US20100254534A1 - Method and apparatus for establishing a key agreement protocol - Google Patents

Method and apparatus for establishing a key agreement protocol Download PDF

Info

Publication number
US20100254534A1
US20100254534A1 US12/632,207 US63220709A US2010254534A1 US 20100254534 A1 US20100254534 A1 US 20100254534A1 US 63220709 A US63220709 A US 63220709A US 2010254534 A1 US2010254534 A1 US 2010254534A1
Authority
US
United States
Prior art keywords
produce
result
component
modified result
monoid
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/632,207
Inventor
Iris Anshel
Michael Anshel
Dorian Goldfeld
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US12/632,207 priority Critical patent/US20100254534A1/en
Publication of US20100254534A1 publication Critical patent/US20100254534A1/en
Priority to US13/293,664 priority patent/US20120057699A1/en
Priority to US13/673,461 priority patent/US20130077783A1/en
Priority to US14/168,169 priority patent/US9071427B2/en
Priority to US14/739,744 priority patent/US20150318989A1/en
Priority to US15/178,808 priority patent/US20160294552A1/en
Priority to US15/451,889 priority patent/US20170180124A1/en
Priority to US15/703,578 priority patent/US20180071335A1/en
Priority to US16/432,493 priority patent/US20190307790A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61KPREPARATIONS FOR MEDICAL, DENTAL OR TOILETRY PURPOSES
    • A61K33/00Medicinal preparations containing inorganic active ingredients
    • A61K33/14Alkali metal chlorides; Alkaline earth metal chlorides
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61KPREPARATIONS FOR MEDICAL, DENTAL OR TOILETRY PURPOSES
    • A61K31/00Medicinal preparations containing organic active ingredients
    • A61K31/185Acids; Anhydrides, halides or salts thereof, e.g. sulfur acids, imidic, hydrazonic or hydroximic acids
    • A61K31/19Carboxylic acids, e.g. valproic acid
    • A61K31/194Carboxylic acids, e.g. valproic acid having two or more carboxyl groups, e.g. succinic, maleic or phthalic acid
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61KPREPARATIONS FOR MEDICAL, DENTAL OR TOILETRY PURPOSES
    • A61K31/00Medicinal preparations containing organic active ingredients
    • A61K31/70Carbohydrates; Sugars; Derivatives thereof
    • A61K31/7004Monosaccharides having only carbon, hydrogen and oxygen atoms
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61KPREPARATIONS FOR MEDICAL, DENTAL OR TOILETRY PURPOSES
    • A61K33/00Medicinal preparations containing inorganic active ingredients
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61KPREPARATIONS FOR MEDICAL, DENTAL OR TOILETRY PURPOSES
    • A61K33/00Medicinal preparations containing inorganic active ingredients
    • A61K33/06Aluminium, calcium or magnesium; Compounds thereof, e.g. clay
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61KPREPARATIONS FOR MEDICAL, DENTAL OR TOILETRY PURPOSES
    • A61K9/00Medicinal preparations characterised by special physical form
    • A61K9/08Solutions
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61MDEVICES FOR INTRODUCING MEDIA INTO, OR ONTO, THE BODY; DEVICES FOR TRANSDUCING BODY MEDIA OR FOR TAKING MEDIA FROM THE BODY; DEVICES FOR PRODUCING OR ENDING SLEEP OR STUPOR
    • A61M1/00Suction or pumping devices for medical purposes; Devices for carrying-off, for treatment of, or for carrying-over, body-liquids; Drainage systems
    • A61M1/14Dialysis systems; Artificial kidneys; Blood oxygenators ; Reciprocating systems for treatment of body fluids, e.g. single needle systems for hemofiltration or pheresis
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61MDEVICES FOR INTRODUCING MEDIA INTO, OR ONTO, THE BODY; DEVICES FOR TRANSDUCING BODY MEDIA OR FOR TAKING MEDIA FROM THE BODY; DEVICES FOR PRODUCING OR ENDING SLEEP OR STUPOR
    • A61M1/00Suction or pumping devices for medical purposes; Devices for carrying-off, for treatment of, or for carrying-over, body-liquids; Drainage systems
    • A61M1/14Dialysis systems; Artificial kidneys; Blood oxygenators ; Reciprocating systems for treatment of body fluids, e.g. single needle systems for hemofiltration or pheresis
    • A61M1/16Dialysis systems; Artificial kidneys; Blood oxygenators ; Reciprocating systems for treatment of body fluids, e.g. single needle systems for hemofiltration or pheresis with membranes
    • A61M1/1654Dialysates therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Definitions

