Movatterモバイル変換


[0]ホーム

URL:


US20210184860A1 - System, method, and computer program product for zero round trip secure communications based on noisy secrets - Google Patents

System, method, and computer program product for zero round trip secure communications based on noisy secrets
Download PDF

Info

Publication number
US20210184860A1
US20210184860A1US17/190,253US202117190253AUS2021184860A1US 20210184860 A1US20210184860 A1US 20210184860A1US 202117190253 AUS202117190253 AUS 202117190253AUS 2021184860 A1US2021184860 A1US 2021184860A1
Authority
US
United States
Prior art keywords
key
message
sub
keys
mac
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US17/190,253
Inventor
Serguei Velikevitch
Alexander Sherkin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digital 14 LLC
Original Assignee
Digital 14 LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital 14 LLCfiledCriticalDigital 14 LLC
Priority to US17/190,253priorityCriticalpatent/US20210184860A1/en
Assigned to DIGITAL 14 LLCreassignmentDIGITAL 14 LLCASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS).Assignors: DARK MATTER LLC
Assigned to DARK MATTER LLCreassignmentDARK MATTER LLCASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS).Assignors: SHERKIN, ALEXANDER, VELIKEVITCH, SERGUEI
Publication of US20210184860A1publicationCriticalpatent/US20210184860A1/en
Abandonedlegal-statusCriticalCurrent

Links

Images

Classifications

Definitions

Landscapes

Abstract

A system, method, and computer program product are provided for implementing zero round trip secure communications based on a noisy secret. In operation, a sender system utilizes a randomly generated message key for encrypting a message to send to a receiver system. The sender system selects a plurality of different sub-keys from a negotiated noisy secret to encrypt the randomly generated message key. The sender system encrypts the message utilizing the randomly generated message key. The sender system sends the encrypted message, all encrypted message keys, and a message MAC that is calculated and added for every sub-key, to the receiver system such that the receiver system is able to perform a MAC-based verification to test sub-key validity of the plurality of different sub-keys.

Description

Claims (20)

What is claimed is:
1. A system, comprising:
utilizing, by a sender system, a randomly generated message key for encrypting a message to send to a receiver system;
selecting, by the sender system, a plurality of different sub-keys from a negotiated noisy secret to encrypt the randomly generated message key;
encrypting, by the sender system, the message utilizing the randomly generated message key; and
sending, by the sender system, the encrypted message, all encrypted message keys, and a message MAC that is calculated and added for every sub-key, to the receiver system such that the receiver system is able to perform a MAC-based verification to test sub-key validity of the plurality of different sub-keys.
2. The method ofclaim 1, wherein the sender system selects the plurality of different sub-keys from the negotiated noisy secret utilizing a deterministic algorithm.
3. The method ofclaim 2, wherein the receiver system obtains the plurality of different sub-keys from the negotiated noisy secret utilizing the deterministic algorithm.
4. The method ofclaim 1, wherein the sender system selects the plurality of different sub-keys from the negotiated noisy secret utilizing random selection.
5. The method ofclaim 4, wherein the sender system includes sub-key masks that indicate selected bits from the negotiated noisy secret in the encrypted message.
6. The method ofclaim 5, wherein the receiver system obtains the plurality of different sub-keys from the negotiated noisy secret utilizing the sub-key masks.
7. The method ofclaim 1, wherein the sender system calculates a required number of sub-keys to be selected based on an acceptable level of message loss.
8. The method ofclaim 1, wherein the sender system utilizes a key derivation function to derive a key encryption key and a key MAC key.
9. The method ofclaim 8, wherein the sender system encrypts the randomly generated message key with the derived key encryption key.
10. The method ofclaim 9, wherein the sender system calculates an encrypted message key MAC using a derived key MAC key.
11. The method ofclaim 10, wherein the sender system includes the encrypted message key and an associated MAC in the encrypted message.
12. The method ofclaim 1, wherein the receiver system obtains a number of the plurality of different sub-keys from the encrypted message.
13. The method ofclaim 12, wherein the receiver system uses a key derivation function to derive a key encryption key and a key MAC key.
14. The method ofclaim 13, wherein the receiver system calculates an encrypted message key MAC using the derived key MAC key.
15. The method ofclaim 14, wherein if a calculated MAC matches a received MAC for a common sub-key, the receiver system determines that the common sub-key does not have any noise.
16. The method ofclaim 14, wherein if a calculated MAC does not match a received MAC for a common sub-key, the receiver system determines that the common sub-key has some noise and proceeds with a next sub-key.
17. The method ofclaim 16, wherein the receiver system uses a key encryption key derived from a noiseless key to decrypt the randomly generated message key.
18. The method ofclaim 17, wherein the receiver system uses the randomly generated message key to decrypt the encrypted message.
19. A non-transitory computer readable medium storing computer code executable by a processor to perform a method comprising:
utilizing, by a sender system, a randomly generated message key for encrypting a message to send to a receiver system;
selecting, by the sender system, a plurality of different sub-keys from a negotiated noisy secret to encrypt the randomly generated message key;
encrypting, by the sender system, the message utilizing the randomly generated message key; and
sending, by the sender system, the encrypted message, all encrypted message keys, and a message MAC that is calculated and added for every sub-key, to the receiver system such that the receiver system is able to perform a MAC-based verification to test sub-key validity of the plurality of different sub-keys.
20. A sender system, comprising:
a memory storing instructions, and
a computer processor executing the instructions for:
utilizing, by the sender system, a randomly generated message key for encrypting a message to send to a receiver system;
selecting, by the sender system, a plurality of different sub-keys from a negotiated noisy secret to encrypt the randomly generated message key;
encrypting, by the sender system, the message utilizing the randomly generated message key; and
sending, by the sender system, the encrypted message, all encrypted message keys, and a message MAC that is calculated and added for every sub-key, to the receiver system such that the receiver system is able to perform a MAC-based verification to test sub-key validity of the plurality of different sub-keys.
US17/190,2532019-03-132021-03-02System, method, and computer program product for zero round trip secure communications based on noisy secretsAbandonedUS20210184860A1 (en)

Priority Applications (1)

Application NumberPriority DateFiling DateTitle
US17/190,253US20210184860A1 (en)2019-03-132021-03-02System, method, and computer program product for zero round trip secure communications based on noisy secrets

Applications Claiming Priority (2)

Application NumberPriority DateFiling DateTitle
US16/352,503US10972283B2 (en)2019-03-132019-03-13System, method, and computer program product for zero round trip secure communications based on noisy secrets
US17/190,253US20210184860A1 (en)2019-03-132021-03-02System, method, and computer program product for zero round trip secure communications based on noisy secrets

Related Parent Applications (1)

Application NumberTitlePriority DateFiling Date
US16/352,503ContinuationUS10972283B2 (en)2019-03-132019-03-13System, method, and computer program product for zero round trip secure communications based on noisy secrets

Publications (1)

Publication NumberPublication Date
US20210184860A1true US20210184860A1 (en)2021-06-17

Family

ID=72423213

Family Applications (2)

Application NumberTitlePriority DateFiling Date
US16/352,503Active2039-10-09US10972283B2 (en)2019-03-132019-03-13System, method, and computer program product for zero round trip secure communications based on noisy secrets
US17/190,253AbandonedUS20210184860A1 (en)2019-03-132021-03-02System, method, and computer program product for zero round trip secure communications based on noisy secrets

Family Applications Before (1)

Application NumberTitlePriority DateFiling Date
US16/352,503Active2039-10-09US10972283B2 (en)2019-03-132019-03-13System, method, and computer program product for zero round trip secure communications based on noisy secrets

Country Status (1)

CountryLink
US (2)US10972283B2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US11863669B2 (en)2022-03-282024-01-02International Business Machines CorporationSession resumption with derived key

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
CN118282614A (en)*2022-12-292024-07-02华为技术有限公司Key generation method, device, equipment, system and medium

Citations (13)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US20030149876A1 (en)*2002-02-012003-08-07Secure Choice LlcMethod and system for performing perfectly secure key exchange and authenticated messaging
US6912656B1 (en)*1999-11-302005-06-28Sun Microsystems, Inc.Method and apparatus for sending encrypted electronic mail through a distribution list exploder
US20060034456A1 (en)*2002-02-012006-02-16Secure Choice LlcMethod and system for performing perfectly secure key exchange and authenticated messaging
US20100211787A1 (en)*2009-02-192010-08-19Leonid BukshpunChaotic cipher system and method for secure communication
US20100299529A1 (en)*2009-03-252010-11-25Pacid Technologies, LlcMethod and system for securing communication
WO2014084711A1 (en)*2012-11-272014-06-05Mimos BerhadA system and method for duty-shared authenticated group key transport
US20140351932A1 (en)*2013-05-242014-11-27Qualcomm IncorporatedSystems and methods for broadcast wlan messages with message authentication
US20160302137A1 (en)*2015-04-102016-10-13Qualcomm IncorporatedMethod and apparatus for securing structured proximity service codes for restricted discovery
US9953166B2 (en)*2013-07-042018-04-24Microsemi SoC CorporationMethod for securely booting target processor in target system using a secure root of trust to verify a returned message authentication code recreated by the target processor
US20180248691A1 (en)*2017-02-272018-08-30Cord3 Innovation Inc.Symmetric cryptographic method and system and applications thereof
US20190080091A1 (en)*2017-09-122019-03-14Samsung Electronics Co., Ltd.Method and device for verifying integrity by using tree structure
US20200029215A1 (en)*2008-06-062020-01-23Paypal, Inc.Secure short message service (sms) communications
US20200195427A1 (en)*2017-08-282020-06-18Myriota Pty LtdTerminal identity protection method in a communication system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
EP3374923B1 (en)*2015-05-222021-08-25Huawei Device Co., Ltd.Cryptographic unit for public key infrastructure (pki) operations

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US6912656B1 (en)*1999-11-302005-06-28Sun Microsystems, Inc.Method and apparatus for sending encrypted electronic mail through a distribution list exploder
US20060034456A1 (en)*2002-02-012006-02-16Secure Choice LlcMethod and system for performing perfectly secure key exchange and authenticated messaging
US20030149876A1 (en)*2002-02-012003-08-07Secure Choice LlcMethod and system for performing perfectly secure key exchange and authenticated messaging
US20200029215A1 (en)*2008-06-062020-01-23Paypal, Inc.Secure short message service (sms) communications
US20100211787A1 (en)*2009-02-192010-08-19Leonid BukshpunChaotic cipher system and method for secure communication
US20100299529A1 (en)*2009-03-252010-11-25Pacid Technologies, LlcMethod and system for securing communication
WO2014084711A1 (en)*2012-11-272014-06-05Mimos BerhadA system and method for duty-shared authenticated group key transport
US20140351932A1 (en)*2013-05-242014-11-27Qualcomm IncorporatedSystems and methods for broadcast wlan messages with message authentication
US9953166B2 (en)*2013-07-042018-04-24Microsemi SoC CorporationMethod for securely booting target processor in target system using a secure root of trust to verify a returned message authentication code recreated by the target processor
US20160302137A1 (en)*2015-04-102016-10-13Qualcomm IncorporatedMethod and apparatus for securing structured proximity service codes for restricted discovery
US20180248691A1 (en)*2017-02-272018-08-30Cord3 Innovation Inc.Symmetric cryptographic method and system and applications thereof
US20200195427A1 (en)*2017-08-282020-06-18Myriota Pty LtdTerminal identity protection method in a communication system
US20190080091A1 (en)*2017-09-122019-03-14Samsung Electronics Co., Ltd.Method and device for verifying integrity by using tree structure

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Microcontroller-based Implementation of ParseKey+ for Limited Resources Embedded Applications BY Reza Makvandi (Eastern Mediterranean University, Gazimağusa, North Cyprus URI: http://hdl.handle.net/11129/178) Pages 87; February (Year: 2011)*
WO_2014084711_A1_A SYSTEM AND METHOD FOR DUTY-SHARED AUTHENTICATED GROUP KEY TRANSPORT (Machine Translation) BY POH GEONG SEN AND CHOONG KHONG NENG; PAGES: 6 DATE PUBLISHED: 06-05 (Year: 2014)*

Cited By (1)

* Cited by examiner, † Cited by third party
Publication numberPriority datePublication dateAssigneeTitle
US11863669B2 (en)2022-03-282024-01-02International Business Machines CorporationSession resumption with derived key

Also Published As

Publication numberPublication date
US10972283B2 (en)2021-04-06
US20200295944A1 (en)2020-09-17

Similar Documents

PublicationPublication DateTitle
US11463242B2 (en)Padding oracle elimination in RSA encryption
Bernstein et al.Introduction to post-quantum cryptography
US10892891B2 (en)System, method, and computer program product for zero round trip secure communications based on two noisy secrets
CN115134068A (en)Terminal device for homomorphic encryption and encryption method of terminal device
US20070160202A1 (en)Cipher method and system for verifying a decryption of an encrypted user data key
KR102397579B1 (en)Method and apparatus for white-box cryptography for protecting against side channel analysis
US8462939B2 (en)RNS-based cryptographic system and method
US11563584B2 (en)System, method, and computer program product for implementing zero round trip secure communications based on noisy secrets with a polynomial secret sharing scheme
US9917695B2 (en)Authenticated encryption method using working blocks
EP3125462A1 (en)Balanced encoding of intermediate values within a white-box implementation
Hasan et al.Secure lightweight ECC-based protocol for multi-agent IoT systems
US20210184860A1 (en)System, method, and computer program product for zero round trip secure communications based on noisy secrets
US20230139104A1 (en)Authenticated encryption apparatus, authenticated decryption apparatus, authenticated encryption system, method, and computer readable medium
US20220014375A1 (en)System, method, and computer program product for performing hardware backed symmetric operations for password based authentication
US20220417037A1 (en)Composite encryption across cryptographic algorithms
CN110032874A (en)A kind of date storage method, device and equipment
CN116455572B (en)Data encryption method, device and equipment
US11606207B2 (en)Error-correcting key agreement for noisy cryptographic systems
US10862688B2 (en)System, method, and computer program product for zero round trip secure communications based on a noisy secret with a reduced message size
US20240129105A1 (en)Improved confidential computing
JP5511803B2 (en) Techniques for performing symmetric cryptography
US10116439B2 (en)Encrypted data computation system, device, and program
US20180013566A1 (en)Apparatus, computer program, and method for securely broadcasting messages
KR20210015403A (en)White box cryptographic encoding device and method using anti-inversion function
CN113032815B (en)Key combination calculation management method, device and equipment

Legal Events

DateCodeTitleDescription
ASAssignment

Owner name:DIGITAL 14 LLC, UNITED ARAB EMIRATES

Free format text:ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:DARK MATTER LLC;REEL/FRAME:055500/0004

Effective date:20200309

Owner name:DARK MATTER LLC, UNITED ARAB EMIRATES

Free format text:ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:VELIKEVITCH, SERGUEI;SHERKIN, ALEXANDER;REEL/FRAME:055499/0984

Effective date:20190220

STPPInformation on status: patent application and granting procedure in general

Free format text:APPLICATION DISPATCHED FROM PREEXAM, NOT YET DOCKETED

STPPInformation on status: patent application and granting procedure in general

Free format text:DOCKETED NEW CASE - READY FOR EXAMINATION

STPPInformation on status: patent application and granting procedure in general

Free format text:NON FINAL ACTION MAILED

STCBInformation on status: application discontinuation

Free format text:ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION


[8]ページ先頭

©2009-2025 Movatter.jp