CO5630049A1 - Uso de isogenos para el diseño de criptosistemas - Google Patents

Uso de isogenos para el diseño de criptosistemas

Info

Publication number
CO5630049A1
CO5630049A1 CO04094973A CO04094973A CO5630049A1 CO 5630049 A1 CO5630049 A1 CO 5630049A1 CO 04094973 A CO04094973 A CO 04094973A CO 04094973 A CO04094973 A CO 04094973A CO 5630049 A1 CO5630049 A1 CO 5630049A1
Authority
CO
Colombia
Prior art keywords
isogen
generation
cited
key corresponding
encryption
Prior art date
Application number
CO04094973A
Other languages
English (en)
Inventor
David Y Jao
Venkatesan Ramarathnam
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of CO5630049A1 publication Critical patent/CO5630049A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3257Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Computational Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Algebra (AREA)
  • Storage Device Security (AREA)
  • Glass Compositions (AREA)
  • Dental Preparations (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Developing Agents For Electrophotography (AREA)
  • Reverberation, Karaoke And Other Acoustics (AREA)
  • Transition And Organic Metals Composition Catalysts For Addition Polymerization (AREA)
  • Complex Calculations (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)

Abstract

Un método comprende:generando un isógeno que traza una pluralidad de puntos desde una primera curva elíptica hacia una segunda curva elíptica;publicando una clave pública que corresponde al isógeno;encriptando un mensaje que usa una clave de encriptación que corresponde al isógeno; yque descifra el mensaje encriptado que usa una clave de descencriptación correspondiendo al isógeno. Un método como el citado por la reivindicación 1 , en qué por lo menos una clave de encriptación o de descencriptación es una clave privada, la clave privada siendo un isógeno dual del isógeno. Un método como el citado por la reivindicación 1, en donde el isógeno se genera usando una técnica seleccionada de un grupo que comprende una generación múltiple compleja, una generación modular, una generación linealmente independiente, y combinaciones de ellas. SOLICITUDES DE PATENTES DE MODELO DE UTILIDADORDENADAS PUBLICAR EN MARZO DE 2006 IMPORTANTE:SOLICITUDES DE PATENTE DE MODELO DE UTILIDAD: A partir de la fecha de publicación de esta gaceta el solicitante cuenta con un plazo de tres (3) meses para pedir que se practique el examen de patentabilidad de la solicitud, anexando el recibo de pago de la tasa correspondiente a tal fin. De no procederse así la solicitud caerá en abandono (Arts. 85 y 44 de la Decisión 486).
CO04094973A 2003-11-03 2004-09-23 Uso de isogenos para el diseño de criptosistemas CO5630049A1 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US51714203P 2003-11-03 2003-11-03
US10/816,083 US7499544B2 (en) 2003-11-03 2004-03-31 Use of isogenies for design of cryptosystems

Publications (1)

Publication Number Publication Date
CO5630049A1 true CO5630049A1 (es) 2006-04-28

Family

ID=34426337

Family Applications (1)

Application Number Title Priority Date Filing Date
CO04094973A CO5630049A1 (es) 2003-11-03 2004-09-23 Uso de isogenos para el diseño de criptosistemas

Country Status (20)

Country Link
US (1) US7499544B2 (es)
EP (1) EP1528705B1 (es)
JP (1) JP4809598B2 (es)
KR (1) KR101098701B1 (es)
CN (1) CN100583755C (es)
AT (1) ATE429098T1 (es)
AU (1) AU2004218638B2 (es)
BR (1) BRPI0404122A (es)
CA (1) CA2483486C (es)
CO (1) CO5630049A1 (es)
DE (1) DE602004020565D1 (es)
HK (1) HK1085585A1 (es)
IL (1) IL164071A0 (es)
MX (1) MXPA04010155A (es)
MY (1) MY165770A (es)
NO (1) NO20044028L (es)
NZ (1) NZ535698A (es)
RU (1) RU2376651C2 (es)
SG (1) SG111191A1 (es)
TW (1) TWI360990B (es)