  • the invention relates to cryptography and, more particularly, to a system and method for facilitating cryptographic applications.
  • a simple way for these individuals to communicate is to have the communications themselves proceed in private. For example if party A and party B desire to communicate in a way which will not be heard by party C, A and B can simply meet at a designated location unknown to C. Similarly, A and B can set up a designated communication line between them which excludes C. Such communication lines are expensive and inconvenient especially if A and B are geographically far apart from one another.
  • a first approach to facilitating private communications between A and B is to give A and B a secret key that may be used to encrypt and/or decrypt messages sent between A and B. If C does not know what the key is, it may be very difficult for C to both get a hold of a message sent between A and B and try to understand it. However, giving A and B such a key is also cumbersome, expensive and time consuming. Issues to be addressed include secretly transmitting such a key to A and B and generating a new key each time two individuals need to communicate. Also, if C does ascertain the secret key, then all communications between A and B can be decrypted and read by C.
  • the security of the system rests on the computational difficulty of computing discrete logarithms in the multiplicative group of the finite field.
  • the security is based on the notion of a one-way function.
  • An aspect of the invention is a method for securing communications from a user.
  • the method comprises selecting a first monoid, selecting a second monoid and selecting a function, the function being a monoid homomorphism that maps the first monoid to the second monoid.
  • the method further comprises selecting a group, selecting an action of the group on the first monoid, and determining a semi-direct product of the first monoid and the group to produce a third monoid.
  • the method further comprises selecting a first and second submonoid of the third monoid, a pair of the first and second submonoids satisfying a criterion, the first submonoid being defined by a first set of generators, wherein the criterion satisfies a property determined by the function, a structure of the first and second monoids, and the action.
  • the method still further comprises selecting a plurality of generators of the first set of generators to produce a private key.
  • Another aspect of the invention is a method for securing communications from a user.
  • the method comprises receiving a first submonoid, the first submonoid being produced by selecting a first monoid, selecting a second monoid, selecting a function, the function being a monoid homomorphism that maps the first monoid to the second monoid, selecting a group, selecting an action of the group on the first monoid, determining a semi-direct product of the first monoid and the group to produce a third monoid, selecting a first and second submonoid of the third monoid, the pair of the first and second submonoids satisfying a criterion, the first submonoid being defined by a first set of generators, the criterion satisfying a property determined by the function, a structure of the first and second monoids, and the action.
  • Still another aspect of the invention is a method for securing communications among two users.
  • the method comprises selecting a first monoid, selecting a second monoid, and selecting a function, the function being a monoid homomorphism that maps the first monoid to the second monoid.
  • the method further comprising selecting a group, selecting an action of the group on the first monoid, and determining a first semi-direct product of the first monoid and the group to produce a third monoid.
  • the method still further comprising selecting a first and second submonoid of the third monoid, a pair of the first and second submonoids satisfying a criterion, the first submonoid being defined by a first set of generators, the second submonoid being defined by a second set of generators, the criterion satisfying a property determined by the function, a structure of the first and second monoids, and the action.
  • the method further comprising at a first user, receiving the first submonoid, selecting a plurality of generators of the first set of generators to produce a first private key, and applying the second component of an identity on a non-group component of a first generator of the first private key to produce a first result, wherein the identity comprises a first component, the first component being an identity of the second monoid, and the identity comprises a second component, the second component being an identity of the group.
  • the method further comprising at the first user applying the function to the first result to produce a first modified result, multiplying the first component of the identity by the modified result to produce a first further modified result, multiplying the second component of the identity with a group component of the first generator of the first private key to produce a first still further modified result, and combining the first further modified result with the first still further modified result to produce a first public key.
  • the method still further comprising at the first user a. applying a group component of the first public key on a non-group component of a second generator of the first private key to produce a second result, b. applying the function to the second result to produce a second modified result, c.
  • the method further comprising at a second user receiving the second submonoid, selecting a plurality of generators of the second set of generators to produce a second private key, applying the second component of the identity on a non-group component of a first generator of the second private key to produce a third result, applying the function to the third result to produce a third modified result, multiplying the first component of the identity by the third modified result to produce a third further modified result, multiplying the second component of the identity with a group component of the first generator of the second private key to produce a third still further modified result and combining the third further modified result with the third still further modified result to produce a third public key.
  • the method still further comprising at the second user f.
  • Yet still another aspect of the invention is a transmitter comprising a memory including a first submonoid, the first submonoid being produced by selecting a first monoid, selecting a second monoid, selecting a function, the function being a monoid homomorphism that maps the first monoid to the second monoid, selecting a group, selecting an action of the group on the first monoid; determining a semi-direct product of the first monoid and the group to produce a third monoid, selecting a first and second submonoid of the third monoid, the pair of the first and second submonoids satisfying a criterion, the first submonoid being defined by a first set of generators; the criterion satisfying a property determined by the function, a structure of the first and second monoids, and the action.
  • the transmitter further comprising a processor wherein the processor is effective to select a plurality of generators of the first set of generators to produce a private key.
  • the processor is further effective to apply the second component of an identity on a non-group component of a first generator of the private key to produce a result, wherein the identity comprises a first component, the first component being an identity of the second monoid, and the identity comprises a second component, the second component being an identity of the group.
  • the processor is further effective to apply the function to the result to produce a first modified result.
  • the processor is effective to multiply the first component of the identity by the modified result to produce a first further modified result.
  • the processor is effective to multiply the second component of the identity with a group component of the first generator to produce a first still further modified result; and the processor is effective to combine the first further modified result with the first still further modified result to produce a first public key.
  • the processor is effective to a. apply a group component of the first public key on a non-group component of a second generator of the private key to produce a second result, b. apply the function to the second result to produce a second modified result, c. multiply a non-group component of the first public key by the second modified result to produce a second further modified result, d. multiply the group component of the first public key with a group component of the second generator of the private key to produce second still further modified result, and e. combine the first further modified result with the second still further modified result to produce a second public key.
  • Still another aspect of the invention is a system for securing communications between users.
  • the system comprises a communications center, the communications center effective to select a first monoid, select a second monoid, select a function, the function being a monoid homomorphism that maps the first monoid to the second monoid, select a group, and select an action of the group on the first monoid.
  • the communications center further effective to determine a first semi-direct product of the first monoid and the group to produce a third monoid; and select a first and second submonoid of the third monoid, a pair of the first and second submonoids satisfying a criterion, the first submonoid being defined by a first set of generators, the second submonoid being defined by a second set of generators, the criterion satisfying a property determined by the function, a structure of the first and second monoids, and the action.
  • the system further comprising a first transmitter comprising a memory including the first submonoid and a first processor.
  • the first processor effective to select a plurality of generators of the first set of generators to produce a first private key and apply the second component of an identity on a non-group component of a first generator of the first private key to produce a first result, wherein the identity comprises a first component, the first component being an identity of the second monoid, and the identity comprises a second component, the second component being an identity of the group.
  • the first processor further effective to apply the function to the first result to produce a first modified result, multiply the first component of the identity by the modified result to produce a first further modified result, multiply the second component of the identity with a group component of the first generator to produce a first still further modified result and combine the first further modified result with the first still further modified result to produce a first public key.
  • the first processor is further effective to a. apply a group component of the first public key on a non-group component of a second generator of the private key to produce a second result, b. apply the function to the second result to produce a second modified result, c. multiply a non-group component of the first public key by the second modified result to produce a second further modified result, d. multiply the group component of the first public key with a group component of the second generator of the first private key to produce second still further modified result; and e. combine the first further modified result with the second still further modified result to produce a second public key.
  • the system further comprises a second transmitter comprising a memory including the second submonoid and a second processor.
  • the second processor effective to select a plurality of generators of the second set of generators to produce a second private key, apply the second component of the identity on a non-group component of a first generator of the second private key to produce a third result, apply the function to the third result to produce a third modified result, and multiply the first component of the identity by the third modified result to produce a third further modified result.
  • the second processor further effective to multiply the second component of the identity with a group component of the second generator to produce a third still further modified result and combine the third further modified result with the third still further modified result to produce a third public key.
  • the second processor is further effective to f.
  • FIG. 1 is a system diagram illustrating a ⁇ -Function module in accordance with an embodiment of the invention.
  • FIG. 2 is a system diagram illustrating a S-Action module in accordance with an embodiment of the invention.
  • FIG. 3 is a system diagram illustrating an E-Function module in accordance with an embodiment of the invention.
  • FIG. 4 is a system diagram illustrating the operation of an E-Function iterator module in accordance with an embodiment of the invention.
