applying a Berlekamp-Massey algorithm on the traceable part {right arrow over (d)}=(d1, . . . , d2k)T of the rogue private key, to obtain the k coefficients of an error-locator polynomial, applying the Chien's search algorithm to the error-locator polynomial, to obtain roots of the error-locator polynomial, determining the base points of the traceable part of the original private keys by computing the arithmetic inverse of each root, these base points allowing to uniquely determine the private key."/> Method to trace traceable parts of original private keys in a public-key cryptosystem
首页> 外国专利> Method to trace traceable parts of original private keys in a public-key cryptosystem

Method to trace traceable parts of original private keys in a public-key cryptosystem

机译:跟踪公钥密码系统中原始私钥可追溯部分的方法

摘要

The aim of the present invention is to propose a very fast alternative mechanism to the traitor tracing algorithm introduced by Boneh and Franklin to trace private keys in a public-key cryptosystem. This invention concerns a method to trace traceable parts of original private keys in a public-key cryptosystem consisting of one public key and λ corresponding private keys, a private key being formed by a traceable array of 2k elements forming a syndrome of a generalized Reed-Solomon code with parameters (λ, λ-2k) defined by the base points {right arrow over (π)}=(π1, . . . , πλ) and a scaling vector {right arrow over (c)}=(c1, c2, . . . , cλ), comprising the steps of: obtaining the traceable part {right arrow over (d)}=(d1, . . . , d2k)T of a rogue private key,applying a Berlekamp-Massey algorithm on the traceable part {right arrow over (d)}=(d1, . . . , d2k)T of the rogue private key, to obtain the k coefficients of an error-locator polynomial, applying the Chien's search algorithm to the error-locator polynomial, to obtain roots of the error-locator polynomial, determining the base points of the traceable part of the original private keys by computing the arithmetic inverse of each root, these base points allowing to uniquely determine the private key.
机译:本发明的目的是提出一种由Boneh和Franklin引入的叛逆者跟踪算法的非常快速的替代机制,以跟踪公共密钥密码系统中的私钥。本发明涉及一种在由一个公钥和λ个对应的私钥组成的公钥密码系统中追踪原始私钥的可追溯部分的方法,该私钥是由可追溯的2k个元素组成的。形成具有由基点定义的参数(λ,λ-2k)的广义Reed-Solomon码的校正子,(π 1 ,...,π< Sub>λ)和缩放向量{c 1 ,c 2 ,...,c λ),包括以下步骤:获取可追溯部分{d 1 ,...,d 2k )流氓私钥的 T 在可跟踪部分上应用Berlekamp-Massey算法{d 1 ,...,d 2k )流氓私钥的 T ,获取错误定位器多项式的k个系数,将Chien搜索算法应用于错误定位器多项式,获得错误定位器多项式的根,确定通过计算每个根的算术逆,可以得出原始私钥的可追溯部分的基点,这些基点可以唯一地确定私钥。

著录项

  • 公开/公告号US7936882B2

    专利类型

  • 公开/公告日2011-05-03

    原文格式PDF

  • 申请/专利权人 PASCAL JUNOD;ALEXANDRE KARLOV;

    申请/专利号US20080016031

  • 发明设计人 ALEXANDRE KARLOV;PASCAL JUNOD;

    申请日2008-01-17

  • 分类号H04L9/30;

  • 国家 US

  • 入库时间 2022-08-21 18:08:24

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号