Generation and validation of Dieffie-Hellman digital signatures

A digital signature and large number technology, applied in the field of encryption, can solve problems such as mathematical calculation attacks

Inactive Publication Date: 2006-08-16
THOMSON LICENSING SA
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] While providing some measure of security using the public / private key system described above, such a system may be vulnerable to mathematically intensive attacks
Furthermore, existing digital signature techniques may have rather limited usability due to certain export restrictions on encryption techniques

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Generation and validation of Dieffie-Hellman digital signatures
  • Generation and validation of Dieffie-Hellman digital signatures
  • Generation and validation of Dieffie-Hellman digital signatures

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0013] The use of the Diffie-Hellman algorithm in cryptography has been extended to three parties, as described in " Applied Cryptography 2 nd edition "(Bruce Schneier (Ed.), p.514), as explained more fully in this encryption technique, each party transmits elements of a key provided by the other party. Each party establishes a key for the session based on the provided information Determine the public encryption key. For example, assuming that each party knows the encryption variables g and n, where n is a large prime number, it can be shown that the following procedure can be used to form a three-party key exchange:

[0014] "A" randomly selects a large integer x, forming X = g x mod(n), and transfer X to "B";

[0015] "B" randomly selects a large integer y, forming Y=g y mod(n), and transfer Y to "C"; and

[0016] "C" randomly selects a large integer z, forming Z=g z mod(n), and transfer Z to "A";

[0017] "A" then yields the transformation of Z as Z'=Z x mod(n),...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

In one embodiment, a device for decoding digital signatures to validate the source of received information items is disclosed. The device is operable to determine a first comparator value in relation to a first value associated with information items received over a network and a Diffie-Hellman public key, determine a second comparator value in relation to a digital signature received, wherein the digital signature is determined in association with a second value associated with the information items prior to transmission over said network, and comparing the first and second comparator values to validate the source based on the comparison. In another embodiment, a key generating device is operable to generate a first and second Diffie-Hellman key from a plurality of large numbers randomly selected, wherein at least one of the numbers is a prime number, and further determine a public key as a Diffie-Hellman transpose of one of the generated first and second Diffie-Hellman keys.

Description

technical field [0001] The present application relates to the field of encryption technology, and in particular to a system and device for generating and / or verifying digital signatures using a Diffie-Hellman-based algorithm. Background technique [0002] Digital signature techniques to verify that a document is from an authorized or trusted source are well known in the art. For example, with a public / private key encryption system, a sender can electronically sign a document by scrambling or encrypting the contents of the relevant document using a locally available and secretly held private key. The recipient can decrypt the received file using the sender's public key. The recipient's ability to correctly descramble or decrypt a received file verifies that the file was sent by an authorized or trusted sender. [0003] FIG. 1 illustrates a block diagram 100 of a system for generating digital signatures. As shown, a file 110 is provided to a "hash" algorithm 120 that genera...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32H04L9/08
CPCH04L9/3252H04L9/0841H04L9/3247
Inventor 史蒂文·C·罗兹
Owner THOMSON LICENSING SA
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products