  • FIG. 5 is another system diagram illustrating the operation of an E-Function iterator module in accordance with an embodiment of the invention.
  • FIG. 6 is a system diagram illustrating a system for determining a pair of E-commuting monoids in accordance with an embodiment of the invention.
  • FIG. 7 is a system diagram illustrating a system for determining a private key in accordance with an embodiment of the invention.
  • FIG. 8 is a system diagram illustrating a system for determining a public key in accordance with an embodiment of the invention.
  • FIG. 9 is a system diagram illustrating a system for determining a common agreed upon secret key in accordance with an embodiment of the invention.
  • FIG. 10 is a flow diagram illustrating a method for determining a common agreed upon secret key and transmitting a message using that secret key in accordance with an embodiment of the invention.
  • FIG. 11 is a system diagram illustrating a system for determining a secret key in accordance with an embodiment of the invention.
  • the present invention introduces an algorithmically efficient one-way function.
  • the algorithm is both rapidly computable and computationally hard to reverse.
  • An overview in accordance with the invention is provided in FIG. 10 .
  • Parties Alice and Bob are each in possesion of a database from which they form their respective private keys (Boxes 101 and 102 ). They then proceed to produce their respective public keys based on their respective private keys by applying an algorithm in accordance with the invention (Boxes 103 and 104 ). Alice and Bob each have access to a respective transmitter and receiver. Alice and Bob use their respective transmitter and receiver to exchange their public keys.
  • M N denote monoids and let S denote a group which acts on M on the left.
  • S a group which acts on M on the left.
  • s ⁇ S an element which acts on M on the left.
  • m an element which acts on M on the left.
  • M ⁇ S The semidirect product of M and S, M ⁇ S is defined to be the monoid whose underlying set is M ⁇ S and whose internal binary operation
  • N ⁇ S denote the direct product
  • An algebraic eraser is specified by a 6-tuple (M ⁇ S, N, ⁇ , E, A, B) where M ⁇ S and N are as above, A, B are user submonoids of M, ⁇ is an easily computable monoid homomorphism
  • A, B are submonoids of M ⁇ S such that for all (a, s a ) ⁇ A, (b, s b ) ⁇ B
  • FIGS. 1 through 11 A preferred embodiment of an apparatus to perform an algebraic key agreement protocol based on the algebraic eraser, is depicted in FIGS. 1 through 11 , and begins with an apparatus to compute the function ⁇ .
  • the ⁇ -Function module 13 is responsive to the data from the ⁇ -Function module library 11 , and the input element m ⁇ M from 12 .
  • the ⁇ -Function module 13 computes the element ⁇ (m) ⁇ N.
  • a group S is said to act (on the left) on a monoid M provided there is a homomorphism from S to the endomorphisms of M which satisfies certain properties.
  • the element s maps m to a new element in M, denoted s m.
  • the required properties are
  • S-Action module 23 is responsive to the inputs s ⁇ S 21 and m ⁇ M 22 , and computes the image of m under the action of s yielding s m as output.
  • the E-Function module 36 is responsive to the inputs (n, s) 31 and (m, s) 34 . Given an ordered list (x, y) of two elements x, y, the first component projection of (x, y) outputs the first component x on the list. Similarly, the second component projection outputs the second component y.
  • the input (n, s), 31 is sent to the second component projection module, 32 and the input (m 1 , s 1 ) is likewise sent to a first component projection module, 33 .
  • the resulting elements of S and M of the first and second component modules 32 , 33 are then forwarded to the S-Action module 23 , yielding the element s m 1 ⁇ M.
  • This resulting element s m 1 is forwarded to the ⁇ -Function module, 13 , which outputs the element ⁇ ( s m 1 ).
  • the E-Function multiplier, 35 is responsive to the input (n, s), 31 , the element ⁇ ( s m 1 ) ⁇ N, and the result of the input (m 1 , s 1 ), 34 , being entered into the second component projection module, 32 .
  • the E-Function multiplier outputs the element (n ⁇ ( s m 1 ), s s 1 ) ⁇ N ⁇ S which is also the output of the E-Function module 36 .
  • M ⁇ S The semi-direct product of M and S, denoted M ⁇ S, is defined to be the monoid whose underlying set is the direct product M ⁇ S and whose binary operation is given by
  • FIG. 4 depicts an apparatus which may be used in performing the above computation.
  • An E-Function Iterator module 42 is responsive to the input (n, s), 31 , and to the input ((m 1 , s 1 ), (m 2 , s 2 ), . . . , (m k , s k )), 41 , and outputs
  • FIG. 5 A more detailed apparatus of the E-Function Iterator module 42 , is depicted in FIG. 5 , begins with the input (n, s) 31 being sent to the E-Function module 36 .
  • the t th component of the input ⁇ (m 1 , s 1 ), (m 2 , s 2 ), . . .
  • FIG. 6 illustrates an apparatus which may be used in choosing a pair of E-Commuting monoids, A, B which may be utilized in the invention.
  • a monoid is specified by a generating set, i.e., a subset of elements of the monoid which have the property that every element of the monoid can be expressed as a product of some of these generators (in some order, with repetitions allowed).
  • the Semidirect Product Producer 60 is responsive to the monoid M and the group S and produces the monoid M ⁇ S.
  • the monoid M ⁇ S, together with the monoid N and the function ⁇ are sent to the E-Commuting Monoid Producer 63 , whose output is sent to the Pairs of E-Commuting Monoid Library 64 .
  • a Pseudorandom Number Generator 61 produces a random number a
  • a Chooser 62 then accesses the ⁇ th element of the Pairs of E-Commuting Monoid Library 63 and outputs the pair of E-Commuting monoids A 1 , B 1 which are forwarded to Alice and Bob, respectively. Additionally the pair A 1 , B 1 is forwarded to the User Submonoid Generator Database 65 .
  • the invention functions, for example, as a symmetric cryptosystem. If the monoid M ⁇ S possesses a large library of pairs of E-Commuting submonoids which are recursively enumerable and whose internal algebraic structure is hidden then the invention can function, for example, as an asymmetric cryptosystem.
  • FIG. 7 illustrates a mechanism which may be used in enabling a user to generate a private key.
  • a second Pseudorandom Number Generator 72 responsive to the input ⁇ *, 71 , creates a list of integers e 1 , e 2 , . . . , e ⁇ * where each e i is generated in such a way that e i ⁇ number of generators of (A 1 ).
  • the Sequence Encoder 73 is responsive to the list e 1 , e 2 , . . . , e ⁇ * and the User Submonoid Generator database 65 , is responsive to the submonoid A 1 .
  • the Sequence Encoder 73 produces the list of the user generators (m e 1 , s e 1 ), (m e 2 , s e 2 ), . . . , (m e ⁇ * , s e ⁇ * ) out of the generating set of A 1 .
  • the Private Key Generator 74 is responsive to Encoder 73 and produces the user private key
  • FIG. 8 depicts the apparatus which may be used in computing the user public keys.
  • the E-Function Iterator module 42 is responsive to the input ⁇ (m e 1 , s e 1 ), (m e 2 , s e 2 ), . . . , (m e ⁇ * , s e ⁇ * )>, 81 and the element
  • the E-Function Iterator module 42 produces the User Public Key
  • Alice has the public key (N A , s A ) and private key ⁇ M A >
  • Bob has public key (N B , s B ) and private key ⁇ M B >, and they are now in a position to utilize the apparatus depicted in FIG. 9 to obtain a common agreed upon secret key.
  • Alice transmits her public key (N A , s A ) input 91 via the transmitter/receiver 93
  • Bob transmits his public key (N B , s B ) input 92 via the transmitter/receiver 94 .
  • the received public keys together with the each users private keys are then forwarded to the respective E-Function Iterator modules 42 a , 42 b , to yield
  • the above key agreement protocol can be enhanced by combining it with the Diffie-Hellman protocol described in the prior art.
  • One such combination is given as follows. Referring to FIG. 8 , replace input 82 by the element (K A , identity S ) (for Alice) and (K B , identity S ) (for Bob) where K A , K B ⁇ N are additional private keys chosen so that they commute.
  • the public keys for Alice and Bob are, E((K A , identity S ), (M A , s A )), E((K B , identity S ), (M B , s B )), respectively.
  • the common agreed upon secret key is given by
  • System 1130 includes a first transmitter/receiver 1102 a and a second transmitter/receiver 1102 b.
  • Transmitters/receivers 1102 a and 1102 b could be, for example, readers and tags in an RF-ID system.
  • Transmitters/receivers 1102 and 1102 b may, for example, generate information, receive information, or modulate received information to transmit other information.
  • Communications center 1132 may forward monoids M and N, group S, function H and submonoids A and B to transmitter/receivers 1102 a , 1102 b using, for example an antenna 1136 .
  • monoids M and N, group S, function ⁇ and submonoids A and B may be stored in memories 1104 a , 1104 of transmitter/receives 1102 a , 1102 b respectively, when the respective devices are manufactured.
  • processors 1110 a and 1110 b each select generators of monoids A and B, respectively.
  • the selection could be, for example, through the use a pseudo-random number generators 1120 a , 1120 b.
  • Processor 1110 a then orders the generators to produce a private key 1118 a for transmitter/receiver 1102 a.
  • processor 1110 b orders generators of monoid B to produce a private key 1118 b for transmitter/receiver 1102 b.
  • Processor 1110 b then forwards private key 1118 b and an identity element 1122 b to action module 1112 b , ⁇ -Function module 1108 b and E-Function multiplier 1106 b to produce a public key 1122 b for transmitter/receiver 1102 b.
  • Identity element 1122 b includes a first component which is the identity monoid N and a second component which is the identity of group S. The process through action module 1112 b, ⁇ -Function module 1108 b and E-Function multiplier 1106 b may be performed iteratively for each generator in private key 1118 b.
  • Transmitter/receivers 1102 a and 1102 b exchange their respective public keys 1122 a , 1122 b using antennas 1114 a and 1114 b respectively over a communication link 1128 .
  • a secret key may be ascertained. Focusing on transmitter/receiver 1102 a, for example, public key 1122 b from transmitter/receiver 1102 b is input to action module 1112 a, ⁇ -function module 1108 a and E-Function multiplier 1106 a along with private key 1118 a.
  • Action module 1112 a may operate on these inputs iteratively for each generator in the private key from transmitter/receiver 1102 a, to produce a secret key 1124 .
  • a similar operation is performed at transmitter/receiver 1102 b.
  • the secret key 1124 may be then be used by transmitter/receivers 1102 a and 1102 b to communicate securely.
  • the monoid M Having specified the monoid M and the action of a group S on M, we fix a prime p and let the monoid N be the set of L ⁇ L matrices whose entries are integers mod p. Then to define the homomorphism ⁇ a set of integers ( ⁇ 1 , ⁇ 2 , . . . , (mod p), is chosen and is stored in the ⁇ -Function module Library 11 . Given an element of M, Input 12 , the ⁇ -Function module produces the element of N given by
  • the E-Function Iterator module 42 may be evaluated via the apparatus in FIG. 5 .
  • M ⁇ 1 is an ⁇ 1 ⁇ 1 matrix whose entries are rational functions in the variables T 1 . All nonspecified entries the above matrix are equal to 0. Similarly, the matrices in Y are chosen to be of the form
  • M ⁇ 2 is an ⁇ 2 ⁇ 2 matrix whose entries are rational functions in the variables T 2 . It is clear that the above choices of matrices commute, and that an element u ⁇ U acts trivially on each matrix in Y, and an element v ⁇ V acts trivially on each matrix in X.
  • the key agreement protocol there are two users, Alice and Bob, each of whom has a public and a private key. The users proceed with a public exchange, after which each is in a position to obtain common agreed upon secret key which can then be used for further cryptographic applications.
  • the key agreement protocol begins in this example with each user, Alice and Bob, being assigned a user submonoid A 1 , and B 1 , respectively, from a pair in the E-Commuting Monoid Library, 63 .
  • Each user, Alice and Bob proceeds to choose a private key which is the output of a respective Private Key Generator 74 .
  • Each user public key is then computed by directing the user private key, input 81 to the E-Function Iterator module 42 , along with the input 82 .
  • the E-Function Iterator module 42 allows the users to compute their respective public keys in a novel and rapid fashion.
  • the computations involved are 8-bit modular arithmetic operations (addition, subtraction, multiplication, and division) and 8-bit string search and replacement. These computations can be achieved at low cost and high efficiency.
  • the public keys are exchanged via the transmitter/receivers 93 , 94 .
  • the results of this exchange, along with the users private keys, are sent to the E-Function Iterator module 42 a, 42 b, which outputs the common agreed upon secret key 97 .