Families Citing this family (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006050605A1 (en) 2004-11-11 2006-05-18 Certicom Corp. New trapdoor one-way function on elliptic curves and their applications to shorter signatures and asymmetric encryption
US7594261B2 (en) * 2005-02-08 2009-09-22 Microsoft Corporation Cryptographic applications of the Cartier pairing
US7680268B2 (en) 2005-03-15 2010-03-16 Microsoft Corporation Elliptic curve point octupling using single instruction multiple data processing
US7702098B2 (en) 2005-03-15 2010-04-20 Microsoft Corporation Elliptic curve point octupling for weighted projective coordinates
US7617397B2 (en) 2005-04-29 2009-11-10 Microsoft Corporation Systems and methods for generation and validation of isogeny-based signatures
JP4575251B2 (ja) 2005-07-25 2010-11-04 株式会社東芝 デジタル署名生成装置、デジタル署名検証装置、デジタル署名生成方法、デジタル署名検証方法、デジタル署名生成プログラム及びデジタル署名検証プログラム
CN1980123B (zh) * 2005-11-30 2010-07-21 中国科学院研究生院 基于ibe的pki***的实现方法及其密钥管理装置
US8180047B2 (en) * 2006-01-13 2012-05-15 Microsoft Corporation Trapdoor pairings
US8369518B2 (en) 2007-06-18 2013-02-05 Nec Corporation Electronic data encryption and encrypted data decryption system, and its method
KR101490687B1 (ko) * 2007-08-20 2015-02-06 삼성전자주식회사 홈 네트워크에서 디바이스들이 비밀 정보를 공유하는 방법및 이를 위한 장치
WO2009104260A1 (ja) * 2008-02-20 2009-08-27 三菱電機株式会社 検証装置
US8037327B2 (en) * 2008-03-31 2011-10-11 Agilent Technologies, Inc. System and method for improving dynamic response in a power supply
CN102308326B (zh) * 2008-08-29 2014-08-13 国立大学法人冈山大学 配对运算装置、配对运算方法
US8250367B2 (en) * 2008-09-30 2012-08-21 Microsoft Corporation Cryptographic applications of efficiently evaluating large degree isogenies
US20100100947A1 (en) * 2008-10-21 2010-04-22 Apple Inc. Scheme for authenticating without password exchange
JP5268066B2 (ja) * 2009-01-16 2013-08-21 日本電信電話株式会社 変換演算装置、その方法、プログラム及び記録媒体
US8510558B2 (en) 2009-02-17 2013-08-13 Alcatel Lucent Identity based authenticated key agreement protocol
CN101800640B (zh) * 2009-11-10 2012-09-05 浙江工业大学 基于Web Service的IBE密钥管理***
US8634563B2 (en) 2010-12-17 2014-01-21 Microsoft Corporation Attribute based encryption using lattices
JP5693206B2 (ja) * 2010-12-22 2015-04-01 三菱電機株式会社 暗号処理システム、鍵生成装置、暗号化装置、復号装置、暗号処理方法及び暗号処理プログラム
RU2494553C2 (ru) * 2011-05-03 2013-09-27 ЗАО Институт инфокоммуникационных технологий Способ защиты информации
RU2450457C1 (ru) * 2011-05-20 2012-05-10 Государственное образовательное учреждение высшего профессионального образования Марийский государственный технический университет Способ шифрования
WO2013116916A1 (en) * 2012-02-09 2013-08-15 Irdeto Canada Corporation System and method for generating and protecting cryptographic keys
US10148285B1 (en) 2012-07-25 2018-12-04 Erich Schmitt Abstraction and de-abstraction of a digital data stream
CN104348614B (zh) * 2013-07-24 2019-02-01 腾讯科技(深圳)有限公司 身份合法性验证的方法、装置及服务器
RU2541938C1 (ru) * 2013-11-20 2015-02-20 федеральное государственное автономное образовательное учреждение высшего образования "Санкт-Петербургский государственный политехнический университет" (ФГАОУ ВО "СПбПУ") Способ шифрования с защитой от квантовых атак на основе циклов функций вебера
US10795858B1 (en) 2014-02-18 2020-10-06 Erich Schmitt Universal abstraction and de-abstraction of a digital data stream
US20230125560A1 (en) * 2015-12-20 2023-04-27 Peter Lablans Cryptographic Computer Machines with Novel Switching Devices
JP6614979B2 (ja) * 2016-01-15 2019-12-04 三菱電機株式会社 暗号装置、暗号方法及び暗号プログラム
EP3257191B1 (en) 2016-02-23 2018-04-11 Nchain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
CN108885745B (zh) 2016-02-23 2023-06-30 区块链控股有限公司 具有令牌化的基于区块链的交换
AU2017223158B2 (en) 2016-02-23 2022-03-31 nChain Holdings Limited Blockchain-implemented method for control and distribution of digital content
BR112018016234A2 (pt) 2016-02-23 2019-01-02 Nchain Holdings Ltd método implementado por computador para controlar o acesso a um recurso, sistemas baseados em computador e método para controle de acesso a uma carteira digital
CN116934328A (zh) 2016-02-23 2023-10-24 区块链控股有限公司 用于经由区块链控制资产有关的动作的***及方法
CN115391749A (zh) 2016-02-23 2022-11-25 区块链控股有限公司 使用分布式散列表和区块链保护计算机软件的方法及***
SG10202109555WA (en) 2016-02-23 2021-09-29 Nchain Holdings Ltd Agent-based turing complete transactions integrating feedback within a blockchain system
SG11201806702XA (en) * 2016-02-23 2018-09-27 Nchain Holdings Ltd Personal device security using elliptic curve cryptography for secret sharing
SG10201805995VA (en) 2016-02-23 2018-08-30 Nchain Holdings Ltd Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
EP3420669B1 (en) 2016-02-23 2021-03-24 Nchain Holdings Limited Cryptographic method and system for secure extraction of data from a blockchain
CN105915520B (zh) * 2016-04-18 2019-02-12 深圳大学 基于公钥可搜索加密的文件存储、搜索方法及存储***
JP2017212699A (ja) * 2016-05-27 2017-11-30 三菱電機株式会社 暗号化装置、復号装置及び暗号システム
CA2984390A1 (en) * 2016-11-07 2018-05-07 Infosec Global Inc. Elliptic curve isogeny-based cryptographic scheme
EP3367608A1 (en) * 2017-02-28 2018-08-29 Koninklijke Philips N.V. Elliptic curve isogeny based key agreement protocol
EP3379766B1 (en) * 2017-03-20 2019-06-26 Huawei Technologies Co., Ltd. A wireless communication device for communication in a wireless communication network
US11146397B2 (en) * 2017-10-31 2021-10-12 Micro Focus Llc Encoding abelian variety-based ciphertext with metadata
CN108536651B (zh) * 2018-04-19 2022-04-05 武汉轻工大学 生成可逆模m矩阵的方法和装置
AU2019259260B2 (en) * 2018-04-25 2021-07-15 Nippon Telegraph And Telephone Corporation Secure aggregate sum system, secure computation apparatus, secure aggregate sum method, and program
US20220006614A1 (en) * 2018-10-04 2022-01-06 Nippon Telegraph And Telephone Corporation Secret sigmoid function calculation system, secret logistic regression calculation system, secret sigmoid function calculation apparatus, secret logistic regression calculation apparatus, secret sigmoid function calculation method, secret logistic regression calculation method, and program
KR102184189B1 (ko) * 2018-11-19 2020-11-27 주식회사 엔에스에이치씨 꼬인 에드워즈 곡선에 대한 4차 아이소제니 계산 방법
KR102184188B1 (ko) * 2018-11-19 2020-11-27 주식회사 엔에스에이치씨 꼬인 에드워즈 곡선에 대한 3차 아이소제니 계산 방법
US11764940B2 (en) 2019-01-10 2023-09-19 Duality Technologies, Inc. Secure search of secret data in a semi-trusted environment using homomorphic encryption
US11032074B2 (en) * 2019-02-11 2021-06-08 Pqsecure Technologies, Llc Cryptosystem and method using isogeny-based computations to reduce a memory footprint
WO2020242614A1 (en) 2019-05-30 2020-12-03 Kim Bong Mann Quantum safe cryptography and advanced encryption and key exchange (aeke) method for symmetric key encryption/exchange
US10880278B1 (en) * 2019-10-03 2020-12-29 ISARA Corporation Broadcasting in supersingular isogeny-based cryptosystems
US11509473B2 (en) 2020-07-20 2022-11-22 Pqsecure Technologies, Llc Architecture and method for hybrid isogeny-based cryptosystems
US20240184699A1 (en) * 2021-05-25 2024-06-06 Pqsecure Technologies, Llc An efficient and scalable architecture and method for isogeny-based cryptosystems
CN113254985B (zh) * 2021-07-15 2021-12-21 北京信安世纪科技股份有限公司 数据加密方法、数据处理方法、数据解密方法及电子设备
WO2023287427A1 (en) * 2021-07-16 2023-01-19 Pqsecure Technologies, Llc A method and system for computing large-degree isogenies with an odd degree
WO2023055582A1 (en) * 2021-09-30 2023-04-06 Visa International Service Association Round optimal oblivious transfers from isogenies
EP4311161A1 (en) * 2022-07-18 2024-01-24 GMV Soluciones Globales Internet, S.A.U. Method and entity for generating a private key in an identity-based cryptosystem without key escrow

