-
公开(公告)号:US20090245507A1
公开(公告)日:2009-10-01
申请号:US12366679
申请日:2009-02-06
IPC分类号: H04L9/28
CPC分类号: G06F7/72 , G06F2207/7204 , H04L9/3033 , H04L2209/20 , H04L2209/56
摘要: A technique which contributes to materialization of efficient encryption even with devices such as smartcards restricted in memory resource is provided. The system for generating cryptographic keys includes: a calculation unit for reconstructing a large number of small primes, a sieving unit for checking the divisibility of an integer by small primes, a recoding unit for changing the representation of an integer, a primality testing unit. First, the sieving unit eliminates “bad” candidates by checking their divisibility by small primes reconstructed by the calculation unit. After that, the primality of the remaining candidates is tested using the primality testing unit. The primality testing unit uses the recoding unit to change the representation of prime candidates. The primality testing unit performs a primality test using the representation after change. Thus, the number of operations for the primality test can be decreased without further memory requirements.
摘要翻译: 提供了即使在存储器资源中限制的诸如智能卡之类的设备的情况下有助于实现有效加密的技术。 用于生成加密密钥的系统包括:用于重建大量小素数的计算单元,用于通过小素数检查整数的可分性的筛选单元,用于改变整数表示的记录单元,原始检测单元。 首先,筛选单位通过由计算单元重建的小素数来检查其可分性,从而消除“不良”候选者。 之后,使用原始性测试单元测试剩余候选人的原始性。 原始测试单元使用记录单元来改变主要候选者的表示。 原始测试单元使用改变后的表示执行原始测试。 因此,可以在没有进一步的存储器要求的情况下减少用于原色测试的操作的数量。
-
公开(公告)号:US20080240443A1
公开(公告)日:2008-10-02
申请号:US12022650
申请日:2008-01-30
IPC分类号: H04L9/06
CPC分类号: H04L9/003 , H04L9/302 , H04L9/3066 , H04L9/3247 , H04L2209/80
摘要: Using the same secret key for different secret operations in the frame of public key cryptosystems raises security problems because attackers can gain statistical information about the secret key. Indeed, when randomization techniques are used, the same secret key is randomized differently for every new operation, and since information leakage sums up, eventually, the attacker is able to recover the secret key.A system and method for using the same secret key of a public key cryptosystem several times comprising a recoding method which can generate several distinct representations for the secret key, where one representation is chosen as recoded secret according to a selection data. In addition, the pair consisting of the secret key and selection data is uniquely defined, resulting in the same recoded secret for every new encryption operation. As a consequence, information leakage does not sum up and the secret key can be securely re-used.
摘要翻译: 在公共密钥密码系统的框架中使用相同的密钥进行不同的秘密操作会引发安全问题,因为攻击者可以获得关于秘密密钥的统计信息。 实际上,当使用随机化技术时,对于每个新的操作,相同的秘密密钥是不同的随机化的,并且由于信息泄漏总结,最终攻击者能够恢复密钥。 一种用于使用公共密钥密码系统的相同密钥的系统和方法,包括可以根据选择数据选择一个表示作为重新编码的秘密的秘密密钥的多个不同表示的重新编码方法。 另外,由秘密密钥和选择数据组成的对被唯一地定义,从而对每个新的加密操作产生相同的重新编码的秘密。 因此,信息泄漏并不总结,秘密密钥可以被安全地重新使用。
-
公开(公告)号:US20090187766A1
公开(公告)日:2009-07-23
申请号:US12335683
申请日:2008-12-16
申请人: Camille VUILLAUME , Katsuyuki Okeya , Erik Dahmen
发明人: Camille VUILLAUME , Katsuyuki Okeya , Erik Dahmen
IPC分类号: H04L9/00
CPC分类号: H04L63/0853 , G06F21/33 , G06F21/34 , H04L9/3226 , H04L9/3247 , H04L9/3271 , H04L2209/30 , H04L2209/38 , H04L2209/805
摘要: A system and method for authentication and digital signatures on memory-only supports, comprising a read-once memory unit storing secret arrays, whose contents are destroyed upon reading, a standard memory unit storing encrypted arrays, tree data authenticating the encrypted arrays to one single public key, and a certificate of the public key issued by a certificate authority. The memory support sends its public key and certificate to a verifier, receives a challenge which is signed by elements from secret arrays in the read-once memory. The verifier system checks the authenticity of the data revealed from the read-once memory by encrypting it and comparing the result to one of the encrypted arrays, and verifies that the encrypted array authenticates to the public key using tree data. Finally, the verifier checks the authenticity of the public key using the certificate.
摘要翻译: 一种用于仅存储器支持上的认证和数字签名的系统和方法,包括存储秘密阵列的一读存储器单元,其内容在读取时被破坏,存储加密阵列的标准存储器单元,将加密阵列认证为单个 公开密钥和证书颁发机构颁发的公钥证书。 内存支持将其公钥和证书发送给验证者,接收由一次读取内存中的秘密阵列的元素签名的挑战。 验证者系统通过对其进行加密来检查从一次读取的存储器中显示的数据的真实性,并将该结果与一个加密阵列进行比较,并使用树形数据验证加密阵列对公开密钥进行认证。 最后,验证者使用证书检查公钥的真实性。
-
-