Abstract

A system and method for generating a secret key to facilitate secure communications between users. A first and second and a function between the two monoids are selected, the function being a monoid homomorphism. A group and a group action of the group on the first monoid is selected. Each user is assigned a submonoid of the first monoid so that these submonoids satisfy a special symmetry property determined by the function, a structure of the first and second monoids, and the action of the group. A multiplication of an element in the second monoid and an element in the first monoid is obtained by combining the group action and the monoid homomorphism. First and second users choose private keys which are sequences of elements in their respective submonoids. A first result is obtained by multiplying an identity element by the first element of the sequence in a respective submonoid. Starting with the first result, each element of the user's private key may be iteratively multiplied by the previous result to produce a public key. Public keys are exchanged between first and second users. Each user's private key may be iteratively multiplied by the other user's public key to produce a secret key. Secure communication may then occur between the first and second user using the secret key.

Description

    BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The invention relates to cryptography and, more particularly, to a system and method for facilitating cryptographic applications.
  • 2. Description of the Prior Art
  • Key Agreement Protocols
  • It is sometimes desirable for individuals to be able to communicate with each other in a way in which third parties are unable to listen to the communication. A simple way for these individuals to communicate is to have the communications themselves proceed in private. For example if party A and party B desire to communicate in a way which will not be heard by party C, A and B can simply meet at a designated location unknown to C. Similarly, A and B can set up a designated communication line between them which excludes C. Such communication lines are expensive and inconvenient especially if A and B are geographically far apart from one another.
  • A first approach to facilitating private communications between A and B is to give A and B a secret key that may be used to encrypt and/or decrypt messages sent between A and B. If C does not know what the key is, it may be very difficult for C to both get a hold of a message sent between A and B and try to understand it. However, giving A and B such a key is also cumbersome, expensive and time consuming. Issues to be addressed include secretly transmitting such a key to A and B and generating a new key each time two individuals need to communicate. Also, if C does ascertain the secret key, then all communications between A and B can be decrypted and read by C.
  • Another approach for facilitating private communications between A and B is to assign A and B secret mathematical functions ƒa, ƒb respectively. The functions ƒa and ƒb are chosen from a set of functions, S, all of whose elements are designed so as to be commutative: applying ƒa followed by ƒb yields the same result as applying ƒb followed by ƒa (i.e., given an element χ1ƒab(χ))=ƒba(χ))). Assuming the element χ is known by both A and B1 A can then send ƒa(χ) to B, and B can send ƒb(χ) to A over public channels. The secret key that can be evaluated and shared by both A and B is then, ƒab(χ))=ƒba(χ)). To insure that the system is secure (from an adversary C who knows x and can listen to all communication between A and B) it is necessary that the functions ƒa and ƒb satisfy the following property: given the value ƒa(χ) (respectively ƒb(χ)) it is computationally difficult to determine the function ƒa (respectively ƒb). This is called the general Diffie-Hellman key agreement protocol.
  • Many specific instances of the general Diffie-Hellman protocol for sending secure communications between A and B are known in the prior art (see Alfred J. Menezes, Paul C. van Oorschot, and Scott A. Vanstone, “Handbook of Applied Cryptography,” CRC Press (1997)). They all differ by their choice of the set of functions. The original Diffie-Hellman key agreement protocol is an example of the above described techniques (see W. Diffie and M. E. Hellman, “New directions in cryptography,” IEEE Transaction on Information Theory, vol. IT 22 (November 1976), pp. 644-654). Using an algorithm like the one first introduced by Diffie-Hellman, parties A and B can obtain a common shared secret by communicating over a public channel. The security of the system, in this instance, rests on the computational difficulty of computing discrete logarithms in the multiplicative group of the finite field. In more general cases the security is based on the notion of a one-way function. A function ƒ from a set X to a set Y is termed one-way if ƒ(χ) is easy to compute for all χ ∈ X but for essentially all elements y it is computationally difficult to find χ ∈ X such that ƒ(χ)=y. To date a diverse array of mathematical techniques (including geometric and algebraic ones), have been used to create systems for secure communication whose security is based on one-way functions.
  • A problem with some of the prior art algorithms, is that most of them rely on a cost-risk analysis when generating the one-way function. That is, in order to produce a more complex and more difficult to determine secret key, each party would need to spend more time in generating such a key and may need to invest in more expensive devices. With rapidly evolving technologies, implementing the current algorithms in a cryptographically secure manner is becoming difficult. Furthermore, there are instances of resource limited devices where current algorithms are difficult to implement. Thus, there is a need in the art for a system and method which can produce a secure key relatively quickly and without employing expensive devices.
  • SUMMARY OF THE INVENTION
  • An aspect of the invention is a method for securing communications from a user. The method comprises selecting a first monoid, selecting a second monoid and selecting a function, the function being a monoid homomorphism that maps the first monoid to the second monoid. The method further comprises selecting a group, selecting an action of the group on the first monoid, and determining a semi-direct product of the first monoid and the group to produce a third monoid. The method further comprises selecting a first and second submonoid of the third monoid, a pair of the first and second submonoids satisfying a criterion, the first submonoid being defined by a first set of generators, wherein the criterion satisfies a property determined by the function, a structure of the first and second monoids, and the action. The method still further comprises selecting a plurality of generators of the first set of generators to produce a private key.
  • Another aspect of the invention is a method for securing communications from a user. The method comprises receiving a first submonoid, the first submonoid being produced by selecting a first monoid, selecting a second monoid, selecting a function, the function being a monoid homomorphism that maps the first monoid to the second monoid, selecting a group, selecting an action of the group on the first monoid, determining a semi-direct product of the first monoid and the group to produce a third monoid, selecting a first and second submonoid of the third monoid, the pair of the first and second submonoids satisfying a criterion, the first submonoid being defined by a first set of generators, the criterion satisfying a property determined by the function, a structure of the first and second monoids, and the action. The method further comprising selecting a plurality of generators of the first set of generators to produce a private key. The method still further comprising applying the second component of an identity on a non-group component of a first generator of the private key to produce a result, wherein the identity comprises a first component, the first component being an identity of the second monoid, and the identity comprises a second component, the second component being an identity of the group. The method still further comprising applying the function to the result to produce a first modified result, multiplying the first component of the identity by the modified result to produce a first further modified result, multiplying the second component of the identity with a group component of the first generator to produce a first still further modified result, and combining the first further modified result with the first still further modified result to produce a public key.
  • Still another aspect of the invention is a method for securing communications among two users. The method comprises selecting a first monoid, selecting a second monoid, and selecting a function, the function being a monoid homomorphism that maps the first monoid to the second monoid. The method further comprising selecting a group, selecting an action of the group on the first monoid, and determining a first semi-direct product of the first monoid and the group to produce a third monoid. The method still further comprising selecting a first and second submonoid of the third monoid, a pair of the first and second submonoids satisfying a criterion, the first submonoid being defined by a first set of generators, the second submonoid being defined by a second set of generators, the criterion satisfying a property determined by the function, a structure of the first and second monoids, and the action. The method further comprising at a first user, receiving the first submonoid, selecting a plurality of generators of the first set of generators to produce a first private key, and applying the second component of an identity on a non-group component of a first generator of the first private key to produce a first result, wherein the identity comprises a first component, the first component being an identity of the second monoid, and the identity comprises a second component, the second component being an identity of the group. The method further comprising at the first user applying the function to the first result to produce a first modified result, multiplying the first component of the identity by the modified result to produce a first further modified result, multiplying the second component of the identity with a group component of the first generator of the first private key to produce a first still further modified result, and combining the first further modified result with the first still further modified result to produce a first public key. The method still further comprising at the first user a. applying a group component of the first public key on a non-group component of a second generator of the first private key to produce a second result, b. applying the function to the second result to produce a second modified result, c. multiplying a non-group component of the first public key by the second modified result to produce a second further modified result, d. multiplying the group component of the first public key with a group component of the second generator of the private key to produce second still further modified result; and e. combining the first further modified result with the second still further modified result to produce a second public key. The method further comprising at a second user receiving the second submonoid, selecting a plurality of generators of the second set of generators to produce a second private key, applying the second component of the identity on a non-group component of a first generator of the second private key to produce a third result, applying the function to the third result to produce a third modified result, multiplying the first component of the identity by the third modified result to produce a third further modified result, multiplying the second component of the identity with a group component of the first generator of the second private key to produce a third still further modified result and combining the third further modified result with the third still further modified result to produce a third public key. The method still further comprising at the second user f. applying &group component of the third public key on a non-group component of a second generator of the second private key to produce a fourth result, g. applying the function to the fourth result to produce a fourth modified result, h. multiplying a non-group component of the third public key by the fourth modified result to produce a fourth further modified result, i. multiplying the group component of the third public key with a group component of the second generator of the second private key to produce a fourth still further modified result; and j. combining the fourth further modified result with the fourth still further modified result to produce a fourth public key.
  • Yet still another aspect of the invention is a transmitter comprising a memory including a first submonoid, the first submonoid being produced by selecting a first monoid, selecting a second monoid, selecting a function, the function being a monoid homomorphism that maps the first monoid to the second monoid, selecting a group, selecting an action of the group on the first monoid; determining a semi-direct product of the first monoid and the group to produce a third monoid, selecting a first and second submonoid of the third monoid, the pair of the first and second submonoids satisfying a criterion, the first submonoid being defined by a first set of generators; the criterion satisfying a property determined by the function, a structure of the first and second monoids, and the action. The transmitter further comprising a processor wherein the processor is effective to select a plurality of generators of the first set of generators to produce a private key. The processor is further effective to apply the second component of an identity on a non-group component of a first generator of the private key to produce a result, wherein the identity comprises a first component, the first component being an identity of the second monoid, and the identity comprises a second component, the second component being an identity of the group. The processor is further effective to apply the function to the result to produce a first modified result. The processor is effective to multiply the first component of the identity by the modified result to produce a first further modified result. The processor is effective to multiply the second component of the identity with a group component of the first generator to produce a first still further modified result; and the processor is effective to combine the first further modified result with the first still further modified result to produce a first public key. The processor is effective to a. apply a group component of the first public key on a non-group component of a second generator of the private key to produce a second result, b. apply the function to the second result to produce a second modified result, c. multiply a non-group component of the first public key by the second modified result to produce a second further modified result, d. multiply the group component of the first public key with a group component of the second generator of the private key to produce second still further modified result, and e. combine the first further modified result with the second still further modified result to produce a second public key.
  • Still another aspect of the invention is a system for securing communications between users. The system comprises a communications center, the communications center effective to select a first monoid, select a second monoid, select a function, the function being a monoid homomorphism that maps the first monoid to the second monoid, select a group, and select an action of the group on the first monoid. The communications center further effective to determine a first semi-direct product of the first monoid and the group to produce a third monoid; and select a first and second submonoid of the third monoid, a pair of the first and second submonoids satisfying a criterion, the first submonoid being defined by a first set of generators, the second submonoid being defined by a second set of generators, the criterion satisfying a property determined by the function, a structure of the first and second monoids, and the action. The system further comprising a first transmitter comprising a memory including the first submonoid and a first processor. The first processor effective to select a plurality of generators of the first set of generators to produce a first private key and apply the second component of an identity on a non-group component of a first generator of the first private key to produce a first result, wherein the identity comprises a first component, the first component being an identity of the second monoid, and the identity comprises a second component, the second component being an identity of the group. The first processor further effective to apply the function to the first result to produce a first modified result, multiply the first component of the identity by the modified result to produce a first further modified result, multiply the second component of the identity with a group component of the first generator to produce a first still further modified result and combine the first further modified result with the first still further modified result to produce a first public key. The first processor is further effective to a. apply a group component of the first public key on a non-group component of a second generator of the private key to produce a second result, b. apply the function to the second result to produce a second modified result, c. multiply a non-group component of the first public key by the second modified result to produce a second further modified result, d. multiply the group component of the first public key with a group component of the second generator of the first private key to produce second still further modified result; and e. combine the first further modified result with the second still further modified result to produce a second public key. The system further comprises a second transmitter comprising a memory including the second submonoid and a second processor. The second processor effective to select a plurality of generators of the second set of generators to produce a second private key, apply the second component of the identity on a non-group component of a first generator of the second private key to produce a third result, apply the function to the third result to produce a third modified result, and multiply the first component of the identity by the third modified result to produce a third further modified result. The second processor further effective to multiply the second component of the identity with a group component of the second generator to produce a third still further modified result and combine the third further modified result with the third still further modified result to produce a third public key. The second processor is further effective to f. apply a group component of the third public key on a non-group component of a second generator of the second private key to produce a fourth result, g. apply the function to the fourth result to produce a fourth modified result, h. multiply a non-group component of the first public key by the fourth modified result to produce a fourth further modified result, i. multiply the group component of the third public key with a group component of the second generator of the second private key to produce fourth still further modified result and j. combine the fourth further modified result with the fourth still further modified result to produce a fourth public key.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a system diagram illustrating a Π-Function module in accordance with an embodiment of the invention.
  • FIG. 2 is a system diagram illustrating a S-Action module in accordance with an embodiment of the invention.
  • FIG. 3 is a system diagram illustrating an E-Function module in accordance with an embodiment of the invention.
  • FIG. 4 is a system diagram illustrating the operation of an E-Function iterator module in accordance with an embodiment of the invention.
  • FIG. 5 is another system diagram illustrating the operation of an E-Function iterator module in accordance with an embodiment of the invention.
  • FIG. 6 is a system diagram illustrating a system for determining a pair of E-commuting monoids in accordance with an embodiment of the invention.
  • FIG. 7 is a system diagram illustrating a system for determining a private key in accordance with an embodiment of the invention.
  • FIG. 8 is a system diagram illustrating a system for determining a public key in accordance with an embodiment of the invention.
  • FIG. 9 is a system diagram illustrating a system for determining a common agreed upon secret key in accordance with an embodiment of the invention.
  • FIG. 10 is a flow diagram illustrating a method for determining a common agreed upon secret key and transmitting a message using that secret key in accordance with an embodiment of the invention.
  • FIG. 11 is a system diagram illustrating a system for determining a secret key in accordance with an embodiment of the invention.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
  • The present invention introduces an algorithmically efficient one-way function. The algorithm is both rapidly computable and computationally hard to reverse. An overview in accordance with the invention is provided in FIG. 10. Parties Alice and Bob are each in possesion of a database from which they form their respective private keys (Boxes 101 and 102). They then proceed to produce their respective public keys based on their respective private keys by applying an algorithm in accordance with the invention (Boxes 103 and 104). Alice and Bob each have access to a respective transmitter and receiver. Alice and Bob use their respective transmitter and receiver to exchange their public keys. By exchanging these public keys they are each in a position to obtain a common agreed upon secret key by letting the received public key act on the respective user's private keys (Boxes 105 and 106). Once the shared secret key has been obtained, Alice can then encrypt a plaintext message, produce an encrypted message (Box 107), send the encrypted message (Box 108) to Bob, who can then decrypt the encrypted message (Box 109) to obtain Alice's plaintext message (Box 107).
  • Let M, N denote monoids and let S denote a group which acts on M on the left. Given an element s ∈ S, and an element m ∈ M, we denote the result of s acting on m by sm. The semidirect product of M and S, M×S is defined to be the monoid whose underlying set is M×S and whose internal binary operation

  • ƒM×S: (M×S)×(M×S)→M×S
  • is given by

  • θM×S: ((m1, s1), (m2, s2))→(m1·s 1 ms, s1s2).
  • Furthermore, we let N×S denote the direct product.
  • An algebraic eraser is specified by a 6-tuple (M×S, N, Π, E, A, B) where M×S and N are as above, A, B are user submonoids of M, Π is an easily computable monoid homomorphism

  • Π: M→N,
  • E is a function

  • E: (N×S)×(M×S)→N×S
  • given by

  • E((n,s), (m 1 , s 1))=(n Π(s m 1), ss 1),
  • and A, B are submonoids of M×S such that for all (a, sa) ∈ A, (b, sb) ∈ B

  • E((Π(a), s a), (b, s b))=E((Π(b), s b), (a, s a)).
  • Two submonoids satisfying the above identity are termed E-Commuting.
  • An action of S on M does not induce an action of S on N, and given knowledge of the elements

  • (n, s), E((n, s), (m1, s1))∈ N×S
  • it is very difficult to obtain the element (m1, s1) ∈ M×S. The action of the element s ∈ S has been effectively erased by the algebraic eraser. A benefit lies in the efficiency of the computation of the function Π and the iterative nature of the method and apparatus for the computation of the function E.
  • A preferred embodiment of an apparatus to perform an algebraic key agreement protocol based on the algebraic eraser, is depicted in FIGS. 1 through 11, and begins with an apparatus to compute the function Π. The Π-Function module 13 is responsive to the data from the Π-Function module library 11, and the input element m ∈ M from 12. The Π-Function module 13 computes the element Π(m) ∈ N.
  • In general a group S is said to act (on the left) on a monoid M provided there is a homomorphism from S to the endomorphisms of M which satisfies certain properties. Given s ∈ S and m ∈ M, the element s maps m to a new element in M, denoted sm. The required properties are

  • s(m 1 m 2)=s m 1 s m 2, 1 m=m, s 1 s 2 m= s 1 (s 2 m)
  • Referring to FIG. 2, S-Action module 23 is responsive to the inputs s ∈ S 21 and m ∈ M 22, and computes the image of m under the action of s yielding sm as output.
  • An apparatus to compute the function E is depicted in FIG. 3. The E-Function module 36 is responsive to the inputs (n, s) 31 and (m, s) 34. Given an ordered list (x, y) of two elements x, y, the first component projection of (x, y) outputs the first component x on the list. Similarly, the second component projection outputs the second component y. The input (n, s), 31, is sent to the second component projection module, 32 and the input (m1, s1) is likewise sent to a first component projection module, 33. The resulting elements of S and M of the first and second component modules 32, 33 are then forwarded to the S-Action module 23, yielding the element sm1 ∈ M. This resulting element sm1 is forwarded to the Π-Function module, 13, which outputs the element Π(sm1). The E-Function multiplier, 35, is responsive to the input (n, s), 31, the element Π(sm1) ∈ N, and the result of the input (m1, s1), 34, being entered into the second component projection module, 32. The E-Function multiplier outputs the element (n Π(sm1), s s1) ∈ N×S which is also the output of the E-Function module 36.
  • The semi-direct product of M and S, denoted M×S, is defined to be the monoid whose underlying set is the direct product M×S and whose binary operation is given by

