会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Trapdoor pairings
    • Trapdoor配对
    • US08180047B2
    • 2012-05-15
    • US11275560
    • 2006-01-13
    • Kristin E. LauterDenis CharlesAnton Mityagin
    • Kristin E. LauterDenis CharlesAnton Mityagin
    • H04L9/00
    • H04L9/3073
    • Systems and methods are described for trapdoor pairing. In one implementation, a trapdoor pairing is a cryptographic primitive generated by determining a bilinear pairing between an elliptic curve group and another group and selecting a parameter of the bilinear pairing, such as a group order or an isogeny between curves, to be a key for generating and evaluating the bilinear pairing. Trapdoor pairing allows construction of a group in which the Decisional Diffie-Hellman (DDH) problem is computationally infeasible given only the description of the group, but is easy given the secret key. Exemplary trapdoor pairing constructions have general applicability to cryptography and also lend themselves more specifically to certain special practical implementations, such as public key cryptography and certificate authority infrastructures.
    • 描述了用于陷门配对的系统和方法。 在一个实现中,陷门配对是通过确定椭圆曲线组和另一组之间的双线性配对并且选择双线性配对的参数(诸如曲线之间的组次序或等值线)来生成的密码原语作为关键 生成和评估双线性配对。 陷阱配对允许建立一个组,其中决策Diffie-Hellman(DDH)问题在计算上是不可行的,只给出该组的描述,但是很容易给出秘密密钥。 示例性的门锁配对结构具有对密码学的一般适用性,并且还更具体地涉及某些特殊的实际实现,例如公共密钥加密和证书颁发机构的基础设施。
    • 9. 发明授权
    • Computing isogenies between genus-2 curves for cryptography
    • 计算加密的第2类曲线之间的等值线
    • US08300807B2
    • 2012-10-30
    • US12350222
    • 2009-01-07
    • Reinier M. BrokerKristin E. LauterDavid Gruenewald
    • Reinier M. BrokerKristin E. LauterDavid Gruenewald
    • H04L9/00
    • H04L9/3006
    • This cryptographic curve generation technique provides a faster way of constructing a genus 2 curve. The technique provides a procedure to compute isogenies between genus 2 curves over finite fields. Instead of looping over possible roots, as is typically done when solving Igusa class polynomials, the technique only finds one root and then applies the isogenies to find the others. The technique computes a set of polynomials that define all isogenies. To do this, for a given root of an Igusa class polynomial over a finite field, the technique computes a value of a small modular function ƒ. To the value of this function ƒ, the technique applies an isogeny to find an isogenous ƒ-value. The technique then transforms the ƒ-value back into an Igusa value. Once the Igusa class polynomials are solved they can be used to generate a genus 2 curve which can be used in cryptographic applications.
    • 这种加密曲线生成技术提供了构建第2类曲线的更快速的方法。 该技术提供了一种在有限域上计算第2类曲线之间的等值线的过程。 而不是循环可能的根,如通常在解决Igusa类多项式时完成的,该技术只找到一个根,然后应用等基因来找到其他根。 该技术计算一组定义所有等代的多项式。 为了做到这一点,对于有限域上的Igusa类多项式的给定根,该技术计算小的模块函数ƒ的值。 对于此函数ƒ的值,该技术应用等值线来找到一个均匀的ƒ值。 然后,该技术将ƒ值转换为Igusa值。 一旦解决了Igusa类多项式,就可以使用它们来生成可用于密码应用的第2类曲线。