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0233239A (ja) * 1988-07-23 1990-02-02 Nintendo Co Ltd 通信制御装置
US5497423A (en) 1993-06-18 1996-03-05 Matsushita Electric Industrial Co., Ltd. Method of implementing elliptic curve cryptosystems in digital signatures or verification and privacy communication
JP2001526416A (ja) 1997-12-05 2001-12-18 シキュアード インフォメイション テクノロジー、 インコーポレイテッド 楕円曲線暗号化演算の最適化用変換方法
US6212277B1 (en) 1998-03-05 2001-04-03 Matsushita Electric Industrial Co., Ltd. Elliptic curve transformation device, utilization device and utilization system
JP2002524778A (ja) 1998-09-08 2002-08-06 シティバンク,エヌ.エイ. メモリ容量の少ないデバイス用の楕円曲線暗号系
US6816594B1 (en) 1999-09-08 2004-11-09 Hitachi, Ltd. Elliptic curve generating method and device, elliptic encryption system and recording medium
EP1425874B1 (en) * 2001-08-13 2010-04-21 Board Of Trustees Of The Leland Stanford Junior University Systems and methods for identity-based encryption and related cryptographic techniques
US7209555B2 (en) * 2001-10-25 2007-04-24 Matsushita Electric Industrial Co., Ltd. Elliptic curve converting device, elliptic curve converting method, elliptic curve utilization device and elliptic curve generating device
CA2369545C (en) 2001-12-31 2013-01-08 Certicom Corp. Method and apparatus for elliptic curve scalar multiplication

Also Published As

Publication number Publication date
MXPA04010155A (es) 2005-05-17
CN100583755C (zh) 2010-01-20
EP1528705B1 (en) 2009-04-15
EP1528705A1 (en) 2005-05-04
SG111191A1 (en) 2005-05-30
KR20050042441A (ko) 2005-05-09
CA2483486C (en) 2013-12-24
US7499544B2 (en) 2009-03-03
TWI360990B (en) 2012-03-21
JP2005141200A (ja) 2005-06-02
AU2004218638A1 (en) 2005-05-19
IL164071A0 (en) 2005-12-18
NO20044028L (no) 2005-05-04
CA2483486A1 (en) 2005-05-03
MY165770A (en) 2018-04-23
US20050094806A1 (en) 2005-05-05
NZ535698A (en) 2006-02-24
AU2004218638B2 (en) 2009-07-30
KR101098701B1 (ko) 2011-12-23
ATE429098T1 (de) 2009-05-15
CN1614922A (zh) 2005-05-11
RU2376651C2 (ru) 2009-12-20
JP4809598B2 (ja) 2011-11-09
DE602004020565D1 (de) 2009-05-28
HK1085585A1 (en) 2006-08-25
TW200525979A (en) 2005-08-01
RU2004132057A (ru) 2006-04-10
BRPI0404122A (pt) 2005-06-21

Similar Documents

Publication Publication Date Title
CO5630049A1 (es) Uso de isogenos para el diseño de criptosistemas
GB2492698A (en) An efficient homomorphic encryption scheme for bilinear forms
JP2008545163A5 (es)
BR112014007061A2 (pt) sistema criptográfico, método de geração de uma chave secreta de usuário para utilização em um sistema criptográfico com base em atributo hierárquico, método de descriptografia de um ciphertext para utilização em um sistema criptográfico com base em atributo hierárquico, método de criptografia de uma mensagem para utilização em um sistema criptográfico com base em atributo hierárquico, e, programa de computador
WO2008148784A3 (fr) Procedes et dispositifs cryptographiques de generation pseudo-aleatoire de chiffrement de donnees et de hachage cryptographique d'un message
Dasgupta et al. Design of a polynomial ring based symmetric homomorphic encryption scheme
ES2546560T3 (es) Dispositivo y procedimiento de generación de claves con seguridad reforzada para algoritmo de cifrado plenamente homomórfico
BR0316473A (pt) Método para gerar um código de fluxo utilizando múltiplas chaves
Hales The NSA back door to NIST
BR9815161A (pt) Método para produzir um produto de multiplicação de curva elìptica; método para otimizar o cálculo de uma expressão, método para produção de um produto de adição de curva elìptica; aparelho para produção de um produto de multiplicação de ponto de curva elìptica
Großschädl TinySA: A security architecture for wireless sensor networks
Sharma et al. Modified elgamal cryptosystem algorithm (MECA)
Jhanwar et al. A variant of Boneh-Gentry-Hamburg’s pairing-free identity based encryption scheme
Krishna et al. Cubic spline curve public key cryptography
Fu et al. An efficient implementation of RSA digital signature algorithm
Daza et al. On dynamic distribution of private keys over MANETs
JP4914377B2 (ja) 署名生成装置、署名検証装置、署名生成検証システム、それらの方法及びプログラム
JP3894919B2 (ja) 電子署名方法とそのプログラム及び装置
Hecht PQC: R-Propping of a Simple Oblivious Transfer
Mittal et al. Understanding integer-based fully homomorphic encryption
KR102496583B1 (ko) 암호화 장치 및 이를 이용한 암호화 방법
Kashyap et al. A Cryptosystem Based on DLP gamma= alphaabetab mod p.
KR20230041402A (ko) 암호화 장치 및 이를 이용한 암호화 방법
Susilo et al. On the Security of the Identity-based Encryption based on DHIES from ASIACCS 2010
KR20230041403A (ko) 암호화 장치 및 이를 이용한 암호화 방법

Legal Events

Date Code Title Description
FC Application refused