  • (m 1 , s 1)·(m 2 , s 2)=(m 1·s 1 m 2 , s 1 s 2).
  • It is noted that given an element (n, s) ∈ N×S and two elements (m1, s1), (m2, s2) ∈ M×S, that

  • E((n, s), ((m 1 , s 1)·(m 2 , s 2)))=E(E((n, s), (m 1 , s 1)), (m 2 , s 2)).
  • Hence computing the E-Function iteratively increases the system's efficiency and speed.
  • FIG. 4 depicts an apparatus which may be used in performing the above computation. An E-Function Iterator module 42 is responsive to the input (n, s), 31, and to the input ((m1, s1), (m2, s2), . . . , (mk, sk)), 41, and outputs

  • (n Π(sm1)Π(ss 1 m2) . . . Π(ss 1 . . . s k mk), s s1 . . . sk).
  • A more detailed apparatus of the E-Function Iterator module 42, is depicted in FIG. 5, begins with the input (n, s) 31 being sent to the E-Function module 36. In addition, an input <(m1, s1), (m2, s2), . . . , (mk, sk)>, 41, is sent to the choose tth component module, 53, which is a module initialized at the value t=1 and repeatedly incremented by the increment t module, 54. The tth component of the input <(m1, s1), (m2, s2), . . . , (mk, sk)> is precisely (mt, st) which is the output of 53 and sent to the E-Function module 36. Furthermore the value of t is sent to the decision box 55 which also receives the value of the E-Function (iterated t−1 times up to that point). The decision box 55 determines if t=k, at which point the computation stops, otherwise, the output of decision box 55 becomes input 31 to the E-Function module 36 to be used as the new first component of E together with the incoming entry from choose tth component module 53. The final value arrived at is given by

  • n·Π(s m 1)Π(ss 1 m 2) . . . Π(ss 1 . . . s k−1 m k), s s 1 . . . s k)=(n·Π((s m 1)(ss 1 m 2) . . . (ss 1 . . . s k−1 m k)), s s 1 . . . s k).
  • Recall that two submonoids A, B are said to be E-Commuting provided

  • E((Π(a), s a), (b, s b))=E((Π(b), s b), (a, s a))
  • holds for all (a, sa) ∈ A, (b, sb) ∈ B. FIG. 6 illustrates an apparatus which may be used in choosing a pair of E-Commuting monoids, A, B which may be utilized in the invention. A monoid is specified by a generating set, i.e., a subset of elements of the monoid which have the property that every element of the monoid can be expressed as a product of some of these generators (in some order, with repetitions allowed). The Semidirect Product Producer 60 is responsive to the monoid M and the group S and produces the monoid M×S. The monoid M×S, together with the monoid N and the function Π are sent to the E-Commuting Monoid Producer 63, whose output is sent to the Pairs of E-Commuting Monoid Library 64. A Pseudorandom Number Generator 61 produces a random number a, a Chooser 62 then accesses the αth element of the Pairs of E-Commuting Monoid Library 63 and outputs the pair of E-Commuting monoids A1, B1 which are forwarded to Alice and Bob, respectively. Additionally the pair A1, B1 is forwarded to the User Submonoid Generator Database 65.
  • With the apparatuses for computing the S-Action, the functions Π and E specified, and each users submonoid in place, the algebraic eraser key agreement protocol can now be detailed. If the E-commuting monoids A1, B1, are privately assigned to Alice and Bob, then the invention functions, for example, as a symmetric cryptosystem. If the monoid M×S possesses a large library of pairs of E-Commuting submonoids which are recursively enumerable and whose internal algebraic structure is hidden then the invention can function, for example, as an asymmetric cryptosystem.
  • FIG. 7 illustrates a mechanism which may be used in enabling a user to generate a private key. Focusing on Alice (Bob case is analogous) a second Pseudorandom Number Generator 72 responsive to the input α*, 71, creates a list of integers e1, e2, . . . , eα* where each ei is generated in such a way that ei≦number of generators of (A1). The Sequence Encoder 73 is responsive to the list e1, e2, . . . , eα* and the User Submonoid Generator database 65, is responsive to the submonoid A1. The Sequence Encoder 73 produces the list of the user generators (me 1 , se 1 ), (me 2 , se 2 ), . . . , (me α* , se α* ) out of the generating set of A1. The Private Key Generator 74 is responsive to Encoder 73 and produces the user private key

  • <M A>=<(m e 1 , s e 1 ), (m e 2 , s e 2 ), . . . , (m e α* , s e α* )>
  • which is sent to a memory 75. It should be observed that the product of the elements, denoted (MA, sA),
  • ( M A , s A ) = ( m e i , s e 1 ) · ( m e 2 , s e 2 ) ( m e α * , s e α * ) = ( ( m e 1 ) ( s 1 m e 2 ) ( m e α * s 1 s α * - 1 ) , s e 1 s e α * )
  • is an element of the submonoid A1 M×S, but need not be computed explicitly for key agreement.
  • Now that Alice and Bob have chosen their respective user private keys, FIG. 8 depicts the apparatus which may be used in computing the user public keys. The E-Function Iterator module 42 is responsive to the input <(me 1 , se 1 ), (me 2 , se 2 ), . . . , (me α* , se α* )>, 81 and the element

  • (1N, 1S)=(identityN, identityS) ∈ N×S,
  • which is the identity of the monoid N in the first component and the identity of S in the second component. The E-Function Iterator module 42 produces the User Public Key
  • ( N A , s A ) = E ( ( 1 N , 1 S ) , ( M A , s A ) ) = ( ( ( m e 1 ) ( m e 2 s 1 ) ( m e α * s 1 s α * - 1 ) , s e 1 s e α * ) = ( ( ( m e 1 ) ( m e 2 s 1 ) ( m e α * s 1 s α * ) ) , s e 1 s e α * ) = ( ( M A ) , s A ) ,
  • which is sent to memory 83.
  • At this point Alice has the public key (NA, sA) and private key <MA>, Bob has public key (NB, sB) and private key <MB>, and they are now in a position to utilize the apparatus depicted in FIG. 9 to obtain a common agreed upon secret key. Alice transmits her public key (NA, sA) input 91 via the transmitter/receiver 93, and likewise Bob transmits his public key (NB, sB) input 92 via the transmitter/receiver 94. The received public keys together with the each users private keys are then forwarded to the respective E-Function Iterator modules 42 a, 42 b, to yield

  • (N BΠ(s B M A), s B s A)=E((N B , s B), (M A , s A))=E((Π(M B), s B), (M A , s A))

  • (N AΠ(s A M B), s A s B)=E((N A , s A), (M B , s B))=E((Π(M A), s A), (M B , s B)).
  • Since (MA, sA) and (MB, sB) are contained in the submonoids A1, B1 respectively, the original assumptions regarding the structure of the algebraic eraser imply that the above elements of N×S are equal and can serve as the common agreed upon secret key, 97.
  • The above key agreement protocol can be enhanced by combining it with the Diffie-Hellman protocol described in the prior art. One such combination is given as follows. Referring to FIG. 8, replace input 82 by the element (KA, identityS) (for Alice) and (KB, identityS) (for Bob) where KA, KB ∈ N are additional private keys chosen so that they commute. The public keys for Alice and Bob are, E((KA, identityS), (MA, sA)), E((KB, identityS), (MB, sB)), respectively. In this variation of the key agreement protocol, the common agreed upon secret key is given by

  • E((K A K B·Π(M B), s B), (M A , s A))=E((K B K A·Π(M A), s A), (M B , s B)).
  • Referring now to FIG. 11, there is shown a system 1130 which could be used in accordance with an embodiment of the invention. System 1130 includes a first transmitter/receiver 1102 a and a second transmitter/receiver 1102 b. Transmitters/ receivers 1102 a and 1102 b could be, for example, readers and tags in an RF-ID system. Transmitters/receivers 1102 and 1102 b may, for example, generate information, receive information, or modulate received information to transmit other information.
  • Transmitter/receiver 1102 a includes a memory 1104 a, a processor 1110 a, an action module 1112 a, a Π-Function module 1108 a an E-function multiplier 1106 a and an antenna 1114 a. Similarly, transmitter/receiver 1102 b includes a memory 1104 b, a processor 1110 b, an action module 1112 b, a -Function module 1108 b, an E-function multiplier 1106 b and an antenna 1114 b. Action modules 1112 a and 1112 b could be, for example, S-action module 23 discussed above. Π-Function modules 1108 a and 1108 b could be, for example, Π-Function module 13 discussed above. E-Function multipliers 1106 a and 1106 b could be E-Function multipliers 35 as described above.
  • Memories 1104 a and 1104 b each include monoids N and M, group S and function Π which all could be determined using, for example, the algorithms discussed above. Memory 1104 a further includes a submonoid A and memory 1104 b further includes a submonoid B. Submonoids A and B may be determined as discussed above. For example, a semi-direct product of S and M may be determined. A and B may then be E-commuting submonoids of this semi-direct product. Monoids M and N, group S, function H and submonoids A and B may all be determined by a communications center 1132 in communication with a database 1134. Communications center 1132 may forward monoids M and N, group S, function H and submonoids A and B to transmitter/ receivers 1102 a, 1102 b using, for example an antenna 1136. Alternatively, monoids M and N, group S, function Π and submonoids A and B, may be stored in memories 1104 a, 1104 of transmitter/receives 1102 a, 1102 b respectively, when the respective devices are manufactured.
  • In operation, processors 1110 a and 1110 b each select generators of monoids A and B, respectively. The selection could be, for example, through the use a pseudo-random number generators 1120 a, 1120 b. Processor 1110 a then orders the generators to produce a private key 1118 a for transmitter/receiver 1102 a.
  • Processor 1110 a then forwards private key 1118 a and an identity element 1122 a to action module 1112 a, Π-Function module 1108 a and E-Function multiplier 1106 a to produce a public key 1122 a for transmitter/receiver 1102 a. Identity element 1122 a includes a first component which is the identity of monoid N and a second component which is the identity of group S. The process through action module 1112 a, Π-Function module 1108 a and E-Function multiplier 1106 a may be performed iteratively for each generator in private key 1118 a.
  • Similarly, processor 1110 b orders generators of monoid B to produce a private key 1118 b for transmitter/receiver 1102 b. Processor 1110 b then forwards private key 1118 b and an identity element 1122 b to action module 1112 b, Π-Function module 1108 b and E-Function multiplier 1106 b to produce a public key 1122 b for transmitter/receiver 1102 b. Identity element 1122 b includes a first component which is the identity monoid N and a second component which is the identity of group S. The process through action module 1112 b, Π-Function module 1108 b and E-Function multiplier 1106 b may be performed iteratively for each generator in private key 1118 b.
  • Transmitter/ receivers 1102 a and 1102 b exchange their respective public keys 1122 a, 1122 b using antennas 1114 a and 1114 b respectively over a communication link 1128. Once the public keys 1122 a, 1122 b are received, a secret key may be ascertained. Focusing on transmitter/receiver 1102 a, for example, public key 1122 b from transmitter/receiver 1102 b is input to action module 1112 a, Π-function module 1108 a and E-Function multiplier 1106 a along with private key 1118 a. Action module 1112 a, Π-Function module 1108 a, and E-Function multiplier 1106 a may operate on these inputs iteratively for each generator in the private key from transmitter/receiver 1102 a, to produce a secret key 1124. A similar operation is performed at transmitter/receiver 1102 b. The secret key 1124 may be then be used by transmitter/ receivers 1102 a and 1102 b to communicate securely.
  • While the invention has been described and illustrated in connection with preferred embodiments, many variations and modifications as will be evident to those skilled in this art may be made without departing from the spirit and scope of the invention, and the invention is thus not to be limited to the precise details of methodology or construction set forth above as such variations and modification are intended to be included within the scope of the invention.
  • Example
  • An instance of the algebraic eraser and its associated key agreement protocol can be obtained in the case where the monoid M is chosen to be the set of L×L matrices whose entries are rational functions with integral coefficients in the variables {t1, t2, . . . , tκ}, i.e., the entries take the form
  • C ij ( t 1 , t 2 , , t κ ) D ij ( t 1 , t 2 , , t κ )
  • where 1≦i,j≦κ, and Cij, Dij are polynomials. The group S is chosen to be the symmetric group on κ symbols, denoted Sκ. The action of the elements of s ∈ Sκ on the set of variables {t1, t2, . . . , tκ}, given by

  • s:ti
    Figure US20100254534A1-20101007-P00001
    ts(i),
  • can be extended to an action of the monoid M in a natural manner. Given an element of M, input 22, (see FIG. 2) of the form
  • [ C ij ( t 1 , t 2 , , t κ ) D ij ( t 1 , t 2 , , t κ ) ] 1 i , j κ
  • and an element s ∈ Sκ, input 21, the result of the Sκ-Action module 23 is the element of M given by
  • [ C ij ( t 1 , t 2 , , t κ ) D ij ( t 1 , t 2 , , t κ ) ] 1 i , j κ s = [ C ij ( t s ( 1 ) , t s ( 2 ) , , t s ( κ ) ) D ij ( t s ( 1 ) , t s ( 2 ) , , t s ( κ ) ) ] 1 i , j κ .
  • Having specified the monoid M and the action of a group S on M, we fix a prime p and let the monoid N be the set of L×L matrices whose entries are integers mod p. Then to define the homomorphism Π a set of integers (τ1, τ2, . . . , (mod p), is chosen and is stored in the Π-Function module Library 11. Given an element of M, Input 12, the Π-Function module produces the element of N given by
  • [ C ij ( τ 1 , τ 2 , , τ κ ) mod p D ij ( τ 1 , τ 2 , , τ κ ) mod p ] 1 i , j κ .
  • It is tacitly assumed that

  • Dij1, τ2, . . . , τκ)≢0 (mod p),
  • which can always be arranged by appropriate selection of (τ1, τ2, . . . , τκ) for the situation at hand.
  • With the above choices in place the E-Function 13 takes the form,
  • E ( ( [ d ij ] , s ) , ( [ C ij ( t 1 , t 2 , , t κ ) D ij ( t 1 , t 2 , , t κ ) ] , s 1 ) ) = ( [ d ij ] · [ C ij ( τ s ( 1 ) , τ s ( 2 ) , , τ s ( κ ) ) mod p D ij ( τ s ( 1 ) , τ s ( 2 ) , , τ s ( κ ) ) mod p ] , s 1 ) .
  • The E-Function Iterator module 42 may be evaluated via the apparatus in FIG. 5.
  • A method for creating the library of pairs of E-Commuting monoids will now be specified. Each monoid in such a pair will be presented as a list of generators each of which is contained in M×S. A feature of the method is that the internal algebraic structure of the pairs of E-Commuting monoids is difficult to determine from the publicly announced list of generators. Choose two sets X, Y of elements of M, and two sets U, V of elements of Sκ, where the following properties hold:

  • xy=yx

  • uv=vu

  • vx=x

  • uy=y,
  • for all x ∈ X, y ∈ Y and u ∈ U, v ∈ V. There are many such choices for the sets X, Y, U, V. In fact, the number of choices also grows exponentially with L.
  • One method to specifically choose the sets X, Y, U, V is given as follows. Partition the set {t1, t2, . . . , tκ} into two disjoint subsets T1, T2 where Ti={ti 1 , ti 2 , . . . , ti κ } for i=1, 2. Correspondingly, there will exist two distinct subgroups U, V of Sκ where an element of U permutes the variables in T1 and fixes the variables in T2, and similarly an element of V permutes the variables in T2 and fixes the variables in T1. Observe that every element u ∈ U commutes with every element v ∈ V. Next choose positive integers Λ1 and Λ2 such that L=Λ12+1. The matrices in X are chosen to be of the form
  • ( 0 l 1 0 0 0 1 0 0 0 1 0 1 )
  • where MΛ 1 is an Λ1×Λ1 matrix whose entries are rational functions in the variables T1. All nonspecified entries the above matrix are equal to 0. Similarly, the matrices in Y are chosen to be of the form
  • ( 1 0 1 0 0 0 1 0 0 0 l 2 0 )
  • where Mƒ 2 is an Λ2×Λ2 matrix whose entries are rational functions in the variables T2. It is clear that the above choices of matrices commute, and that an element u ∈ U acts trivially on each matrix in Y, and an element v ∈ V acts trivially on each matrix in X.
  • With this done choose an invertible element (z, w) ∈ M ×S. There are many such choices for (z, w), and in fact, the number of such choices grows exponentially with L. One can now define the submonoids as

  • A={(z, w)·(x, u)·(z, w)−1 |x ∈ X, u ∈ U},

  • B={(z, w)·(y, v)·(z, w)−1 |y ∈ Y, v ∈ V}.
  • It is readily verifiable that A, B are E-Commuting monoids. Note that the search for (z, w) is more difficult than a standard conjugacy search problem because the conjugated elements are unknown.
  • In the key agreement protocol, there are two users, Alice and Bob, each of whom has a public and a private key. The users proceed with a public exchange, after which each is in a position to obtain common agreed upon secret key which can then be used for further cryptographic applications. The key agreement protocol begins in this example with each user, Alice and Bob, being assigned a user submonoid A1, and B1, respectively, from a pair in the E-Commuting Monoid Library, 63. Each user, Alice and Bob, proceeds to choose a private key which is the output of a respective Private Key Generator 74. Each user public key is then computed by directing the user private key, input 81 to the E-Function Iterator module 42, along with the input 82. The E-Function Iterator module 42 allows the users to compute their respective public keys in a novel and rapid fashion. The computations involved are 8-bit modular arithmetic operations (addition, subtraction, multiplication, and division) and 8-bit string search and replacement. These computations can be achieved at low cost and high efficiency.
  • Finally, the public keys are exchanged via the transmitter/ receivers 93, 94. The results of this exchange, along with the users private keys, are sent to the E-Function Iterator module 42 a, 42 b, which outputs the common agreed upon secret key 97.

Claims (23)

1. A method for securing communications from a user, the method comprising:
selecting a first monoid;
selecting a second monoid;
selecting a function, the function being a monoid homomorphism that maps the first monoid to the second monoid;
selecting a group;
selecting an action of the group on the first monoid;
determining a semi-direct product of the first monoid and the group to produce a third monoid;
selecting a first and second submonoid of the third monoid, a pair of the first and second submonoids satisfying a criterion, the first submonoid being defined by a first set of generators, wherein the criterion satisfies a property determined by the function, a structure of the first and second monoids, and the action; and
selecting a plurality of generators of the first set of generators to produce a private key.
2. The method as recited in claim 1, wherein the selecting the plurality of first generators is produced using a pseudo-random number generator.
3. The method as recited in claim 1, further comprising:
applying a second component of an identity on a non-group component of a first generator of the private key to produce a result, wherein the identity comprises a first component, the first component being an identity of the second monoid, and the identity comprises a second component, the second component being an identity of the group;
applying the function to the result to produce a first modified result;
multiplying the first component of the identity by the modified result to produce a first further modified result; and
multiplying the second component of the identity with a group component of the first generator to produce a first still further modified result; and
combining the first further modified result with the first still further modified result to produce a first public key.
4. The method as recited in claim 3, further comprising
a. applying a group component of the first public key on a non-group component of a second generator of the private key to produce a second result;
b. applying the function to the second result to produce a second modified result;
c. multiplying a non-group component of the first public key by the second modified result to produce a second further modified result;
d. multiplying the group component of the first public key with a group component of the second generator of the private key to produce a second still further modified result; and
e. combining the first further modified result with the second still further modified result to produce a second public key.
5. The method as recited in claim 4, further comprising repeating steps a, b, c, d and e for all generators in the private key.
6. The method as recited in claim 1, wherein the selecting the plurality of first generators includes ordering the plurality of first generators in a particular order.
7. The method as recited in claim 1, further comprising encrypting a message using, at least in part, the private key.
8. The method as recited in claim 3, further comprising encrypting a message using, at least in part, the public key.
9. A method for securing communications from a user, the method comprising:
receiving a first submonoid, the first submonoid being produced by:
selecting a first monoid;
selecting a second monoid;
selecting a function, the function being a monoid homomorphism that maps the first monoid to the second monoid;
selecting a group;
selecting an action of the group on the first monoid; and
determining a semi-direct product of the first monoid and the group to produce a third monoid;
selecting a first and second submonoid of the third monoid, the pair of the first and second submonoids satisfying a criterion, the first submonoid being defined by a first set of generators, the criterion satisfying a property determined by the function, a structure of the first and second monoids, and the action; selecting a plurality of generators of the first set of generators to produce a private key;
applying the second component of an identity on a non-group component of a first generator of the private key to produce a result, wherein the identity comprises a first component, the first component being an identity of the second monoid, and the identity comprises a second component, the second component being an identity of the group;
applying the function to the result to produce a first modified result;
multiplying the first component of the identity by the modified result to produce a first further modified result; and
multiplying the second component of the identity with a group component of the first generator to produce a first still further modified result; and
combining the first further modified result with the first still further modified result to produce a public key.
10. A method for securing communications among two users, the method comprising:
selecting a first monoid;
selecting a second monoid;
selecting a function, the function being a monoid homomorphism that maps the first monoid to the second monoid;
selecting a group;
selecting an action of the group on the first monoid;
determining a first semi-direct product of the first monoid and the group to produce a third monoid;
selecting a first and second submonoid of the third monoid, a pair of the first and second submonoids satisfying a criterion, the first submonoid being defined by a first set of generators, the second submonoid being defined by a second set of generators, the criterion satisfying a property determined by the function, a structure of the first and second monoids, and the action;
at a first user;
receiving the first submonoid;
selecting a plurality of generators of the first set of generators to produce a first private key;
applying the second component of an identity on a non-group component of a first generator of the first private key to produce a first result, wherein the identity comprises a first component, the first component being an identity of the second monoid, and the identity comprises a second component, the second component being an identity of the group;
applying the function to the first result to produce a first modified result;
multiplying the first component of the identity by the modified result to produce a first further modified result;
multiplying the second component of the identity with a group component of the first generator of the first private key to produce a first still further modified result;
combining the first further modified result with the first still further modified result to produce a first public key;
a. applying a group component of the first public key on a non-group component of a second generator of the first private key to produce a second result;
b. applying the function to the second result to produce a second modified result;
c. multiplying a non-group component of the first public key by the second modified result to produce a second further modified result;
d. multiplying the group component of the first public key with a group component of the second generator of the private key to produce second still further modified result; and
e. combining the first further modified result with the second still further modified result to produce a second public key;
at a second user:
receiving the second submonoid;
selecting a plurality of generators of the second set of generators to produce a second private key;
applying the second component of the identity on a non-group component of a first generator of the second private key to produce a third result,
applying the function to the third result to produce a third modified result;
multiplying the first component of the identity by the third modified result to produce a third further modified result;
multiplying the second component of the identity with a group component of the first generator of the second private key to produce a third still further modified result;
combining the third further modified result with the third still further modified result to produce a third public key;
f. applying a group component of the third public key on a non-group component of a second generator of the second private key to produce a fourth result;
g. applying the function to the fourth result to produce a fourth modified result;
h. multiplying a non-group component of the third public key by the fourth modified result to produce a fourth further modified result;
i. multiplying the group component of the third public key with a group component of the second generator of the second private key to produce a fourth still further modified result; and
j. combining the fourth further modified result with the fourth still further modified result to produce a fourth public key.
11. The method as recited in claim 10, further comprising:
forwarding the fourth public key to the first user;
at the first user:
applying a group component of a first element of the second public key on a non-group component of the first private key to produce to produce a fifth result;
applying the function to the fifth result to produce a fifth modified result;
multiplying a non-group component of the first element of the second public key by the fifth modified result to produce a fifth further modified result;
multiplying the group component of the first element of the second public key with a group component of the first generator of the first private key to produce a fifth still further modified result;
combining the fifth further modified result with the fifth still further modified result to produce a first secret key;
k. applying a group component of the first secret key on a non-group component of a second generator of the first private key to produce a sixth result;
l. applying the function to the sixth result to produce a sixth modified result;
m. multiplying a non-group component of the first secret key by the sixth modified result to produce a sixth further modified result;
n. multiplying the group component of the first secret key with a group component of the second generator of the first private key to produce a sixth still further modified result; and
o. combining the sixth further modified result with the sixth still further modified result to produce a second secret key.
12. The method as recited in claim 11, further comprising repeating steps a through e for all generators of the first private key.
13. The method as recited in claim 12, further comprising repeating steps f through j for all generators of the second private key.
14. The method as recited in claim 13, further comprising repeating steps k through o for all generators of the first private key.
15. The method as recited in claim 12, further comprising encrypting a message using, at least in part, the second secret key.
16. A transmitter comprising:
a memory including a first submonoid, the first submonoid being produced by:
selecting a first monoid;
selecting a second monoid;
selecting a function, the (unction being a monoid homomorphism that maps the first monoid to the second monoid;
selecting a group;
selecting an action of the group on the first monoid; and
determining a semi-direct product of the first monoid and the group to produce a third monoid;
selecting a first and second submonoid of the third monoid, the pair of the first and second submonoids satisfying a criterion, the first submonoid being defined by a first set of generators, the criterion satisfying a property determined by the function, a structure of the first and second monoids, and the action; and
a processor; wherein
the processor is effective to select a plurality of generators of the first set of generators to produce a private key;
the processor is effective to apply the second component of an identity on a non-group component of a first generator of the private key to produce a result, wherein the identity comprises a first component, the first component being an identity of the second monoid, and the identity comprises a second component, the second component being an identity of the group;
the processor is effective to apply the function to the result to produce a first modified result;
the processor is effective to multiply the first component of the identity by the modified result to produce a first further modified result;
the processor is effective to multiply the second component of the identity with a group component of the first generator to produce a first still further modified result; and
the processor is effective to combine the first further modified result with the first still further modified result to produce a first public key;
the processor is effective to:
a. apply a group component of the first public key on a non-group component of a second generator of the private key to produce a second result;
b. apply the function to the second result to produce a second modified result;
c. multiply a non-group component of the first public key by the second modified result to produce a second further modified result;
d. multiply the group component of the first public key with a group component of the second generator of the private key to produce second still further modified result; and
e. combine the first further modified result with the second still further modified result to produce a second public key.
17. The transmitter as recited in claim 16, wherein the processor is further effective to iteratively perform a through e for all the generators in the first private key.
18. A system for securing communications between users, the system comprising:
a communications center, the communications center effective to:
select a first monoid;
select a second monoid;
select a function, the function being a monoid homomorphism that maps the first monoid to the second monoid;
select a group;
select an action of the group on the first monoid;
determine a first semi-direct product of the first monoid and the group to produce a third monoid; and
select a first and second submonoid of the third monoid, a pair of the first and second submonoids satisfying a criterion, the first submonoid being defined by a first set of generators, the second submonoid being defined by a second set of generators, the criterion satisfying a property determined by the function, a structure of the first and second monoids, and the action;
a first transmitter comprising:
a memory including the first submonoid;
a first processor, the first processor effective to:
select a plurality of generators of the first set of generators to produce a first private key;
apply the second component of an identity on a non-group component of a first generator of the first private key to produce a first result, wherein the identity comprises a first component, the first component being an identity of the second monoid, and the identity comprises a second component, the second component being an identity of the group;
apply the function to the first result to produce a first modified result;
multiply the first component of the identity by the modified result to produce a first further modified result;
multiply the second component of the identity with a group component of the first generator to produce a first still further modified result; and
combine the first further modified result with the first still further modified result to produce a first public key;
the first processor is further effective to :
a. apply a group component of the first public key on a non-group component of a second generator of the private key to produce a second result;
b. apply the function to the second result to produce a second modified result;
c. multiply a non-group component of the first public key by the second modified result to produce a second further modified result;
d. multiply the group component of the first public key with a group component of the second generator of the first private key to produce second still further modified result; and
e. combine the first further modified result with the second still further modified result to produce a second public key;
a second transmitter comprising:
a memory including the second submonoid;
a second processor, the second processor effective to
select a plurality of generators of the second set of generators to produce a second private key;
apply the second component of the identity on a non-group component of a first generator of the second private key to produce a third result,
apply the function to the third result to produce a third modified result;
multiply the first component of the identity by the third modified result to produce a third further modified result;
multiply the second component of the identity with a group component of the second generator to produce a third still further modified result;
combine the third further modified result with the third still further modified result to produce a third public key;
the second processor is further effective to:
f. apply a group component of the third public key on a non-group component of a second generator of the second private key to produce a fourth result;
g. apply the function to the fourth result to produce a fourth modified result;
h. multiply a non-group component of the first public key by the fourth modified result to produce a fourth further modified result;
i. multiply the group component of the third public key with a group component of the second generator of the second private key to produce fourth still further modified result; and
j. combine the fourth further modified result with the fourth still further modified result to produce a fourth public key.
19. The system as recited in claim 18, wherein:
the second processor is further effective to forward the fourth public key to the first processor; and
the first processor is further effective to:
apply a group component of a first element of the fourth public key on a non-group component of the first private key to produce a fifth result;
apply the function to the fifth result to produce a fifth modified result;
multiply a non-group component of the first element of the fourth public key by the fifth modified result to produce a fifth further modified result;
multiply the group component of the fourth public key with a group component of the first generator of the first private key to produce a fifth still further modified result; and
combine the fifth further modified result with the fifth still further modified result to produce a first secret key;
k. apply a group component of the first secret key on a non-group component of a second generator of the first private key to produce a sixth result;
l. apply the function to the sixth result to produce a sixth modified result;
m. multiply a non-group component of the first secret key by the sixth modified result to produce a sixth further modified result;
n. multiplying the group component of the first secret key with a group component of the second generator of the private key to produce a sixth still further modified result; and
o. combining the sixth further modified result with the sixth still further modified result to produce a second secret key.
20. The system as recited in claim 19, further comprising repeating steps a through e for all generators of the first private key.
21. The system as recited in claim 20, further comprising repeating steps f through j for all generators of the second private key.
22. The system as recited in claim 21, further comprising repeating steps k through o for all generators of the first private key.
23. The system as recited in claim 22, further comprising encrypting a message using, at least in part, the second secret key.
US12/632,207 2005-06-08 2009-12-07 Method and apparatus for establishing a key agreement protocol Abandoned US20100254534A1 (en)

Priority Applications (9)

Application Number Priority Date Filing Date Title
US12/632,207 US20100254534A1 (en) 2005-06-08 2009-12-07 Method and apparatus for establishing a key agreement protocol
US13/293,664 US20120057699A1 (en) 2005-06-08 2011-11-10 Method and apparatus for establishing a key agreement protocol
US13/673,461 US20130077783A1 (en) 2005-06-08 2012-11-09 Method and apparatus for establishing a key agreement protocol
US14/168,169 US9071427B2 (en) 2005-06-08 2014-01-30 Method and apparatus for establishing a key agreement protocol
US14/739,744 US20150318989A1 (en) 2005-06-08 2015-06-15 Method and apparatus for establishing a key agreement protocol
US15/178,808 US20160294552A1 (en) 2005-06-08 2016-06-10 Method and apparatus for establishing a key agreement protocol
US15/451,889 US20170180124A1 (en) 2005-06-08 2017-03-07 Method and apparatus for establishing a key agreement protocol
US15/703,578 US20180071335A1 (en) 2005-06-08 2017-09-13 Method and apparatus for establishing a key agreement protocol
US16/432,493 US20190307790A1 (en) 2005-06-08 2019-06-05 Method and apparatus for establishing a key agreement protocol

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/148,748 US7649999B2 (en) 2005-06-08 2005-06-08 Method and apparatus for establishing a key agreement protocol
US12/632,207 US20100254534A1 (en) 2005-06-08 2009-12-07 Method and apparatus for establishing a key agreement protocol

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/148,748 Continuation US7649999B2 (en) 2005-06-08 2005-06-08 Method and apparatus for establishing a key agreement protocol

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/293,664 Continuation US20120057699A1 (en) 2005-06-08 2011-11-10 Method and apparatus for establishing a key agreement protocol

Publications (1)

Publication Number Publication Date
US20100254534A1 true US20100254534A1 (en) 2010-10-07

Family

ID=37499152

Family Applications (10)

Application Number Title Priority Date Filing Date
US11/148,748 Active - Reinstated 2027-07-20 US7649999B2 (en) 2005-06-08 2005-06-08 Method and apparatus for establishing a key agreement protocol
US12/632,207 Abandoned US20100254534A1 (en) 2005-06-08 2009-12-07 Method and apparatus for establishing a key agreement protocol
US13/293,664 Abandoned US20120057699A1 (en) 2005-06-08 2011-11-10 Method and apparatus for establishing a key agreement protocol
US13/673,461 Abandoned US20130077783A1 (en) 2005-06-08 2012-11-09 Method and apparatus for establishing a key agreement protocol
US14/168,169 Active US9071427B2 (en) 2005-06-08 2014-01-30 Method and apparatus for establishing a key agreement protocol
US14/739,744 Abandoned US20150318989A1 (en) 2005-06-08 2015-06-15 Method and apparatus for establishing a key agreement protocol
US15/178,808 Abandoned US20160294552A1 (en) 2005-06-08 2016-06-10 Method and apparatus for establishing a key agreement protocol
US15/451,889 Abandoned US20170180124A1 (en) 2005-06-08 2017-03-07 Method and apparatus for establishing a key agreement protocol
US15/703,578 Abandoned US20180071335A1 (en) 2005-06-08 2017-09-13 Method and apparatus for establishing a key agreement protocol
US16/432,493 Abandoned US20190307790A1 (en) 2005-06-08 2019-06-05 Method and apparatus for establishing a key agreement protocol

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/148,748 Active - Reinstated 2027-07-20 US7649999B2 (en) 2005-06-08 2005-06-08 Method and apparatus for establishing a key agreement protocol

Family Applications After (8)

Application Number Title Priority Date Filing Date
US13/293,664 Abandoned US20120057699A1 (en) 2005-06-08 2011-11-10 Method and apparatus for establishing a key agreement protocol
US13/673,461 Abandoned US20130077783A1 (en) 2005-06-08 2012-11-09 Method and apparatus for establishing a key agreement protocol
US14/168,169 Active US9071427B2 (en) 2005-06-08 2014-01-30 Method and apparatus for establishing a key agreement protocol
US14/739,744 Abandoned US20150318989A1 (en) 2005-06-08 2015-06-15 Method and apparatus for establishing a key agreement protocol
US15/178,808 Abandoned US20160294552A1 (en) 2005-06-08 2016-06-10 Method and apparatus for establishing a key agreement protocol
US15/451,889 Abandoned US20170180124A1 (en) 2005-06-08 2017-03-07 Method and apparatus for establishing a key agreement protocol
US15/703,578 Abandoned US20180071335A1 (en) 2005-06-08 2017-09-13 Method and apparatus for establishing a key agreement protocol
US16/432,493 Abandoned US20190307790A1 (en) 2005-06-08 2019-06-05 Method and apparatus for establishing a key agreement protocol

Country Status (2)

Country Link
US (10) US7649999B2 (en)
WO (1) WO2006133413A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9071408B2 (en) * 2012-02-09 2015-06-30 Securerf Corporation Communication system

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8972715B2 (en) * 2012-07-13 2015-03-03 Securerf Corporation Cryptographic hash function
US10171230B2 (en) * 2014-02-28 2019-01-01 Empire Technology Development Llc Homomorphic encryption scheme
US10523440B2 (en) * 2015-09-22 2019-12-31 Securerf Corporation Signature generation and verification system
US10700870B2 (en) * 2015-09-22 2020-06-30 Veridify Security Inc. Signature generation and verification system
BR112018016819A2 (en) 2016-02-23 2018-12-26 Nchain Holdings Ltd method and systems for protecting a controlled digital resource using a distributed scatter table and ledger and a blockchain
AU2017223136B2 (en) 2016-02-23 2022-06-02 nChain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
KR20180115293A (en) 2016-02-23 2018-10-22 엔체인 홀딩스 리미티드 Method and system for secure transmission of objects on a block chain
SG10202011641RA (en) 2016-02-23 2021-01-28 Nchain Holdings Ltd Tokenisation method and system for implementing exchanges on a blockchain
JP6995762B2 (en) 2016-02-23 2022-01-17 エヌチェーン ホールディングス リミテッド Cryptographic methods and systems for the secure extraction of data from the blockchain
WO2017145047A1 (en) * 2016-02-23 2017-08-31 nChain Holdings Limited Blockchain-implemented method for control and distribution of digital content
MX2018010050A (en) 2016-02-23 2019-01-21 Nchain Holdings Ltd Agent-based turing complete transactions integrating feedback within a blockchain system.
BR112018016822A2 (en) 2016-02-23 2018-12-26 Nchain Holdings Ltd computer-implemented method for performing an entity exchange between a first user and a second user, processor, and computer readable medium
KR20180114198A (en) 2016-02-23 2018-10-17 엔체인 홀딩스 리미티드 A Universal Tokenization System for Block Cache-Based Cryptography
US11606219B2 (en) * 2016-02-23 2023-03-14 Nchain Licensing Ag System and method for controlling asset-related actions via a block chain
SG11201805542TA (en) 2016-02-23 2018-09-27 Nchain Holdings Ltd Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
JP6515246B2 (en) 2016-02-23 2019-05-15 エヌチェーン ホールディングス リミテッドNchain Holdings Limited Determination of common secrets for the secure exchange of information and hierarchical and deterministic encryption keys
EP3257006B1 (en) 2016-02-23 2018-10-03 Nchain Holdings Limited Personal device security using elliptic curve cryptography for secret sharing
US10505722B2 (en) * 2016-07-06 2019-12-10 Securerf Corporation Shared secret communication system with use of cloaking elements
US10680810B2 (en) * 2016-10-26 2020-06-09 Nxp B.V. Method of generating an elliptic curve cryptographic key pair
US10459690B1 (en) * 2017-01-16 2019-10-29 Securerf Corporation Side channel attack prevention
WO2019231392A1 (en) * 2018-05-30 2019-12-05 华为国际有限公司 Key exchange system, method, and apparatus
US11727733B2 (en) * 2021-05-11 2023-08-15 Ford Global Technologies, Llc Enabling operator controls for machine operation

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6023689A (en) * 1997-02-07 2000-02-08 Nokia Mobile Phones Limited Method for secure communication in a telecommunications system
US20030081785A1 (en) * 2001-08-13 2003-05-01 Dan Boneh Systems and methods for identity-based encryption and related cryptographic techniques
US20040083368A1 (en) * 2002-10-24 2004-04-29 Christian Gehrmann Secure communications
US20050018841A1 (en) * 2001-08-20 2005-01-27 Marc Girault Method of producing a cryptographic unit for an asymmetric cryptography system using a discrete logarithm function
US7000110B1 (en) * 1999-08-31 2006-02-14 Fuji Xerox Co., Ltd. One-way function generation method, one-way function value generation device, proving device, authentication method, and authentication device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6023689A (en) * 1997-02-07 2000-02-08 Nokia Mobile Phones Limited Method for secure communication in a telecommunications system
US7000110B1 (en) * 1999-08-31 2006-02-14 Fuji Xerox Co., Ltd. One-way function generation method, one-way function value generation device, proving device, authentication method, and authentication device
US20030081785A1 (en) * 2001-08-13 2003-05-01 Dan Boneh Systems and methods for identity-based encryption and related cryptographic techniques
US20050018841A1 (en) * 2001-08-20 2005-01-27 Marc Girault Method of producing a cryptographic unit for an asymmetric cryptography system using a discrete logarithm function
US20040083368A1 (en) * 2002-10-24 2004-04-29 Christian Gehrmann Secure communications

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9071408B2 (en) * 2012-02-09 2015-06-30 Securerf Corporation Communication system

Also Published As

Publication number Publication date
US20120057699A1 (en) 2012-03-08
US7649999B2 (en) 2010-01-19
US20140198914A1 (en) 2014-07-17
US20150318989A1 (en) 2015-11-05
US9071427B2 (en) 2015-06-30
US20170180124A1 (en) 2017-06-22
US20160294552A1 (en) 2016-10-06
WO2006133413A3 (en) 2007-11-29
US20130077783A1 (en) 2013-03-28
US20180071335A1 (en) 2018-03-15
US20190307790A1 (en) 2019-10-10
WO2006133413A2 (en) 2006-12-14
US20060280308A1 (en) 2006-12-14

Similar Documents

Publication Publication Date Title
US20190307790A1 (en) Method and apparatus for establishing a key agreement protocol
US10715508B2 (en) Server-assisted secure exponentiation
US9264406B2 (en) Public key cryptography with reduced computational load
EP2837128B1 (en) New cryptographic systems using pairing with errors
JP5297688B2 (en) Vector concealed inner product calculation system, vector concealed inner product calculation method, and encryption key sharing system
AU711911B2 (en) A multi-purpose high speed cryptographically secure sequence generator based on zeta-one-way functions
JP2022059057A (en) Post-quantum asymmetric key encryption system with one-to-many distributed key management based on double encapsulation of prime modulo
US6731755B1 (en) Split-key cryptographic system and method
JPH03128541A (en) System and method for cipher communication
US20120221858A1 (en) Accelerated Key Agreement With Assisted Computations
CN110011995B (en) Encryption and decryption method and device in multicast communication
EP2742644B1 (en) Encryption and decryption method
Sengupta et al. Message mapping and reverse mapping in elliptic curve cryptosystem
KR20100024605A (en) A password authenticated key exchange method using the rsa
Saeed et al. Improved cloud storage security of using three layers cryptography algorithms
EP2395698A1 (en) Implicit certificate generation in the case of weak pseudo-random number generators
Nguyen et al. No-key protocol for deniable encryption
Hsu et al. Non‐interactive integrated membership authentication and group arithmetic computation output for 5G sensor networks
Mihalkovich et al. New asymmetric cipher based on matrix power function and its implementation in microprocessors efficiency investigation
Mahmoud Development of Matrix Cipher Modifications and Key Exchange Protocol
Mehta et al. Minimization of mean square error for improved euler elliptic curve secure hash cryptography for textual data
Tian et al. A practical publicly verifiable secret sharing scheme based on bilinear pairing
Issad et al. Secure Hybrid Crypto-system AES/RSA on FPGA for Data Communication
CN115499123B (en) Post-quantum encryption and decryption method and system based on matrix path loop
Couteau et al. Secure distributed computation on private inputs

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION