the deciphering step is divided into sub-steps, one sub-step for each of the k distinct random prime numbers; and
wherein for a given number of digits for composite numbers n and m, it takes fewer computational cycles to perform the deciphering step if the k distinct random prime numbers are used, relative to the number of computational cycles for performing a deciphering step if the pair of prime numbers p and q is used instead.
2. The method according to claim 1, comprising the further step of: wherein the deciphering step includes
establishing a number, d, as a multiplicative inverse of e(mod(lcm((p 1 1 ), ( p 2 1 ), . . . (p k 1 )))), and
decoding the ciphertext word signal C to the plaintext message word signal M, wherein said decoding step comprises the step of: transforming said ciphertext word signal C, whereby:

M=Cd(mod n)M≡Cd(mod n).
 where d is a multiplicative inverse of e(mod(lcm((p1−1), (p2−1), . . . , (pk−1)))).
3. A method for transferring a message signal Mi in a communications of a message signal Mi cryptographically processed with RSA public key encryption in a system having j terminals, wherein each terminal is being characterized by an encoding key Ei=(ei, ni) and a decoding key Di=(di, ni), where i=1, 2, . . . , j, and wherein the message signal Mi corresponds to a number representative of a message-to-be-transmitted received from the ith terminal, the method comprising the steps of:
establishing n i where ni is a composite number of the form

ni=Pi,1·pi,2·, . . . , ·pi,kni =p i,1 ·p i,2 · . . . ·p i,k
where k is an integer greater than 2,
pi,1, pi,2, . . . , pi,k are distinct random prime numbers,
ei is relatively prime to lcm(pi,1−1, pi,2−1, pi,kd−1) lcm(p i,1 1, p i,2 1, . . . , p i,k 1 ), and
di is selected from the group consisting of the a class of numbers equivalent to a multiplicative inverse of

ei(mod(lcm((pi,1−1), (pi,2−1), . . . , (pi,k−1)))),;
comprising the steps of:
receiving by a recipient terminal (i=y) from a sender terminal (i=x, x≠y) a ciphertext signal C x formed by encoding a digital message word signal MA for transmission from a first terminal (i=A) to a second terminal (i=B), said encoding step including the sub-step of:Mx , wherein the encoding includes
transforming said message word signal MA to one or more message block word signals MA″ MX″, each block word signal MA″ MX corresponding to a number representative of a portion of said message word signal MA MX in the range 0≦MA″≦nB −1 0≦M X ″≦n y 1 , and
transforming each of said message block word signals MA″ MX″ to a ciphertext word signal CA, CA corresponding CX that corresponds to a number representative of an encoded form of said message block word signal MA″, MX″ whereby :

CA≡MA ″eB(mod nB.)Cx ≡M x ″ey(mod n y); and
deciphering the received ciphertext word signal C x at the recipient terminal having available to it the k distinct random prime numbers p y,1, py,2, . . . , py,k for establishing its dy;
wherein p and q are a pair of prime numbers that product of which equals a composite number m, the k distinct random prime numbers each smaller than p and q, and the composite number m having the same number of digits as the composite number n;
wherein the deciphering step is divided into sub-steps, one sub-step for each of the k distinct random prime numbers; and
wherein for a given number of digits for composite numbers n and m, it takes fewer computational cycles to perform the deciphering step if the k distinct random prime numbers are used, relative to the number of computational cycles for performing a deciphering step if the pair of prime numbers p and q is used instead.
4. A cryptographic communications system for communications of a message cryptographically processed with an RSA public key encryption, comprising:
a communication medium channel for transmitting a ciphertext word signal C;
an encoding means coupled to said channel and adapted for transforming a transmit message word signal M to athe ciphertext word signal C using a composite number, n,
where n is a product of the form

n=p 1 ·p 2 · . . . ·p k ,
where k is an integer greater than 2, and p 1 , p 2 , . . . p k are distinct random prime numbers, and for transmitting C on said channel,
where the transmit message word signal M corresponds to a number representative of a the message and 0≦M≦n−1, where n is a composite number of the form

n=p1·p2·. . . ·pk
where k is an integer greater than 2 and p1, p2, . . . , pk are distinct prime numbers, and where the ciphertext word signal C corresponds to a number representative of an enciphered encoded form of said message and corresponds to through a relationship of the form

C≡Me(mod n), and
where e is a number relatively prime to lcm(p1−1, p2−1, . . . , pk−1); and
a decoding means coupled to said channel and adapted for receiving the ciphertext word signal C from said channel and, having available to it the k distinct random prime numbers p1 , p 2 , . . . p k , for transforming the ciphertext word signal C to a receive message word signal M′ where M′ corresponds to a number representative of a deciphereddecoded form of the ciphertext word signal C and corresponds tothrough a relationship of the form

M′≡Cd(mod n)
where d is selected from the group consisting of the a class of numbers equivalent to a multiplicative inverse of

e(mod(lcm((p1−1), (p2−1), . . . , (pk−1))));
wherein p and q are a pair of prime numbers that product of which equals a composite number m, the k distinct random prime numbers each smaller than p and q, and the composite number m having the same number of digits as the composite number n;
wherein transforming the ciphertext word signal C to a receive message word signal M′ is divided into sub-steps, one sub-step for each of the k distinct random prime numbers; and
wherein for a given number of digits for composite numbers n and m, it takes fewer computational cycles to perform the transforming of the ciphertext word signal C if the k distinct random prime numbers are used, relative to the number of computational cycles for performing a transforming of the ciphertext word signal C if the pair of prime numbers p and q is used instead.
5. A cryptographic communications system for communications of a message cryptographically processed with an RSA public key encryption, the system having a plurality of terminals coupled by a communications channel, including comprising:
a first terminal of the plurality of terminals characterized by an associated encoding key EA=(eA, nA) and a decoding key DA=(dA, nA), wherein nA is a composite number of the form

nA=pA,1·pA,2·. . . ·PA,k
where
k is an integer greater than 2,
pA,1, pA,2, . . . , pA,k are distinct random prime numbers,
eA is relatively prime to

lcm(pA,1−1, pA,2−1, . . . , pA,k−1), and
dA is selected from the group consisting of the a class of numbers equivalent to a multiplicative inverse of

eA(mod(lcm((pA,1−1), (pA,2−1), . . . , (pA,k−1)))),; and
and including a second terminal, comprising:of the plurality of terminals having
blocking means for transforming a first message-to-be-transmitted , which is to be transmitted on said communications channel from said second terminal to said first terminal, into one or more transmit message word signals MB, where each MB corresponds to a number representative of said first message in the range

0≦MB≦nA −1, and
encoding means coupled to said channel and adapted for transforming each transmit message word signal MB to a ciphertext word signal CB that and for transmitting CB on said channel,
where CB corresponds to a number representative of an enciphered encoded form of said first message and corresponds to through a relationship of the form

CB=MB eA(mod nA)CB ≡M B e A (mod n A),
wherein said first terminal comprises:having
decoding means coupled to said channel and adapted for receiving each of said ciphertext word signals CB from said channel and, having available to it the k distinct random prime numbers pA,1 , p A,2 , . . . , p A,k , for transforming each of said ciphertext word signals CB to a receive message word signal MB MB′, and
means for transforming said receive message word signals M′ MB′ to said first message, where M′ is MB ′ corresponds to a number representative of a deciphered decoded form of CB and corresponds to through a relationship of the form

MB′=CB d A (mod nA)MB ′≡C B d A (mod n A);
wherein p and q are a pair of prime numbers that product of which equals a composite number m, the k distinct random prime numbers each smaller than p and q, and the composite number m having the same number of digits as the composite number n;
wherein transforming said receive message word signal M B ′ to said first message is divided into sub-steps, one sub-step for each of the k distinct random prime numbers; and
wherein for a given number of digits for composite numbers n and m, it takes fewer computational cycles to perform the transforming of said receive message word signal M B ′ if the k distinct random prime numbers are used, relative to the number of computational cycles for performing a transforming of said receive message word signal M B ′ if the pair of prime numbers p and q is used instead.
6. The system according to claim 5 wherein said second terminal is characterized by an associated encoding key EB=(eB, nB) and a decoding key DB=(DB, dB) DB=(d B , n B), where:
nB is a composite number of the form

nB=pB,1·pB,2·. . . ·pB,k,
where k is an integer greater than 2,
pB,1, pB,2, . . . , pB,k are distinct random prime numbers,
eB is relatively prime to

lcm(pB,1−1, pB,2−1, . . . , pB,k−1), and
dB is selected from the group consisting of the a class of numbers equivalent to a multiplicative inverse of

eB(mod(lcm((pB,1), (pB,2−1), . . . , (pB,k−1)))),
wherein said first terminal comprises:further having
blocking means for transforming a second message-to-be-transmitted , which is to be transmitted on said communications channel from said first terminal to said second terminal, to one or more transmit message word signals MA, where each MA corresponds to a number representative of said message in the range

0≦MA eB(mod nB),0≦MA ≦n B 1, and
encoding means coupled to said channel and adapted for transforming each transmit message word signal MA to a ciphertext word signal CA and for transmitting CA on said channel, where CA corresponds to a number representative of an enciphered encoded form of said second message and corresponds to through a relationship of the form

CA=MA eB(mod nB)CA ≡M A e B (mod n B); and
wherein said second terminal comprises;further having
decoding means coupled to said channel and adapted for receiving each of said ciphertext word signals CA from said channel and, having available to it the k distinct random prime numbers pB1 , p B,2 , . . . , p B,k , for transforming each of said ciphertext word signals to a receive message word signal MA′, and
means for transforming said receive message word signals MA MA to said second message, where M′ MA corresponds to a number representative of a deciphered decoded form of and corresponds to CA through a relationship of the form

MA′≡CA dB(mod nB)MA ′≡C A d B (mod n B).
7. A method for establishing cryptographic communications comprising the step of:
encoding a digital message word signal M to a cipher text word signal C, where M corresponds to a number representative of a message and

0≦M≦n−1,
where n is a composite number having at least 3 whole number factors greater than one, the factors being distinct prime numbers, and
where C corresponds to a number representative of an encoded form of message word M,
wherein said encoding step comprises the step of:
transforming said message word signal M to said ciphertext word signal C whereby

C≡aeMe+ae−1Me−1+. . . +ao(mod n)
where e and ae, a e−1, . . . , ao are numbers.
8. In the method according to claim 7 wherein said encoding step includes the step of transforming M to C by the performance of a first ordered succession of invertible operations on M, the further step of:
decoding C to M by the performance of a second ordered succession of invertible operations on C, where each of the invertible operations of said second succession is the inverse of a corresponding one of said first succession, and wherein the order of said operations in said second succession is reversed with respect to the order of corresponding operations in said first succession.
9. A communication system for transferring communications of message signals Mi cryptographically processed with RSA public key signing, comprising:
j stations, terminals including first and second terminals, each of the j stations terminals being characterized by an encoding key Ei=(ei, ni) and decoding key Di=(di, ni), where i=1,2, . . . ,j, and wherein Mi corresponds to a number representative of a message signal to be transmitted from the ith terminal, each of the j terminals being adapted to transmit a particular one of the message signals where an ith message signals M i is transmitted from an ith terminal and

0≦Mi≦ni−1,
ni is being a composite number of the form

ni=pii,1·pi,2·. . . pi,k n i =p i,1 ·p i,2 ·. . . ·p i,k
where
k is an integer greater than 2,
pi,1, pi,2, . . . , pi,k are distinct random prime numbers,
ei is relatively prime to lcm(pi,1−1,pi,2−1, . . . , pi,k−1), and
di is selected from the group consisting of the a class of numbers equivalent to a multiplicative inverse of

ei(mod(lcm((pi,1−1), (pi,2−1), . . . , (pi,k−1))));
asaid first one of the j terminalsterminal including
means for encoding a digital message word signal MA for transmission M1 to be transmitted from said first terminal (i=A 1) to a said second one of the j terminals terminal (i=B 2), and
said encoding means for transforming said digital message word signal MAS, MAS corresponding to a number representative of an encoded form of said message word signal MA, whereby:M1S using a relationship of the form

MAS≡MA dA(mod nA)M1S ≡M 1 d 1 (mod n 1); and
means for transmitting said signed message word signal M 1S from said first terminal to said second terminal, wherein said second terminal includes
means for decoding said signed message word signal M 1S to said digital message word signal M 1 ;
wherein p and q are a pair of prime numbers that product of which equals a composite number m, the k distinct random prime number each smaller than p and q, and the composite number m having the same number of digits as the composite number n;
wherein encoding a digital message word signal M 1 is divided into sub-steps, on sub-step for each of the k distinct random prime numbers; and
wherein for a give number of digits for composite numbers n and m, it takes fewer computational cycles to perform the encoding of the digital message word signal M i if the k distinct random prime numbers are used, relative to the number of computational cycles for performing an encoding of the digital message word signal M 1 if the pair of prime numbers p and q is used instead.
10. The system of claim 9, wherein the means for decoding signed message word signal M1S includes means for further comprising:
means for transmitting said signal message word signal MAS from said first terminal to said second terminal, and wherein said second terminal includes means for decoding said signed message word signal MAS to said message word signal MA, said second terminal including:
means for transforming said signed message word signal MAS M1S to said digital message word signal MA, whereby M1 using a relationship of the form

MA≡MAS eA(mod nA)Mi ≡M 1S e 1 (mod n 1).
11. A communication system for transferring a message signal Mi cryptographically processed with RSA public key encryption, the communications system comprising:
j communication stations including first and second stations, each of the j communication stations being characterized by an encoding key Ei=(ei, ni) and a decoding key Di=(di, ni), where i=1, 2, . . . , j, and wherein Mi corresponds to a number representative of a message signal to be transmitted from the ith terminal, each of the j communication stations being adapted to transmit a particular one of the message signals where an ith message signal M i is received from an i th communication station, and

0≦M i ≦n i 1
ni is being a composite number of the form

ni=pi,1·pi,2·. . . ·pi,k
where
k is an integer greater than 2,
pi,1, pi,2, . . . , pi,k are distinct random prime numbers,
ei is relatively prime to lcm(pi,1−1,pi,2−1, . . . ,pi,k−1), and
di is selected from the group consisting of the a class of numbers equivalent to a multiplicative inverse of

ei(mod(lcm((pi,1−1), (pi,2−1), . . . , (pi,k−1)))),
asaid first one of the j communication stationsstation including
means for encoding a digital message word signal MA for transmission M1 to be transmitted from said first one of the j communication stations station (l=A 1) to a said second one of the j communication stations station (l=B 2), means for transforming said digital message word signal MA M1 to one or more message block word signals MA″ M1″, each block word signal MA′ M1″ being a number representative of a portion of said digital message word signal MA′ M1 in the range 0≦MA≦nB −1, 0≦M 1 ″≦n 2 1, and
means for transforming each of said message block word signals MA″ M1″ to a ciphertext word signal CA, CA corresponding to a number representative of an encoded form of said message block word signal MA″, whereby: C1 using a relationship of the form

CA=MAEb(mod nB)C1 ≡M 1e 2 (mod n 2); and
means for transmitting said ciphertext signals C 1 from said first station to said second station, wherein said second station includes
means for deciphering said ciphertext signals C 1 using p 2,1 , p 2,2 , . . . p 2,k to produce said digital message word signal M 1 ;
wherein p and q are a pair of prime numbers that product of which equals a composite number m, the k distinct random prime numbers each smaller than p and q, and the composite number m having the same number of digits as the composite number n;
wherein deciphering said ciphertext signals C 1 is divided into sub-steps, one sub-step for each of the k distinct random prime numbers; and
wherein for a given number of digits for composite numbers n and m, it takes fewer computational cycles to perform the deciphering of said ciphertext signals C 1 if the k distinct random prime numbers are used, relative to the number of computational cycles for performing a deciphering of said ciphertext signals C 1 if the pair of prime numbers p and q is used instead.
12. The communications system of claim 11 further comprising:
means for transmitting said ciphertext word signals from said first terminal to said second terminal, and wherein said second terminal the deciphering means includes
means for decoding said cyphertext word signals C1 to said message block word signals MA M1 ″ using a relationship of the form, said second terminal including:
means for transforming each of said ciphertext word signals CA to one of said message block word signals MA″, whereby

MA″≡CA Db(mod nB)M1 ″≡C 1 d 2 (mod n 2), and
means for transforming said message block word signals MA″ M1″ to said message word signal MA M1.
13. In a communications system, including first and second communicating stations interconnected for communication therebetween,
the first communicating station having
encoding means for transforming a transmit message word signal M to a ciphertext word signal C where M corresponds to a number representative of a message and

0≦M≦n−1
where n is a composite number having at least 3 whole number factors greater than one, the factors being distinct prime numbers, and
where C corresponds to a number representative of an enciphered form of said message and corresponds to

C≡aeMe+ae−1Me−1+. . . +ao(mod n)
where e and ae, ae−1, . . . , ao are numbers; and
means for transmitting the ciphertext word signal C to the second communicating station.
14. The method according to claim 9, wherein the signed message word signal M1S , formed from the digital message word signal M 1 being cryptographically processed at the first terminal with multi-prime (k>2 ) RSA public key signing which is characterized by the composite number n being computed as the product of the k distinct random prime numbers p 1 , p 2 , . . . p k , is decipherable at the second terminal with two-prime RSA public key signing characterized by the composite number m being computed as the product of the pair of prime numbers p and q.
15. A method of communicating a message cryptographically processed with an RSA public key encryption, comprising the steps of:
selecting a public key portion e associated with a recipient intended for receiving the message;
developing k distinct random prime numbers, p 1 , p 2 , . . . p k , where k≧3, and checking that each of the k distinct random prime numbers minus 1, p 1 1, p 2 1, . . . , p k 1, is relatively prime to the public key portion e;
computing a composite number, n, as a product of the k distinct random prime numbers;
receiving a ciphertext message formed by encoding a plaintext message data M to the ciphertext message data C using a relationship of the form

C≡Me(mod n)
where M represents the message, where 0≦M≦n−1, and where the sender knows n and the public key portion e but has no access to the k distinct random prime numbers, p 1 , p 2 , . . . p k ; and
deciphering at the recipient the received ciphertext message data C to produce the message, the recipient having access to the k distinct random prime numbers, p 1 , p 2 , . . . p k ;
wherein p and q are a pair of prime numbers that product of which equals a composite number m, the k distinct random prime numbers each smaller than p and q, and the composite number m having the same number of digits as the composite number n;
wherein the deciphering step is divided into sub-steps, one sub-step for each of the k distinct random prime numbers; and
wherein for a given number of digits for composite numbers n and m, it takes fewer computational cycles to perform the deciphering step if the k distinct random prime numbers are used, relative to the number of computational cycles for performing a deciphering step if the pair of prime numbers p and q is used instead.
16. The method according to claim 15, comprising the further step of:
establishing a private key portion d by a relationship to the public key portion e in the form of d≡e −1(mod((p 1 1 )·(p 2 1 )· . . . ·(p k 1 ))),
wherein the deciphering step includes decoding the ciphertext message data C to the plaintext message data M using a relationship of the form M≡C d(mod n).
17. The method according to claim 15, wherein a message cryptographically processed by the sender with two-prime RSA public key encryption characterized by the composite number m being computed as the product of the pair of prime numbers p and q, is decipherable with multi-prime (k>2 ) RSA public key encryption characterized by the composite number n being computed as the product of the k distinct random prime numbers p 1 , p 2 , . . . p k .
18. The method according to claim 15, wherein n and m include values that are more than 600 digits long.
19. A method of communicating a message cryptographically processed with RSA public key encryption, comprising the steps of:
selecting a public key portion e;
developing k distinct random prime numbers p 1 , p 2 , . . . p k , where k≧3, and checking that each of the k distinct random prime numbers minus 1, p 1 1, p 2 1, . . . p k 1 , is relatively prime to the public key portion e;
establishing a private key portion d by a relationship to the public key portion e in the form of d≡e −1(mod((p 1 1 )·(p 2 1 ) . . . (p k 1 )));
computing a composite number, n, as a product of the k distinct random prime numbers;
receiving a ciphertext message data C representing an encoded form of a plaintext message data M; and
decoding the received ciphertext message data C to the plaintext message data M using a relationship of the form

M≡C d(mod n),
the decoding performed by a recipient owning the private key portion d and having access to the k distinct random prime numbers p 1 , p 2 , . . . p k ;
wherein p and q are a pair of prime numbers that product of which equals a composite number m, the k distinct random prime numbers each smaller than p and q, and the composite number m having the same number of digits as the composite number n;
wherein the decoding step is divided into sub-steps, one sub-step for each of the k distinct random prime numbers; and
wherein for a given number of digits for composite numbers n and m, it takes fewer computational cycles to perform the decoding step if the k distinct random prime numbers are used, relative to the number of computational cycles for performing a decoding step if the pair of prime numbers p and q is used instead.
20. The method according to claim 19, wherein the ciphertext message data C is formed by encoding the plaintext message data M to the ciphertext message data C using a relationship of the form C≡Me (mod n), wherein 0≦M≦n−1 and wherein n and the public key portion e are accessible to the sender although it has no access to the k distinct random prime numbers p 1 , p 2 , . . . p k .
21. The method according to claim 19, wherein a message cryptographically processed by the sender with two-prime RSA public key encryption characterized by the composite number m being computed as the product of the pair of prime numbers p and q, is decipherable by the decoding with multi-prime (k>2 ) RSA public key encryption characterized by the composite number n being computed as the product of the k distinct random prime numbers p 1 , p 2 , . . . p k .
22. The method according to claim 19, wherein n and m include values that are more than 600 digits long.
23. A method of communicating a message cryptographically processed with RSA public key signing, comprising the steps of:
selecting a public key portion e;
developing k distinct random prime numbers p 1 , p 2 , . . . p k , where k≧3, and checking that each of the k distinct random prime numbers minus 1, p 1 1, p 2 1, . . . p k 1, is relatively prime to the public key portion e;
establishing a private key portion d of a relationship to the public key portion e of the form d≡e −1(mod((p 1 1 )·(p 2 1 ) . . . (p k 1 ))));
computing a composite number, n, as product of the k distinct random prime numbers;
encoding a plaintext message data M with the private key portion d to produce a signed message M S using a relationship of the form
 MS ≡M d(mod n),
where 0≦M≦n−1;
receiving the signed message M S ; and
deciphering the signed message to produce the plaintext message data M;
wherein p and q are a pair of prime numbers that product of which equals a composite number m, the k distinct random prime numbers each smaller than p and q, and the composite number m having the same number of digits as the composite number n;
wherein the encoding step is divided into sub-steps, one sub-step for each of the k distinct random prime numbers; and
wherein for a given number of digits for composite numbers n and m, it takes fewer computational cycles to perform the encoding step if the k distinct random prime numbers are used, relative to the number of computational cycles for performing an encoding step if the pair of prime numbers p and q is used instead.
24. The method of claim 23, wherein the deciphering step includes:
decoding the signed message M S with the public key portion e to produce the plaintext message data M using a relationship of the form M≡M S e(mod n).
25. The method according to claim 23, wherein the signed message MS formed from the plaintext message data M being cryptographically processed at the sender with multi-prime (k>2 ) RSA public key signing which is characterized by the composite number n being computed as the product of the k distinct random prime numbers p 1 , p 2 , . . . p k , is decipherable by the decoding at the recipient with two-prime RSA public key signing characterized by the composite number m being computed as the product of the pair of prime numbers p and q.
26. The method according to claim 23, wherein n and m include values that are more than 600 digits long.
27. A method for communicating a message cryptographically processed with RSA public key encryption, comprising the steps of:
sending to a recipient a cryptographically processed message formed by assigning a number M to represent the message in plaintext message form, and cryptographically transforming the assigned number M from the plaintext message form to a number C that represents the message in an encoded form, wherein the number C is a function of
the assigned number M,
a number n that is a composite number equaling the product of at least three distinct random prime numbers, wherein 0≦M≦n−1, and
an exponent e that is a number relatively prime to a lowest common multiplier of the at least three distinct random prime numbers,
wherein the number n and exponent e having been obtained by the sender are associated with the recipient to which the message is intended; and
receiving the cryptographically processed message which is decipherable by the recipient based on
the number n,
another exponent d, and
the number C,
wherein the exponent d is a function of the exponent e and the at least three distinct random prime numbers;
wherein p and q are a pair of prime numbers that product of which equals a composite number m, the at least three distinct random prime numbers each smaller than p and q, and the composite number m having the same number of digits as the composite number n;
wherein deciphering the cryptographically processed message is divided into sub-steps, one sub-step for each of the at least three distinct random prime numbers; and
wherein for a given number of digits for composite numbers n and m, it takes fewer computational cycles to perform the deciphering if the at least three distinct random prime numbers are used, relative to the number of computational cycles for performing a deciphering if the pair of prime numbers p and q is used instead.
28. The method according to claim 27,
wherein the cryptographically transforming step includes using a relationship of the form C≡M e (mod n),
wherein the exponent d is established based on the at least three distinct random prime numbers p 1 , p 2 , . . . p k , using a relationship of the form d≡e −1(mod((p 1 1 )·(p 2 1 ) . . . (p k 1 ))), and
wherein the cryptographically processed message is deciphered using a relationship of the form M≡C d(mod n).
29. The method according to claim 27, wherein a message cryptographically processed by the sender with two-prime RSA public key encryption characterized by the composite number m being computed as the product of the pair of prime numbers p and q, is decipherable at the recipient with multi-prime RSA public key encryption characterized by the composite number n being computed as the product of the at least three distinct random prime numbers.
30. The method according to claim 27, wherein n and m include values that are more than 600 digits long.
31. A method for communicating a message cryptographically processed with RSA public key encryption, comprising the steps of:
receiving from a sender a cryptographically processed message, in the form of a number C, which is decipherable by the recipient based on a number n, an exponent d, and the number C; and
deciphering the cryptographically processed message,
wherein a number M represents a plaintext form of the message,
wherein the number C represents a cryptographically encoded form of the message and is a function of
the number M,
the number n that is a composite number equaling the product of at least three distinct random prime numbers, wherein 0≦M≦n−1, and
an exponent e that is a number relatively prime to a lowest common multiplier of the at least three distinct random prime numbers,
wherein the number n and exponent e are associated with the recipient to which the message is intended, and
wherein the exponent d is a function of the exponent e and the at least three distinct random prime numbers;
wherein p and q are a pair of prime numbers that product of which equals a composite number m, the at least three distinct random prime numbers each smaller than p and q, the composite number m having the same number of digits as the composite number n;
wherein deciphering the cryptographically processed message is divided into sub-steps, one sub-step for each of the at least three distinct random prime numbers; and
wherein for a given number of digits for composite numbers n and m, it takes fewer computational cycles to perform the deciphering if the at least three distinct random prime numbers are used, relative to the number of computational cycles for performing a deciphering if the pair of prime numbers p and q is used instead.
32. The method according to claim 31,
wherein the number C is formed using a relationship of the form C≡M e (mod n),
wherein the exponent d is established based on the at least three distinct random prime numbers p 1 , p 2 , . . . p k , using a relationship of the form d≡e −1((p 1 1 )·(p 2 1 ) . . . (p k 1 ))),
and wherein the number M is obtained using a relationship of the form M≡C d(mod n).
33. The method according to claim 31, wherein a message cryptographically processed by the sender with two-prime RSA public key encryption characterized by the composite number m being computed as the product of the pair of prime numbers p and q, is decipherable at the recipient with multi-prime RSA public key encryption characterized by the composite number n being computed as the product of the at least three distinct random prime numbers.
34. The method according to claim 31, wherein n and m include values that are more than 600 digits long.
35. A cryptography method for local storage of data by a private key owner, comprising the steps of:
selecting a public key portion e;
developing k distinct random prime numbers, p 1 , p 2 , . . . p k , where k≧3, and checking that each of the k distinct random prime numbers minus 1, p 1 1, p 2 1, . . . , p k 1, is relatively prime to the public key portion e;
establishing a private key portion d by a relationship to the public key portion e in the form of d≡e −1(mod((p 1 1 )·(p 2 1 ) . . . (p k 1 )));
computing a composite number, n, as a product of the k distinct random prime numbers that are factors of n, where only the private key owner knows the factors of n; and
encoding plaintext data M to ciphertext data C for the local storage, using a relationship of the form

C≡M e(mod n),
wherein 0≦M≦n−1, whereby the ciphertext data C is decipherable only by the private key owner having available to it the factors of n;
wherein p and q are a pair of prime numbers that product of which equals a composite number m, the k distinct random prime numbers each smaller than p and q, and the composite number m having the same number of digits as the composite number n;
wherein the encoding step is divided into sub-steps, one sub-step for each of the k distinct random prime numbers; and
wherein for a given number of digits for composite numbers n and m, it takes fewer computational cycles to perform the encoding step if the k distinct random prime numbers are used, relative to the number of computational cycles for performing an encoding step if the pair of prime numbers p and q is used instead.
36. The cryptography method in accordance with claim 35, further comprising the steps of:
decoding the ciphertext data C from the local storage to the plaintext data M using a relationship of the form M≡C d (mod n).
37. A cryptographic communications system, comprising:
a plurality of stations;
a communications medium; and
a host system adapted to communicate with the plurality of stations via the communications medium sending and receiving messages cryptographically processed with an RSA public key encryption, the host system including at least one cryptosystem configured for
developing k distinct random prime numbers p 1 , p 2 , . . . , p k , where k≧3,
checking that each of the k distinct random prime numbers minus 1, p 1 1, p 2 1, . . . p k 1, is relatively prime to a public key portion e that is associated with the host system,
computing a composite number, n, as a product of the k distinct random prime numbers,
establishing a private key portion d by a relationship of the public key portion e in the form of d≡e −1(mod((p 1 1 )·(p 2 1 ) . . . (p k 1 ))),
in response to an encoding request from the host system, encoding a plaintext message data M producing therefrom a ciphertext message data C to be communicated via the host system, the encoding using a relationship of the form

C≡M e(mod n),
where 0≦M≦n−1, and
in response to a decoding request from the host system, decoding a ciphertext message data C′ communicated via the host producing therefrom a plaintext message data M′ using a relationship of the form

M′≡C′ d(mod n);
wherein p and q are a pair of prime numbers that product of which equals a composite number, the k distinct random prime numbers each smaller than p and q, and the composite number m having the same number of digits as the composite number n;
wherein decoding the ciphertext message data C′ is divided into sub-steps, one sub-step for each of the k distinct random prime numbers; and
wherein for a given number of digits for composite numbers n and m, it takes fewer computational cycles to perform the decoding of the ciphertext message data C′ if the k distinct random prime numbers are used, relative to the number of computational cycles for performing a decoding of the ciphertext message data C′ if the pair of prime numbers p and q is used instead.
38. The system of claim 37, wherein the at least one cryptosystem includes a plurality of exponentiators configured to operate in parallel in developing respective subtask values corresponding to the message.
39. The system of claim 37, wherein the at least one cryptosystem includes
a processor,
a data-address bus,
a memory coupled to the processor via the data-address bus,
a data encryption standard (DES) unit coupled to the memory and the processor via the data-address bus, and
a plurality of exponentiator elements coupled to the processor via the DES unit, the plurality of exponentiator elements being configured to operate in parallel in developing respective subtask values corresponding to the message.
40. The system of claim 39, wherein the memory and each of the plurality of exponentiator elements has its own DES unit that cryptographically processes message data received/returned from/to the processor.
41. The system of claim 39, wherein the memory is partitioned into address spaces addressable by the processor, including secure, insecure and exponentiator elements address spaces, and wherein the DES unit is configured to recognize the secure and exponentiator elements address spaces and to automatically encode message data therefrom before it is provided to the exponentiator elements, the DES unit being bypassed when the processor is accessing the insecure memory address spaces, the DES unit being further configured to decode encoded message data received from the memory before it is provided to the processor.
42. The system of claim 39, wherein the at least one cryptosystem meets FIPS (Federal Information Processing Standard) 140 - 1 level 3.
43. The system of claim 39, wherein the processor maintains in the memory the public key portion e and the composite number n with its factors p1 , p 2 , . . . p k .
44. A system for communications of a message cryptographically processed with RSA public key encryption, comprising:
a bus; and
a cryptosystem communicatively coupled to and receiving from the bus encoding and decoding requests, the cryptosystem being configured for
providing a public key portion e,
developing k distinct random prime numbers p 1 , p 2 , . . . , p k , where k≧3,
checking that each of the k distinct random prime numbers minus 1, p 1 1, p 2 1, . . . p k 1 , is relatively prime to the public key portion e,
computing a composite number, n, as a product of the k distinct random prime numbers,
establishing a private key portion d by a relationship to the public key portion e in the form of d≡e −1(mod((p 1 1 )·(p 2 1 ) . . . (p k 1 ))),
in response to an encoding request from the bus, encoding a plaintext form of a first message M to produce C, a ciphertext form of the first message, using a relationship of the form

C≡M e(mod n),
wherein 0≦M≦n−1, and
in response to a decoding request from the host system, decoding C′, a ciphertext form of a second message, to produce M′, a plaintext form of the second message, using a relationship of the form

M′≡C′d(mod n),
the first and second messages being distinct or one and the same;
wherein p and q are a pair of prime numbers that product of which equals a composite number m, the k distinct random prime numbers each smaller than p and q, and the composite number m having the same number of digits as the composite number n;
wherein decoding C′ is divided into sub-steps, one sub-step for each of the k distinct random prime numbers; and
wherein for a given number of digits for composite numbers n and m, it takes fewer computational cycles to perform the decoding of C′ if the k distinct random prime numbers are used, relative to the number of computational cycles for performing a decoding of C′ if the pair of prime numbers p and q is used instead.
45. A system for communications of a message cryptographically processed with RSA public key encryption, comprising:
a bus; and
a cryptoplasm receiving from the system via the bus encoding and decoding requests, the cryptosystem including
a plurality of exponentiator elements configured to develop subtask values,
a memory, and
a processor configured for
receiving the encoding and decoding requests, each encoding request providing a plaintext message M to be encoded,
obtaining a public key that includes an exponent e and a modulus n, a representation of the modulus n existing in the memory in the form of its k distinct random prime number factors p 1 , p 2 , . . . p k , where k≧3,
constructing subtasks, one subtask for each of the k factors, to be executed by the exponentiator elements for producing respective ones of the subtask values C 1 , C 2 , . . . C k , and
forming a ciphertext message C from the subtask values C 1 , C 2 , . . . C k ,
wherein the ciphertext message C is decipherable using a private key that includes the modulus n and an exponent d which is a function of e;
wherein p and q are a pair of prime numbers that product of which equals a modulus m, the k distinct random prime numbers each smaller than p and q, and the modulus m having the same number of digits as the modulus n; and
wherein for a given number of digits for modulus n and modulus m, it takes fewer computational cycles to form the ciphertext message C if the k distinct random prime numbers are used, relative to the number of computational cycles for forming a ciphertext message C′ if the pair of prime numbers p and q is used instead.
46. The system of claim 45, wherein each one of the subtask values C1 , C 2 , . . . C k is developed using a relationship of the form C i ≡M i e i (mod p i), where M i ≡M(mod p i), and e i ≡e(mod p i 1 ), and where i=1, 2, . . . k.
47. A system for communications of a message cryptographically processed with RSA public key encryption, comprising:
a bus; and
a cryptosystem receiving from the system via the bus encoding and decoding requests, the cryptosystem including
a plurality of exponentiator elements configured to develop subtask values,
a memory, and
a processor configured for
receiving the encoding and decoding requests, each encoding/decoding request provided with a plaintext/ciphertext message M/C to be encoded/decoded and with or without a public/private key that includes an exponent e/d and a modulus n representation of which exists in the memory in the form of its k distinct random prime number p 1 , p 2 , . . . p k , where k≧3,
obtaining the public/private key from the memory if the encoding/decoding request is provided without the public/private key,
constructing subtasks to be executed by the exponentiator elements for producing respective ones of the subtask values M 1 , M 2 , . . . M k /C 1 , C 2 , . . . C k , and
forming the ciphertext/plaintext message C/M from the subtask values C 1 , C 2 , . . . C k /M 1 , M 2 , . . . M k ;
wherein p and q are a pair of prime numbers that product of which equals a modulus m, the k distinct random prime numbers each smaller than p and q, and the modulus m having the same number of digits as the modulus n; and
wherein for a given number of digits for modulus n and modulus m, it takes fewer computational cycles to form the ciphertext/plaintext message C/M if the k distinct random prime numbers are used, relative to the number of computational cycles for forming a ciphertext/plaintext message C′/M′ if the pair of prime numbers p and q is used instead.
48. The system of claim 47 wherein when produced each one of the subtasks C1 , C 2 , . . . C k is developed using a relationship of the form C i ≡M i e i (mod p i), where C i ≡C(mod p i), and e i ≡e(mod p i 1 ), and where i=1, 2, . . . , k.
49. The system of claim 47 wherein when produced each one of the subtasks M1 , M 2 , . . . M k is developed using a relationship of the form M i ≡C i d i (mod p i), where M i ≡M(mod p i), and d i =d(mod p i 1 ), and where i=1, 2, . . . , k.
50. The system of claim 49, wherein the private key exponent d relates to the public key exponent e via d≡e−1(mod((p 1 1 )·(p 2 1 ) . . . (p k 1 ))).
51. A system for communications of a message cryptographically processed with RSA public key encryption, comprising:
means for selecting a public key portion e;
means for developing k distinct random prime number p 1 , p 2 , . . . p k , where k≧3, and for checking that each of the k distinct random prime numbers minus 1, p 1 1, p 2 1, . . . p k 1, is relatively prime to the public key portion e;
means for establishing a private key portion of d by a relationship to the public key portion e in the form of d≡e −1(mod((p 1 1 )·(p 2 1 ) . . . (p k 1 )));
means for computing a composite number, n, as a product of the k distinct random prime numbers;
means for receiving a ciphertext message data C; and
means for decoding the ciphertext message data C to a plaintext message data M using a relationship of the form

M≡C d(mod n);
wherein p and q are a pair of prime numbers that product of which equals a composite number m, the k distinct random prime numbers each smaller than p and q, and the composite number m having the same number of digits as the composite number n;
wherein decoding said ciphertext message data C is divided into sub-steps, one sub-step for each of the k distinct random prime numbers; and
wherein for a given number of digits for composite numbers n and m, it takes fewer computational cycles to perform the decoding of said ciphertext message data C if the k distinct random prime numbers are used, relative to the number of computational cycles for performing a decoding of said ciphertext message data C if the pair of prime numbers p and q is used instead.
52. The system according to claim 51, further comprising:
means for encoding the plaintext message data M to the ciphertext message data C, using a relationship of the form C≡M e (mod n), where 0≦M≦n−1.
53. A system for communications of a message cryptographically processed with RSA public key signing, comprising:
means for selecting a public key portion e;
means for developing k distinct random prime numbers p 1 , p 2 , . . . p k , where k≧3, and for checking that each of the k distinct random prime numbers minus 1, p 1 1, p 2 1, . . . p k 1 , is relatively prime to the public key portion e;
means for establishing a private key portion d by a relationship to the public key portion e of the form d≡e −1(mod((p 1 1 )·(p 2 1 ) . . . (p k 1 )));
means for computing a composite number, n, as a product of the k distinct random prime numbers; and
means for encoding a plaintext message data M with the private key portion d to produce a signed message M S , using a relationship of the form

M S ≡M d(mod n),
where 0≦M≦n−1, the signed message M S being decipherable using the public key portion e;
wherein p and q are a pair of prime numbers that product of which equals a composite number m, the k distinct random prime numbers each smaller than p and q, and the composite number m having the same number of digits as the composite number n;
wherein encoding said plaintext message data M is divided into sub-steps, one sub-step for each of the k distinct random prime numbers; and
wherein for a given number of digits for composite numbers n and m, it takes fewer computational cycles to perform the encoding of said plaintext message data M if the k distinct random prime numbers are used, relative to the number of computational cycles for performing an encoding of said plaintext message data M if the pair of prime numbers p and q is used instead.
54. The system of claim 53 further comprising:
means for decoding the signed message M S with the public key portion e to produce the plaintext message data M using a relationship of the form M≡M S e(mod n).
55. The system of claim 52, wherein the system can communicate the cryptographically processed message to another system that encodes/decodes data with RSA public key encryption using a modulus value equal to n independent of the k distinct prime numbers.
56. The system of claim 54, wherein the system can communicate the cryptographically processed message to another system that encodes/decodes data with RSA public key signing using a modulus value equal to n independent of the k distinct prime numbers.
US09/694,416 1996-12-09 2000-10-20 Public key cryptographic apparatus and method Expired - Lifetime USRE40530E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US09/694,416 USRE40530E1 (en) 1996-12-09 2000-10-20 Public key cryptographic apparatus and method

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US3327196P 1996-12-09 1996-12-09
US08/784,453 US5848159A (en) 1996-12-09 1997-01-16 Public key cryptographic apparatus and method
US09/694,416 USRE40530E1 (en) 1996-12-09 2000-10-20 Public key cryptographic apparatus and method

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US08/784,453 Reissue US5848159A (en) 1996-12-09 1997-01-16 Public key cryptographic apparatus and method

Publications (1)

Publication Number Publication Date
USRE40530E1 true USRE40530E1 (en) 2008-10-07

Family

ID=26709486

Family Applications (3)

Application Number Title Priority Date Filing Date
US08/784,453 Ceased US5848159A (en) 1996-12-09 1997-01-16 Public key cryptographic apparatus and method
US09/328,726 Expired - Fee Related US7231040B1 (en) 1996-12-09 1998-10-26 Multiprime RSA public key cryptosystem
US09/694,416 Expired - Lifetime USRE40530E1 (en) 1996-12-09 2000-10-20 Public key cryptographic apparatus and method

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US08/784,453 Ceased US5848159A (en) 1996-12-09 1997-01-16 Public key cryptographic apparatus and method
US09/328,726 Expired - Fee Related US7231040B1 (en) 1996-12-09 1998-10-26 Multiprime RSA public key cryptosystem

Country Status (6)

Country Link
US (3) US5848159A (en)
EP (1) EP0950302B1 (en)
JP (1) JP2001510583A (en)
AU (1) AU5689398A (en)
IL (1) IL130239A (en)
WO (1) WO1998026536A1 (en)

Families Citing this family (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5848159A (en) * 1996-12-09 1998-12-08 Tandem Computers, Incorporated Public key cryptographic apparatus and method
JPH1185507A (en) * 1997-09-05 1999-03-30 Mitsubishi Electric Corp Central processor and microcomputer system
DE69834431T3 (en) 1998-01-02 2009-09-10 Cryptography Research Inc., San Francisco LIQUID RESISTANT CRYPTOGRAPHIC PROCESS AND DEVICE
US7587044B2 (en) 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
CA2267721C (en) * 1998-03-26 2002-07-30 Nippon Telegraph And Telephone Corporation Scheme for fast realization of encryption, decryption and authentication
CA2333095C (en) 1998-06-03 2005-05-10 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
ATE360866T1 (en) 1998-07-02 2007-05-15 Cryptography Res Inc LEAK-RESISTANT UPDATING OF AN INDEXED CRYPTOGRAPHIC KEY
US6337910B1 (en) * 1998-09-09 2002-01-08 Koninklijke Philips Electronics N.V. (Kpenv) Method and apparatus for generating one time pads simultaneously in separate encryption/decryption systems
US6363152B1 (en) * 1998-09-09 2002-03-26 Koninklijke Philips Electronics N.V. (Kpenv) Hybrid one time pad encryption and decryption apparatus with methods for encrypting and decrypting data
US6640303B1 (en) 2000-04-28 2003-10-28 Ky Quy Vu System and method for encryption using transparent keys
US20020087884A1 (en) * 2000-06-12 2002-07-04 Hovav Shacham Method and apparatus for enhancing network security protection server performance
US20020039420A1 (en) * 2000-06-12 2002-04-04 Hovav Shacham Method and apparatus for batched network security protection server performance
JP4683442B2 (en) * 2000-07-13 2011-05-18 富士通フロンテック株式会社 Processing apparatus and integrated circuit
US6959091B1 (en) 2000-07-28 2005-10-25 Atmel Corporation Cryptography private key storage and recovery method and apparatus
US7137143B2 (en) 2000-08-07 2006-11-14 Ingrian Systems Inc. Method and system for caching secure web content
US20040015725A1 (en) * 2000-08-07 2004-01-22 Dan Boneh Client-side inspection and processing of secure content
US20020041683A1 (en) * 2000-09-29 2002-04-11 Hopkins Dale W. Method for selecting optimal number of prime factors of a modulus for use in a cryptographic system
FI111491B (en) * 2000-11-28 2003-07-31 Setec Oy Generating a key pair
US7757278B2 (en) * 2001-01-04 2010-07-13 Safenet, Inc. Method and apparatus for transparent encryption
US7016494B2 (en) * 2001-03-26 2006-03-21 Hewlett-Packard Development Company, L.P. Multiple cryptographic key precompute and store
KR100406754B1 (en) * 2001-04-11 2003-11-21 한국정보보호진흥원 Forward-secure commercial key escrow system and escrowing method thereof
US7017064B2 (en) * 2001-05-09 2006-03-21 Mosaid Technologies, Inc. Calculating apparatus having a plurality of stages
DE10124139A1 (en) * 2001-05-17 2002-11-21 Philips Corp Intellectual Pty Method for securing data transfer between a CPU and ROM memory, used in a chip card or similar, has an additional individual encryption code so that if a first code is known the memory remains secure
US20030161472A1 (en) * 2002-02-27 2003-08-28 Tong Chi Hung Server-assisted public-key cryptographic method
FR2841411B1 (en) * 2002-06-19 2004-10-29 Gemplus Card Int ELECTRONIC KEY GENERATION METHOD FOR PUBLIC KEY CRYTOGRAPHY AND SECURE PORTABLE OBJECT IMPLEMENTING THE METHOD
KR100474526B1 (en) * 2002-07-19 2005-03-10 매그나칩 반도체 유한회사 Control system with protective ability for external program code
WO2004019182A2 (en) * 2002-08-24 2004-03-04 Ingrian Networks, Inc. Selective feature activation
US7451326B2 (en) 2002-08-26 2008-11-11 Mosaid Technologies, Inc. Method and apparatus for processing arbitrary key bit length encryption operations with similar efficiencies
US7386705B2 (en) 2002-08-27 2008-06-10 Mosaid Technologies Inc. Method for allocating processor resources and system for encrypting data
KR100453230B1 (en) * 2002-11-08 2004-10-15 한국전자통신연구원 Hyperelliptic curve crtpto processor hardware apparatus
US20060149962A1 (en) * 2003-07-11 2006-07-06 Ingrian Networks, Inc. Network attached encryption
US8037102B2 (en) 2004-02-09 2011-10-11 Robert T. and Virginia T. Jenkins Manipulating sets of hierarchical data
US8442219B2 (en) * 2004-03-31 2013-05-14 Jesse Lipson Public key cryptographic methods and systems
US7519835B2 (en) * 2004-05-20 2009-04-14 Safenet, Inc. Encrypted table indexes and searching encrypted tables
US9646107B2 (en) 2004-05-28 2017-05-09 Robert T. and Virginia T. Jenkins as Trustee of the Jenkins Family Trust Method and/or system for simplifying tree expressions such as for query reduction
US7620632B2 (en) * 2004-06-30 2009-11-17 Skyler Technology, Inc. Method and/or system for performing tree matching
US7882147B2 (en) * 2004-06-30 2011-02-01 Robert T. and Virginia T. Jenkins File location naming hierarchy
US7620821B1 (en) * 2004-09-13 2009-11-17 Sun Microsystems, Inc. Processor including general-purpose and cryptographic functionality in which cryptographic operations are visible to user-specified software
US7711955B1 (en) 2004-09-13 2010-05-04 Oracle America, Inc. Apparatus and method for cryptographic key expansion
US7801923B2 (en) 2004-10-29 2010-09-21 Robert T. and Virginia T. Jenkins as Trustees of the Jenkins Family Trust Method and/or system for tagging trees
US7627591B2 (en) 2004-10-29 2009-12-01 Skyler Technology, Inc. Method and/or system for manipulating tree expressions
US7630995B2 (en) * 2004-11-30 2009-12-08 Skyler Technology, Inc. Method and/or system for transmitting and/or receiving data
US7636727B2 (en) 2004-12-06 2009-12-22 Skyler Technology, Inc. Enumeration of trees from finite number of nodes
US8316059B1 (en) 2004-12-30 2012-11-20 Robert T. and Virginia T. Jenkins Enumeration of rooted partial subtrees
US8615530B1 (en) 2005-01-31 2013-12-24 Robert T. and Virginia T. Jenkins as Trustees for the Jenkins Family Trust Method and/or system for tree transformation
US7681177B2 (en) 2005-02-28 2010-03-16 Skyler Technology, Inc. Method and/or system for transforming between trees and strings
US8356040B2 (en) * 2005-03-31 2013-01-15 Robert T. and Virginia T. Jenkins Method and/or system for transforming between trees and arrays
US7899821B1 (en) 2005-04-29 2011-03-01 Karl Schiffmann Manipulation and/or analysis of hierarchical data
US20070079140A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Data migration
US20070079386A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Transparent encryption using secure encryption device
US7618214B2 (en) * 2006-02-03 2009-11-17 Maritime International, Inc. Containment boom guide system and method
US8386768B2 (en) * 2006-02-08 2013-02-26 Safenet, Inc. High performance data encryption server and method for transparently encrypting/decrypting data
US7958091B2 (en) 2006-02-16 2011-06-07 Ingrian Networks, Inc. Method for fast bulk loading data into a database while bypassing exit routines
US8670564B1 (en) * 2006-08-14 2014-03-11 Key Holdings, LLC Data encryption system and method
US8379865B2 (en) * 2006-10-27 2013-02-19 Safenet, Inc. Multikey support for multiple office system
US7917747B2 (en) * 2007-03-22 2011-03-29 Igt Multi-party encryption systems and methods
US20090132804A1 (en) * 2007-11-21 2009-05-21 Prabir Paul Secured live software migration
US10176121B2 (en) * 2013-07-15 2019-01-08 Infineon Technologies Ag Apparatus and method for memory address encryption
US10678709B2 (en) 2013-07-15 2020-06-09 Infineon Technologies Ag Apparatus and method for memory address encryption
US9949115B2 (en) * 2014-06-10 2018-04-17 Qualcomm Incorporated Common modulus RSA key pairs for signature generation and encryption/decryption
US20150363333A1 (en) * 2014-06-16 2015-12-17 Texas Instruments Incorporated High performance autonomous hardware engine for inline cryptographic processing
US11809610B2 (en) * 2014-06-16 2023-11-07 Texas Instruments Incorporated Hardware protection of inline cryptographic processor
US10044695B1 (en) 2014-09-02 2018-08-07 Amazon Technologies, Inc. Application instances authenticated by secure measurements
US9491111B1 (en) 2014-09-03 2016-11-08 Amazon Technologies, Inc. Securing service control on third party hardware
US9577829B1 (en) 2014-09-03 2017-02-21 Amazon Technologies, Inc. Multi-party computation services
US9754116B1 (en) 2014-09-03 2017-09-05 Amazon Technologies, Inc. Web services in secure execution environments
US10079681B1 (en) 2014-09-03 2018-09-18 Amazon Technologies, Inc. Securing service layer on third party hardware
US10061915B1 (en) 2014-09-03 2018-08-28 Amazon Technologies, Inc. Posture assessment in a secure execution environment
US9442752B1 (en) 2014-09-03 2016-09-13 Amazon Technologies, Inc. Virtual secure execution environments
US9584517B1 (en) 2014-09-03 2017-02-28 Amazon Technologies, Inc. Transforms within secure execution environments
US9246690B1 (en) 2014-09-03 2016-01-26 Amazon Technologies, Inc. Secure execution environment services
KR101754796B1 (en) * 2014-09-17 2017-07-07 전남대학교 산학협력단 Apparatus And method for Controlling Secure Authentication Using Prime Number Feature
US10333696B2 (en) 2015-01-12 2019-06-25 X-Prime, Inc. Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US10205598B2 (en) 2015-05-03 2019-02-12 Ronald Francis Sulpizio, JR. Temporal key generation and PKI gateway
FR3088452B1 (en) * 2018-11-08 2023-01-06 Idemia France METHOD FOR VERIFYING THE INTEGRITY OF A PAIR OF CRYPTOGRAPHIC KEYS AND CRYPTOGRAPHIC DEVICE

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4200770A (en) * 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US4218582A (en) * 1977-10-06 1980-08-19 The Board Of Trustees Of The Leland Stanford Junior University Public key cryptographic apparatus and method
US4351982A (en) 1980-12-15 1982-09-28 Racal-Milgo, Inc. RSA Public-key data encryption system having large random prime number generating microprocessor or the like
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4424414A (en) * 1978-05-01 1984-01-03 Board Of Trustees Of The Leland Stanford Junior University Exponentiation cryptographic apparatus and method
US4514592A (en) 1981-07-27 1985-04-30 Nippon Telegraph & Telephone Public Corporation Cryptosystem
US4995082A (en) * 1989-02-24 1991-02-19 Schnorr Claus P Method for identifying subscribers and for generating and verifying electronic signatures in a data exchange system
US5046094A (en) 1989-02-02 1991-09-03 Kabushiki Kaisha Toshiba Server-aided computation method and distributed information processing unit
US5136647A (en) 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
US5321752A (en) * 1991-09-05 1994-06-14 Canon Kabushiki Kaisha Method of and apparatus for encryption and decryption of communication data
US5343527A (en) 1993-10-27 1994-08-30 International Business Machines Corporation Hybrid encryption method and system for protecting reusable software components
US5351298A (en) 1991-09-30 1994-09-27 Smith Peter J Cryptographic communication method and apparatus
US5761310A (en) 1995-07-26 1998-06-02 De La Rue Cartes Et Systemes Sas Communication system for messages enciphered according to an RSA-type procedure
US5835598A (en) * 1995-04-12 1998-11-10 Deutsche Telekom Ag Public key method of encoding data
US5974151A (en) * 1996-11-01 1999-10-26 Slavin; Keith R. Public key cryptographic system having differential security levels

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5046194A (en) * 1989-07-31 1991-09-10 Alaniz Irma P Suit for weight lifters
US5848159A (en) * 1996-12-09 1998-12-08 Tandem Computers, Incorporated Public key cryptographic apparatus and method

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4200770A (en) * 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US4218582A (en) * 1977-10-06 1980-08-19 The Board Of Trustees Of The Leland Stanford Junior University Public key cryptographic apparatus and method
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4424414A (en) * 1978-05-01 1984-01-03 Board Of Trustees Of The Leland Stanford Junior University Exponentiation cryptographic apparatus and method
US4351982A (en) 1980-12-15 1982-09-28 Racal-Milgo, Inc. RSA Public-key data encryption system having large random prime number generating microprocessor or the like
US4514592A (en) 1981-07-27 1985-04-30 Nippon Telegraph & Telephone Public Corporation Cryptosystem
US5046094A (en) 1989-02-02 1991-09-03 Kabushiki Kaisha Toshiba Server-aided computation method and distributed information processing unit
US4995082A (en) * 1989-02-24 1991-02-19 Schnorr Claus P Method for identifying subscribers and for generating and verifying electronic signatures in a data exchange system
US5136647A (en) 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
US5321752A (en) * 1991-09-05 1994-06-14 Canon Kabushiki Kaisha Method of and apparatus for encryption and decryption of communication data
US5351298A (en) 1991-09-30 1994-09-27 Smith Peter J Cryptographic communication method and apparatus
US5343527A (en) 1993-10-27 1994-08-30 International Business Machines Corporation Hybrid encryption method and system for protecting reusable software components
US5835598A (en) * 1995-04-12 1998-11-10 Deutsche Telekom Ag Public key method of encoding data
US5761310A (en) 1995-07-26 1998-06-02 De La Rue Cartes Et Systemes Sas Communication system for messages enciphered according to an RSA-type procedure
US5974151A (en) * 1996-11-01 1999-10-26 Slavin; Keith R. Public key cryptographic system having differential security levels

Non-Patent Citations (26)

* Cited by examiner, † Cited by third party
Title
A. J. Menezes et al., "Handbook of Applied Cryptography", 1997, Library of Congress catalog No. 96-27609, pp. 89, 612-613.
Bruce Schneier: "Applied Cryptography" Second Edition, Jan. 1, 1996, John Wiley & sons, USA, XP002283138, pp. 466-474.
C. Couvruer et al., "An Introduction to Fast Generation of Large Prime Numbers," 1982, Philips Journal of Research, vol. 37, Nos. 5-6, pp. 231-264.
Captain Nemo, RSA Moduli Should Have 3 Prime factors, Aug. 1996. *
Cetin Kaya Koc, "High-Speed RSA Implementation (Version 2.0)," Nov. 1994, RSA White Paper, RSA Laboratories.
D. Boneh et al., "Generating a Product of Three Primes with an Unknown Factorization," Computer Science Department, Stanford University, date unknown.
Donald Knuth, The Art of Computer Programming, vol. 2, Addison-Wesley Publishing Company 1969. *
European Search Report, dated Oct. 11, 2004; App No. EP 95 3075.
International Search Report (PCT), ISA/US; Apr. 6, 1998. *
Itakura and Nakamura, A Public-Key Cryptosystem Suitable for Digital Multisignatures, NEC Res. & Develop. No. 71 Oct. 1983. *
J. J. Quisquater et al., "Fast Decipherment Algorithm for RSA Public-Key Cryptosystem" Oct. 1982, Electronic Letters, vol. 19, No. 21.
J. J. Quisquater et al., "Fast Generation of Large Prime Numbers" Jun. 1982, Library of Congress, Catalog No. 72-179437, IEEE Catalog No. 92CH1767-3 IT, pp. 114-115.
Kenneth H. Rosen, "Elementary Number Theory and Its Applications," 2nd Edition, Copyright 1988 by Bell Telephone Laboratories and Kenneth H. Rosen, p. 97 (4 p.).
Knuth, The Art of Computer Programming vol. 2, 1969. *
M.O. Rabin, "Digitalized Signatures and Public-Key Functions as Intractable as Factorization," Jan. 1979, MIT Laboratory for Computer Science.
Menezes et al., Handbook of Applied Cryptography, CRC Press, 1997, Chapter 8, "Public-Key Encryption", pp. 283-319.
Micali et al., "Accountable-Subgroup Multisignatures", CCS '01, Proceedings of the Eighth ACM Conference on Computer and Communications Security, @ACM 2001, Aug. 15, 2001, pp. 1-18.
P. J. Flinn et al. Using the RSA Algorithm for Encryption and Digital Signatures: Can you Encrypt, Decrypt, Sign and Verify without Infringing the RSA Patent? Jul. 9, 1997, Alston & Bird LLP, http://www.cyberlaw.com/rsa.html.
PKCS #1: RSA Encryption Standard (Version 1.5), Nov. 1993, RSA Laboratories Technical Note.
R. Lidl et al., "Permutation Polynomials in RSA-Cryptosystems," 1984, Advances in Cryptology-Crypto '83, pp. 293-301.
Rivest et al., "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," Feb. 1978, Communications of the ACM, vol. 21.
Rivest, et. al. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, kACM 1979. *
Rivest, Shamir, and Aldeman, A Method for Obtaining Digital Signatures and Public Key Cryptosystems, Communications of th ACM, 21(2), Feb. 1978. *
S. A. Vanstone and R. J. Zuccherato, Using four-prime RSA in which some of the bits are specified. *
S.A. Vanstone et al., "Using Four-Prime RSA in Which Some of the Bits are Specified," Dec. 8, 1994, Electronics Letter, vol. 30, No. 25. pp. 2118-2119.
Y. Desmedt et al., "Public-Key Systems Based on the Difficulty of Tampering (Is There a Difference Between DES and RSA?)," 1986, Lecture Notes in Computer Science, Advances in Cryptology-Crypto '86 Proceedings.

Also Published As

Publication number Publication date
JP2001510583A (en) 2001-07-31
US5848159A (en) 1998-12-08
WO1998026536A1 (en) 1998-06-18
US7231040B1 (en) 2007-06-12
EP0950302A1 (en) 1999-10-20
EP0950302A4 (en) 2004-11-24
EP0950302B1 (en) 2013-05-08
AU5689398A (en) 1998-07-03
IL130239A0 (en) 2000-06-01
IL130239A (en) 2003-11-23

Similar Documents

Publication Publication Date Title
USRE40530E1 (en) Public key cryptographic apparatus and method
EP0997016B1 (en) Method and apparatus for fast elliptical encryption with direct embedding
US4405829A (en) Cryptographic communications system and method
EP0634038B1 (en) A cryptographic communications method and system
US6377688B1 (en) Cryptographic communication method and system
US5581616A (en) Method and apparatus for digital signature authentication
US7499551B1 (en) Public key infrastructure utilizing master key encryption
US7027598B1 (en) Residue number system based pre-computation and dual-pass arithmetic modular operation approach to implement encryption protocols efficiently in electronic integrated circuits
EP1031204B1 (en) Cryptographic system and method with fast decryption
US20050066174A1 (en) Blinded encryption and decryption
US6813358B1 (en) Method and system for timed-release cryptosystems
US20130236012A1 (en) Public Key Cryptographic Methods and Systems
US7894608B2 (en) Secure approach to send data from one system to another
CN113411345A (en) Method and device for secure session
US6721771B1 (en) Method for efficient modular polynomial division in finite fields f(2{circumflex over ( )}m)
US7305093B2 (en) Method and apparatus for securely transferring data
US7248692B2 (en) Method of and apparatus for determining a key pair and for generating RSA keys
US6038318A (en) Optimized machine computation of exponential functions and modulo functions
US6772184B2 (en) Method for efficient modular division over prime integer fields
US6826586B2 (en) Method for efficient computation of point doubling operation of elliptic curve point scalar multiplication over finite fields F(2m)
Rushdi et al. A pedagogical multi-key multi-stage package to secure communication channels
US7231047B2 (en) Private retrieval of digital objects
CN109889330B (en) Anti-quantum computing blind signature method and system based on asymmetric key pool
JPH1155244A (en) Method for restoring key and device therefor
JP2753269B2 (en) Asymmetric key cryptography

Legal Events

Date Code Title Description
AS Assignment

Owner name: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P., TEXAS

Free format text: CHANGE OF NAME;ASSIGNOR:COMPAQ INFORMATION TECHNOLOGIES GROUP, L.P.;REEL/FRAME:017036/0650

Effective date: 20021001

FPAY Fee payment

Year of fee payment: 12

AS Assignment

Owner name: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP, TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.;REEL/FRAME:037079/0001

Effective date: 20151027

AS Assignment

Owner name: ENTIT SOFTWARE LLC, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP;REEL/FRAME:042746/0130

Effective date: 20170405

AS Assignment

Owner name: MICRO FOCUS LLC, CALIFORNIA

Free format text: CHANGE OF NAME;ASSIGNOR:ENTIT SOFTWARE LLC;REEL/FRAME:052010/0029

Effective date: 20190528