Key agreement and transport protocol with implicit signatures

Vanstone, Scott ;   et al.

Patent Application Summary

U.S. patent application number 10/899303 was filed with the patent office on 2005-08-18 for key agreement and transport protocol with implicit signatures. This patent application is currently assigned to Cryptech Systems Inc.. Invention is credited to Menezes, Alfred John, Qu, Minghua, Vanstone, Scott.

Application Number20050182936 10/899303
Document ID /
Family ID32909096
Filed Date2005-08-18

United States Patent Application 20050182936
Kind Code A1
Vanstone, Scott ;   et al. August 18, 2005

Key agreement and transport protocol with implicit signatures

Abstract

A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the pubilc and private information of respective ones of the correspondents.


Inventors: Vanstone, Scott; (Waterloo, CA) ; Menezes, Alfred John; (Auburn, AL) ; Qu, Minghua; (Waterloo, CA)
Correspondence Address:
    BLAKE, CASSELS & GRAYDON LLP
    BOX 25, COMMERCE COURT WEST
    199 BAY STREET, SUITE 2800
    TORONTO
    ON
    M5L 1A9
    CA
Assignee: Cryptech Systems Inc.

Family ID: 32909096
Appl. No.: 10/899303
Filed: July 27, 2004

Related U.S. Patent Documents

Application Number Filing Date Patent Number
10899303 Jul 27, 2004
09558256 Apr 25, 2000
6785813
09558256 Apr 25, 2000
08966766 Nov 7, 1997
6122736
08966766 Nov 7, 1997
08426712 Apr 21, 1995

Current U.S. Class: 713/171
Current CPC Class: G06F 7/725 20130101; H04L 9/0841 20130101; H04L 9/3247 20130101
Class at Publication: 713/171
International Class: H04L 009/00

Claims



We claim:

1. A method of authenticating a pair of correspondents A,B to permit exchange of information therebetween, each of said correspondents having a respective private key a,b and a public key p.sub.A,p.sub.B derived from a generator .alpha. and respective ones of said private keys a,b, said method including the steps of i) a first of said correspondents A selecting a first random integer x and exponentiating a function f(.alpha.) including said generator to a power g.sup.(x) to provide a first exponentiated function f(.alpha.).sup.2(x); ii) said first correspondent A generating a first signature s.sub.A from said random integer x and said exponentiated function f(.alpha.).sup.2(x); iii) said first correspondent A forwarding to a second correspondent B a message including said first exponentiated function f(.alpha.).sup.g(x) and said signature s.sub.A; iv) said correspondent B selecting a second random integer y and exponentiating a function f'(.alpha.) including said generator to a power g.sup.(y) to provide a second exponentiated function f'(.alpha.).sup.g(y) and generating a signature s.sub.B obtained from said second integer y and said second exponentiated function f'(.alpha.).sup.g(y); v) said second correspondent B forwarding a message to said first correspondent A including said second exponential function f'(.alpha.).sup.g(y) and said signature s.sub.g; vi) each of said correspondents verifying the integrity of messages received by them by computing from said signature and said exponentiated function in such a received message a value equivalent to said exponentiated function and comparing said computed value and said transmitted value; vii) each of said correspondents constructing a session key K by exponentiating information made public by another correspondent with said random integer that is private to themselves.

2. A method of claim 1 wherein said message forwarded by said first correspondent includes an identification of the first correspondent.

3. A method according to claim 1 wherein said message forwarded by said second correspondent includes an identification of said second correspondent.

4. A method according to claim 3 wherein said message forwarded by said first correspondent includes an identification of the first correspondent.

5. A method according to claim 1 wherein said first function including said generator f(.alpha.) is said generator itself.

6. A method according to claim 1 wherein said second function f(.alpha.) including said generator is said generator itself.

7. A method according to claim 6 wherein said first function f(.alpha.) including said generator is said generator itself.

8. A method according to claim 1 wherein said first function including said generator f(.alpha.) includes the public key p.sub.B of said second correspondent.

9. A method according to claim 1 wherein said second function including said generator f'.alpha. includes the public key p.sub.A of said first correspondent.

10. A method according to claim 1 wherein said signature generated by a respective one of the correspondents combine the random integer, exponentiated function and private key of that one correspondent.

11. A method according to claim 10 wherein said signature of correspondent A is of the form x-r.sub.A a mod (p-1).

12. A method according to claim 10 wherein said signature of correspondent A is of the form x+a(p.sub.B).sup.x mod (p-1).

13. A method according to claim 10 wherein said signature of correspondent A is of the form x.GAMMA..sub.x.sup..sup.1-(.GAMMA..sub.A).sup..GAMMA..su- p..sub.x1a mod (p-1) where x.sub.1 is a second random integer selected by A and r.sub.x.sup..sup.1=.alpha..sup.x.sup..sub.1.

14. A method according to claim 10 wherein said signature of correspondent B is of the form y.sub.B-r.sub.Bb mod (p-1).

15. A method according to claim 10 wherein said signature of correspondent B is of the form y+b(p.sub.A).sup.y mod (p-1).

16. A method according to claim 10 wherein said signature of correspondent B is of the form y.GAMMA..sub.y.sup..sup.1-(.GAMMA..sub.B).sup..GAMMA..su- p..sub.y-b mod (p-1) where y.sub.1 is a second integer selected by correspondent B and .GAMMA..sub.y.sup..sup.1=.alpha..sup.y.sup..sub.1

17. A method according to claim 11 wherein said correspondent A selects a second integer x.sub.1 and forwards .GAMMA..sub.A.sub..sub.1 to correspondent B where .GAMMA..sub.A.sub..sub.1=.alpha..sup.x.sup..sub.1 and said correspondent B selects a second random integer y.sub.1 and sends .GAMMA..sub.B.sub..sub.1 to correspondent A, where .GAMMA..sub.B.sub..sub.1=.alpha..sup.y.sup..sub.1 each of said correspondents computing a pair of keys k.sub.1,k.sub.2. equivalent to .alpha..sup.a and .alpha..sup.x.sup..sub.1.sup.y.sup..sub.s respectively, said session key K being generated by XORing k.sub.1 and k.sub.2.
Description



[0001] This application is a continuation of U.S. divisional patent application Ser. No. 09/558,256 filed on Apr. 25, 2000, which is a divisional of U.S. patent application Ser. No. 08/966,766 filed on Nov. 7, 1997 which is a file wrapper continuation of U.S. patent application Ser. No. 08/426,712 filed on Apr. 12, 1995.

[0002] The present invention relates to key agreement protocols for transfer and authentication of encryption keys.

[0003] To retain privacy during the exchange of information it is well known to encrypt data using a key. The key must be chosen so that the correspondents are able to encrypt and decrypt messages but such that an interceptor cannot determine the contents of the message.

[0004] In a secret key cryptographic protocol, the correspondents share a common key that is secret to them. This requires the key to be agreed upon between the correspondents and for provision to be made to maintain the secrecy of the key and provide for change of the key should the underlying security be compromised.

[0005] Public key cryptographic protocols were first proposed in 1976 by Diffie-Hellman and utilized a public key made available to all potential correspondents and a private key known only to the intended recipient. The public and private keys are related such that a message encrypted with the public key of a recipient can be readily decrypted with the private key but the private key cannot be derived from the knowledge of the plaintext, ciphertext and public key.

[0006] Key establishment is the process by which two (or more) parties establish a shared secret key, called the session key. The session key is subsequently used to achieve some cryptographic goal, such as privacy. There are two kinds of key agreement protocol; key transport protocols in which a key is created by one party and securely transmitted to the second party; and key agreement protocols, in which both parties contribute information which jointly establish the shared secret key. The number of message exchanges required between the parties is called the number of passes. A key establishment protocol is said to provide implicit key authentication (or simply key authentication) if one party is assured that no other party aside from a specially identified second party may learn the value of the session key. The property of implicit key authentication does not necessarily mean that the second party actually possesses the session key. A key establishment protocol is said to provide key confirmation if one party is assured that a specially identified second party actually has possession of a particular session key. If the authentication is provided to both parties involved in the protocol, then the key authentication is said to be mutual; if provided to only one party, the authentication is said to be unilateral.

[0007] There are various prior proposals which claim to provide implicit key authentication.

[0008] Examples include the Nyberg-Rueppel one-pass protocol and the Matsumoto-Takashima-Imai (MTI) and the Goss and Yacobi two-pass protocols for key agreement.

[0009] The prior proposals ensure that transmissions between correspondents to establish a common key are secure and that an interloper cannot retrieve the session key and decrypt the ciphertext. In this way security for sensitive transactions such as transfer of funds is provided.

[0010] For example, the MTI/AO key agreement protocol establishes a shared secret K, known to the two correspondents, in the following manner:

[0011] 1. During initial, one-time setup, key generation and publication is undertaken by selecting and publishing an appropriate system prime p and generator .alpha. of the multiplicative group Z.sup.-.sub.p, that is, .alpha.s Z.sup.-.sub.p; in a manner guaranteeing authenticity. Correspondent A selects as a long-term private key a random integer "a",1<a<p-1, and computes a long-term public key Z.sub.A=.alpha..sup.z mod p. Correspondent B generates analogous keys b, z.sub.B. Correspondents A and B have access to authenticated copies of each other's long-term public key.

[0012] 2. The protocol requires the exchange of the following messages.

A.fwdarw.B: .alpha..sup.x mod p (1)

A.fwdarw.B: .alpha..sup.y mod p (2)

[0013] where x and y are integers selected by correspondents A and B respectively.

[0014] The values of x and y remain secure during such transmissions as it is impractical to determine the exponent even when the value of .alpha. and the exponentiation is known provided of course that p is chosen sufficiently large.

[0015] 3. To implement the protocol the following steps are performed each time a shared key is required.

[0016] (a) A chooses a random integer x, 1.ltoreq.x.ltoreq.p-2, and sends B message (1) i.e. .alpha..sup.x mod p.

[0017] (b) B chooses a random integer y, 1.ltoreq.y.ltoreq.p-2, and sends A message (2) i.e. .alpha..sup.y mod p.

[0018] (c) A computes the key K=(.alpha..sup.y).sup.az.sub.B.sup.x mod p.

[0019] (d) B computes the key K=(.alpha..sup.x).sup.bz.sub.A.sup.y mod p.

[0020] (e) Both share the key K=.alpha..sup.bx+ay.

[0021] In order to compute the key K, A must use his secret key a and the random integer x, both of which are known only to him. Similarly B must use her secret key a and random integer y to compute the session key K. Provided the secret keys a,b remain uncompromised, an interloper cannot generate a session key identical to the other correspondent. Accordingly, any ciphertext will not be decipherable by both correspondents.

[0022] As such this and related protocols have been considered satisfactory for key establishment and resistant to conventional eavesdropping or man-in-the middle attacks.

[0023] In some circumstances it may be advantageous for an adversary to mislead one correspondent as to the true identity of the other correspondent.

[0024] In such an attack an active adversary or interloper E modifies messages exchanged between A and B, with the result that B believes that he shares a key K with E while A believes that she shares the same key K with B. Even though E does not learn the value of K the misinformation as to the identity of the correspondents 5 may be useful.

[0025] A practical scenario where such an attack may be launched successfully is the following. Suppose that B is a bank branch and A is an account holder. Certificates are issued by the bank headquarters and within the certificate is the account information of the holder. Suppose that the protocol for electronic deposit of funds is to exchange a key with a bank branch via a mutually authenticated key agreement. Once B has authenticated the transmitting entity, encrypted funds are deposited to the account number in the certificate. If no further authentication is done in the encrypted deposit message (which might be the case to save bandwidth) then the deposit will be made to E's account.

[0026] It is therefore an object of the present invention to provide a protocol in which the above disadvantages are obviated or mitigated.

[0027] According therefore to the present invention there is provided a method of authenticating a pair of correspondents A,B to permit exchange of information therebetween, each of said correspondents having a respective private key a,b and a public key p.sub.A,p.sub.B derived from a generator .alpha. and respective ones of said private keys a,b, said method including the steps of

[0028] i) a first of said correspondents A selecting a first random integer x and exponentiating a function f(.alpha.) including said generator to a power g(x) to provide a first exponentiated function f(.alpha.).sup.g(x);

[0029] ii) said first correspondent A generating a first signature s.sub.A from said random integer x and said first exponentiated function f(.alpha.).sup.g(x);

[0030] iii) said first correspondent A forwarding to a second correspondent B a message including said first exponentiated function f(.alpha.).sup.g(x) and the signature s.sub.A;

[0031] iv) said correspondent B selecting a second random integer y and exponentiating a function f'(.alpha.) including said generator to a power g(y) to provide a second exponentiated function f'(.alpha.).sup.g(y) and a signature s.sub.B obtained from said second integer y and said second exponentiated function f'(.alpha.).sup.g(y);

[0032] v) said second correspondent B forwarding a message to said first correspondent A including said second exponentiated function f'(.alpha.).sup.g(y) and said signature s.sub.B.

[0033] vi) each of said correspondents verifying the integrity of messages received by them by computing from said signature and said exponentiated function in such a received message a value equivalent to said exponentiated function and comparing said computed value and said transmitted value;

[0034] vii) each of said correspondents A and B constructing a session key K by exponentiating information made public by said other correspondent with said random integer that is private to themselves.

[0035] Thus although the interloper E can substitute her public key p.sub.E=.alpha..sup.ac in the transmission as part of the message, B will use p.sub.E rather than p.sub.A when authenticating the message. Accordingly the computed and transmitted values of the exponential functions will not correspond.

[0036] Embodiments of the invention will now be described by way of example only with reference to the accompanying drawings in which:

[0037] FIG. 1 is a schematic representation of a data communication system.

[0038] FIG. 2 is a flow chart illustrating the steps of authenticating the correspondents shown in FIG. 1 according to a first protocol.

[0039] Referring therefore to FIG. 1, a pair of correspondents, 10,12, denoted as correspondent A and correspondent B, exchange information over a communication channel 14. A cryptographic unit 16,18 is interposed between each of the correspondents 10,12 and the channel 14. A key 20 is associated with each of the cryptographic units 16,18 to convert plaintext carried between each unit 16,18 and its respective correspondent 10,12 into ciphertext carried on the channel 14.

[0040] In operation, a message generated by correspondent A, 10, is encrypted by the unit 16 with the key 20 and transmitted as ciphertext over channel 14 to the unit 18.

[0041] The key 20 operates upon the ciphertext in the unit 18 to generate a plaintext message for the correspondent B, 12. Provided the keys 20 correspond, the message received by the correspondent 12 will be that sent by the correspondent 10.

[0042] In order for the system shown in FIG. 1 to operate it is necessary for the keys 20 to be identical and therefore a key agreement protocol is established that allows the transfer of information in a public manner to establish the identical keys. A number of protocols are available for such key generation and are variants of the Diffie-Hellman key exchange. Their purpose is for parties A and B to establish a secret session key K.

[0043] The system parameters for these protocols are a prime number p and a generator .alpha..sup.a of the multiplicative group Z.sup.-.sub.p. Correspondent A has private key a and public key p.sub.A=.alpha..sup.a. Correspondent B has private key b and b public key p.sub.B=.alpha..sup.b. In the protocol exemplified below, text.sub.A refers to a string of information that identifies party A. If the other correspondent B possesses an authentic copy of correspondent A's public key, then text.sub.A will contain A's public-key certificate, issued by a trusted center; correspondent B can use his authentic copy of the trusted center's public key to verify correspondent A's certificate, hence obtaining an authentic copy of correspondent A's public key.

[0044] In each example below it is assumed that, an interloper E wishes to have messages from A identified as having originated from E herself. To accomplish this, E selects a random integer e, 1.ltoreq.e.ltoreq.p-2, computes p.sub.E=(p.sub.A).sup.e=.alpha..sup.ae mod p, and gets this certified as her public key. E does not know the exponent ae, although she knows e. By substituting text.sub.E for text.sub.A, the correspondent B will assume that the message originates from E rather than A and use E's public key to generate the session key K. E also intercepts the message from B and uses her secret random integer e to modify its contents. A will then use that information to generate the same session key allowing A to communicate with B.

[0045] To avoid interloper E convincing B that he is communicating with E, the following protocol is adapted, as exemplified in FIG. 2.

[0046] The purpose of the protocol is for parties A and B to establish a session key K. The protocols exemplified are role-symmetric and non-interactive.

[0047] The system parameters for this protocol are a prime number p and a generator .alpha. of the multiplicative group Z.sup..alpha..sub.p. User A has private key a and public key p.sub.A=.alpha..sup.a. User B has private key b and public key p.sub.B=.alpha..sup.b.

[0048] First Protocol

[0049] 1. A picks a random integer x,1.ltoreq.x.ltoreq.p-2, and computes a value r.sub.A=.alpha..sup.x and a signature s.sub.A=x-r.sub.Aa mod (p-1). A sends {r.sub.A,s.sub.A,text.sub.A} to B.

[0050] 2. B picks a random integer y,1.ltoreq.y.ltoreq.p-2, and computes a value r.sub.B=.alpha..sup.y and a signature s.sub.B=y-r.sub.Bb mod (p-1). B sends {r.sub.B, s.sub.B, text.sub.B} to A.

[0051] 3. A computes .alpha..sup.s.sup..sub.B (p.sub.B).sup.r.sup..sub.B and verifies that this is equal to r.sub.B. A computes the session key K=(r.sub.B).sup.x=.alpha..sup.xy.

[0052] 4. B computes .alpha..sup.s.sup..sub.A(p.sub.A).sup.r.sup..sub.A and verifies that this is equal to r.sub.A. B computes the session key K=(r.sub.A).sup.y=.alpha..sup.xy.

[0053] Should E replace text.sub.A with text.sub.E, B will compute .alpha..sup.s.sup..sub.B(p.sub.E).sup.r.sup..sub.A which will not correspond with the transmitted value of r.sub.A. B will thus be alerted to the interloper E and will proceed to initiate another session key.

[0054] One draw back of the first protocol is that it does not offer perfect forward secrecy. That is, if an adversary learns the long-term private key a of party A, then the adversary can deduce all of A's past session keys. The property of perfect forward secrecy can be achieved by modifying Protocol 1 in the following way.

[0055] Modified First Protocol.

[0056] In step 1, A also sends .alpha..sup.x.sup..sub.1 to B, where x.sub.1 is a second random integer generated by A. Similarly, in step 2 above, B also sends .alpha..sup.y.sup..sub.1 to A, where y.sub.1 is a random integer. A and B now compute the key K=.alpha..sup.xy{circle over (+)}.alpha..sup.x.sup..sub.1.sup.y.sup..sub.1.

[0057] Another drawback of the first protocol is that if an adversary learns the private random integer x of A, then the adversary can deduce the long-term private key a of party A from the equation s.sub.A=x-r.sub.Aa {mod p-1}. This drawback is primarily theoretical in nature since a well designed implementation of the protocol will prevent the private integers from being disclosed.

[0058] Second Protocol

[0059] A second protocol set out below addresses these two drawbacks.

[0060] 1. A picks a random integer X,1.ltoreq.x.ltoreq.p-2, and computes (p.sub.B).sup.x, .alpha..sup.x and a signature s.sub.A=x.div.a(p.sub.B).s- up.x {mod (p-1)}. A sends {.alpha..sup.x,s.sub.A,text.sub.A} to B.

[0061] 2. B picks a random integer y,1.ltoreq.y.ltoreq.p-2, and computes (p.sub.A).sup.y,.alpha..sup.y and a signature s.sub.B=Y.div.b(p.sub.A).su- p.y {mod (p-1)}. B sends {.alpha..sup.Y,s.sub.B,text.sub.B} to A.

[0062] 3. A computes (.alpha..sup.y).sup.a and verifies that .alpha..sup.s.sup..sub.B(p.sub.B).sup.-.alpha..sup..sup.ay=.alpha..sup.y. A then computes session key=.alpha..sup.ay(p.sub.B).sup.x.

[0063] 4. B computes (.alpha..sup.x).sup.b and verifies that .alpha..sup.s.sup..sub.A (p.sub.A).sup.-.alpha..sup..sup.bx=.alpha..sup.x- . A then computes session key K=.alpha..sup.bx(p.sub.A).sup.y.

[0064] The second protocol improves upon the first protocol in the sense that if offers perfect forward secrecy. While it is still the case that disclosure of a private random integer x allows an adversary to learn the private key a, this will not be a problem in practice because A can destroy x as soon as he uses it in step 1 of the protocol.

[0065] If A does not have an authenticated copy of B's public key then B has to transmit a certified copy of his key to B at the beginning of the protocol. In this case, the second protocol is a three-pass protocol.

[0066] The quantity s.sub.A serves as A's signature on the value .alpha..sup.x. This signature has the novel property that it can only be verified by part B. This idea can be generalized to all ElGamal-like signatures schemes.

[0067] A further protocol is available for parties A and B to establish a session key K.

[0068] Third Protocol

[0069] The system parameters for this protocol are a prime number p and a generator .alpha. for the multiplicative group Z.sup..alpha..sub.p. User A has private key a and public key p.sub.A=.alpha..sup.a. User B has private key b and public key p.sub.B=.alpha..sup.b.

[0070] 1. A picks two random integers x,x.sub.1,1.ltoreq.x,x.sub.1.ltoreq.- p-2, and computes .gamma.x.sub.1,=.alpha..sup.x1,.GAMMA..sub.A=.alpha..sup- .x and (.GAMMA..sub.A).sup..GAMMA.x1, then computes a signature s.sub.A=x.GAMMA..sub.x.sub..sub.1.multidot.(.gamma..sub.A).sup..GAMMA..su- p..sub.x1 a mod (p-1). A sends {.GAMMA..sub.A,s.sub.A,.alpha..sup.x.sup..s- ub.1, text.sub.A} to B.

[0071] 2. B picks two random integers y,y.sub.1,1.ltoreq.y,y.sub.1.ltoreq.- p-2, and computes .GAMMA..sub.y1=.alpha..sup.y1,.DELTA..sub.B=.alpha..sup.- y and (.GAMMA..sub.B).sup..GAMMA..sup..sup.y1, then computes a signature s.sub.B=yr.sub.y1.multidot.(.GAMMA..sub.B).sup..GAMMA..sup..sup.y1 b {mod (p-1)}. B sends {.gamma..sub.B,s.sub.B, .alpha..sup.y1,text.sub.B} to A.

[0072] 3. A computes .alpha..sup.s.sup..sub.B(p.sub.B).sup..GAMMA..sup..su- b.B).sup..sup..GAMMA..sup..sub.y1 and verifies that is equal to (.GAMMA..sub.B).sup..GAMMA..sup..sub.y1.

[0073] A computes session key K=(.alpha..sup.y1).sup.x.sup..sub.1=.alpha..- sup.x.sup..sub.1.sup.y1.

[0074] 4. B computes .alpha..sup.s.sup..sub.A(p.sub.A).sup.(.GAMMA..sup..s- ub.A.sup.).sup..sup..GAMMA..sup..sub.x1 and verifies that this is equal to (.GAMMA..sub.A).sup..GAMMA..sup..sub.x1.

[0075] B computes session key K=(.alpha..sup.x.sup..sub.1).sup.y1=.alpha..- sup.x.sup..sub.1.sup.y.sup..sub.1

[0076] In these protocols, (.GAMMA..sub.A,s.sub.A) can be thought of as the signature of .GAMMA..sub.x.sup..sup.1, with the property that only A can sign the message .GAMMA..sub.x.sup..sup.1.

[0077] Key Transport Protocol

[0078] The protocols described above permit the establishment and authentication of a session key K. It is also desirable to establish a protocol in which permits A to transport a session key K to party B. Such a protocol is exemplified below.

[0079] 1. A picks a random integer x, 1.ltoreq.x.ltoreq.p-2, and computes r.sub.A=.alpha..sup.x and a signature s.sub.A=x-r.sub.Aa {mod (p-1)}. A computes session key K=(p.sub.B).sup.x and sends {r.sub.A,s.sub.A,text.su- b.A} to B.

[0080] 2. B computes .alpha..sup.s.sup..sub.A(p.sub.A).sup.r.sup..sub.A and verifies that this quantity is equal to r.sub.A. B computes session key K=(r.sub.A).sup.b.

[0081] All one-pass key transport protocols have the following problem of replay. Suppose that a one-pass key transport protocol is used to transmit a session key K from A to B as well as some text encrypted with the session key K. Suppose that E records the transmission from A to B. If E can at a later time gain access to B's decryption machine (but not the internal contents of the machine, such as B's private key), then, by replaying the transmission to the machine, E can recover the original text. (In this scenario, E does not learn the session key K.).

[0082] This replay attack can be foiled by usual methods, such as the use of timestamps. There are, however, some practical situations when B has limited computational resources, in which it is more suitable at the beginning of each session for B to transmit a random bit string k to A. The session key that is used to encrypt the text is then k{circle over (-)}K, i.e. k XOR'd with K.

[0083] All the protocols discussed above have been described in the setting of the multiplicative group Z.sup..alpha..sub.p. However, they can all be easily modified to work in any finite group in which the discrete logarithm problem appears intractable. Suitable choices include the multiplicative group of a finite field (in particular the elliptic curve defined over a finite field. In each case an appropriate generator .alpha. will be used to define the public keys.

[0084] The protocols discussed above can also be modified in a straightforward way to handle the situation when each user picks their own system parameters p and a (or analogous parameters if a group other than Z.sup..alpha..sub.p is used).

* * * * *


uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed