WO2011110887A1 - Cryptographic system and method using new one-way function families - Google Patents

Cryptographic system and method using new one-way function families Download PDF

Info

Publication number
WO2011110887A1
WO2011110887A1 PCT/IB2010/000936 IB2010000936W WO2011110887A1 WO 2011110887 A1 WO2011110887 A1 WO 2011110887A1 IB 2010000936 W IB2010000936 W IB 2010000936W WO 2011110887 A1 WO2011110887 A1 WO 2011110887A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
services
security
access
way
Prior art date
Application number
PCT/IB2010/000936
Other languages
French (fr)
Inventor
Luis Rocha
Original Assignee
Luis Rocha
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Luis Rocha filed Critical Luis Rocha
Priority to PCT/IB2010/000936 priority Critical patent/WO2011110887A1/en
Publication of WO2011110887A1 publication Critical patent/WO2011110887A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/001Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using chaotic signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Definitions

  • One-way functions are functions that are easy to compute but difficult to invert, where the level of difficulty refers to the average complexity of the inverting task.
  • the existence of one-way functions is the cornerstone of modern cryptography. Almost all cryptographic primitives imply the existence of one-way functions, and many of them can be constructed based either on the existence of one-way functions or on related versions of this assumption.
  • Cryptographically secure message sending Secure pseudo-random generation is used in order to guarantee secure encrypted transmissions. General zero-knowledge is used for interactive proofs. Private key symmetric encryption schemes are used in order to secure information against adaptive chosen-cipher text attack. Message authentication codes, where a cryptographic message authentication code (MAC) is a short piece of information, are used to authenticate a message. Digital signature schemes are used in order to secure information against adaptive chosen message attacks.
  • MAC cryptographic message authentication code
  • 2004066296 A (KONINKL PHILIPS ELECTRONICS NV [NL]; LINNARTZ JOHAN P M G [NL]) 05.08.2004 discusses a delta-contracting function for generating cryptographic data for protecting the access of cryptographic keys stored on a storage medium.
  • the problem with these documents is that one-way functions are mentioned, but never is a proof offered that these functions are in fact true one-way functions. Therefore there is a need for a truly secure one-way function for providing highly secure cryptographic systems.
  • cryptographic applications is to employ a highly secure true one-way function generator.
  • Said new classes of families of real one-way functions render the following cryptographic applications; encryption schemes, probabilistic encryption, secure message sending, digital signature, pseudo-random generation, zero-knowledge interactive proofs, private key encryption and message authentication coding which are extremely secure and very resistant to all attacks.
  • FIG. 1a illustrates an example of creation and storage of a public key based on an inputted private key using the one-way function generator of the invention.
  • FIG. 1b illustrates an example of cryptographic authentication according to one embodiment of the invention using the one-way function generator of the invention.
  • FIG. 2 illustrates a preferred embodiment of a novel one-way function generator used in the cryptographic authentication process of the invention for creating public keys.
  • cryptographic primitives such as encryption schemes, probabilistic encryption, secure message sending, digital signature, pseudo-random generation, zero-knowledge interactive proofs, private key encryption and message authentication coding.
  • Each embodiment may adapt the level of security of each one-way
  • authentication scheme comprising two steps. First, registering a user for a specific service or range of services, wherein said user providing the
  • FIG. 1a therein illustrated is an organigram of the registration of a user to a specific service.
  • Fig. 1 b is represented the authentication process per se.
  • the user chooses and inputs his private key ⁇ - ⁇ ) as a vector, where k is the dimension of said vector.
  • This information is sent to the one-way function generator in step 111 , which calculates the
  • Y - (Ya, " - > Yk-i ) is received from the one-way function generator. Said received newly calculated public key is compared with said stored key in the data base of said authorized entity (for example a bank) in step 113. When the stored key and the newly calculated key are the same, the user is allowed to access to the service he has registered. In the other case the access is denied.
  • said authorized entity for example a bank
  • Fig. 2 is represented the process of the one-way function generator.
  • the user can choose k according to the level of security he desires such as a security of 50k bits with a hardware system having a precision of 15 decimals using a present up-to-date laptop as disclosed above, all derivations of the iteration function ⁇ from 1 to s-1 is zero at the
  • step 202 the one-way function generator defines the normalized error
  • PCT/US 7174017 B (BANTZ DAVID F, ; CHEFALAS THOMAS E, ; KARVE ALEXEI A, ; MASTRIANNI STEVEN J, ; MOHINDRA AJAY, ; LENO) 04.09.2003

Abstract

Cryptographic System and method using new one-way-function families. One-way functions are functions that are easy to compute but hard to invert, where the hardness condition refers to the average complexity of the inverting task. The existence of one-way functions is the comerstone of modern cryptography. Almost all cryptographic primitives imply the existence of one-way functions, and many of them can be constructed based either on the existence of one-way functions or on related versions of this assumption.

Description

Description
Cryptographic system and method using new one-way function families Background Art
[0001] One-way functions are functions that are easy to compute but difficult to invert, where the level of difficulty refers to the average complexity of the inverting task. The existence of one-way functions is the cornerstone of modern cryptography. Almost all cryptographic primitives imply the existence of one-way functions, and many of them can be constructed based either on the existence of one-way functions or on related versions of this assumption.
[0002] In recent years several applications of one-way functions have been used in different areas: RSA (asymmetric encryption schemes), digital signatures, public key functions, probabilistic encryption and
cryptographically secure message sending. Secure pseudo-random generation is used in order to guarantee secure encrypted transmissions. General zero-knowledge is used for interactive proofs. Private key symmetric encryption schemes are used in order to secure information against adaptive chosen-cipher text attack. Message authentication codes, where a cryptographic message authentication code (MAC) is a short piece of information, are used to authenticate a message. Digital signature schemes are used in order to secure information against adaptive chosen message attacks.
[0003] The problem with these applications is that the used functions were never demonstrated to be true one-way functions. Naor in his paper NAOR/M., Yung/M.Universal One-Way Hash Functions and their Cryptographic Applications. Proceedings of the twenty-first annual ACM symposium on Theory of computing. 989. shows that only if a real 1-to-1 one-way functions exists ( x≠ z ^ (z)), is the one-way function-based signature scheme then secure. For this reason, in the existing systems it is very probable that collisions are encountered when for x * z =* /(*)= /(*) wherein x and z being plain text. This problem leads to chaos in the decoding process of information because one encrypted text is decoded in more than one form. Therefore the prior-art methods and systems do not guarantee a completely secure cryptographic scheme.
[0004] The document PCT/DE 102005030657 B (SIEMENS AG) 16.11.2006 , discloses a coding procedure used to recognize the post manipulation of the number on a counter. The documents PCT/DE 10200351 A
(HOETKER ANDREAS) and PCT/WO 03049363 A (ERICSSON
TELEFON AB L M [SE]) 12.06.2003 disclose other examples of symmetric cryptography which have a one-way function as a precondition. The document PCT/US 6587563 B (APPLE COMPUTER [US]) 01.07.2003 discloses a cryptographic system using chaotic dynamics for sending a message so that the message is "secure". The document PCT/US
7174017 B (BANTZ DAVID F, ; CHEFALAS THOMAS E, ; KARVE
ALEXEI A, ; MASTRIANNI STEVEN J, ; MOHINDRA AJAY, ; LENO) 04.09.2003 discloses a system which can decrypt and encrypt audio transmission for a select person or group of persons using a key FOB. The document PCT/EP 1922730 B (KONINKL PHILIPS ELECTRONICS NV [NL]) 21 .05.2008 discloses an information carrier authentication with a physical one-way function. The international application PCT/WO
2004066296 A (KONINKL PHILIPS ELECTRONICS NV [NL]; LINNARTZ JOHAN P M G [NL]) 05.08.2004 discusses a delta-contracting function for generating cryptographic data for protecting the access of cryptographic keys stored on a storage medium. The problem with these documents is that one-way functions are mentioned, but never is a proof offered that these functions are in fact true one-way functions. Therefore there is a need for a truly secure one-way function for providing highly secure cryptographic systems.
Disclosure of Invention
[0005] Accordingly, it is the object of the present invention to provide a method and system for overcoming the above mentioned problems with a new encryption algorithm using a true one-way function based on the 2 publications: ROCHA/L.On the rate of convergence of 2-term Recursion. Computing. 1997, vol.59. , and the PhD dissertation : ROCHA / L.LIber die Konvergenzordung k-stufiger Iterationen und Nullstellenbestimmung nichtlinearer Gleichungssystem. Universitat Ulm: Dissertation, 1994. and on patent PCT/DE 10351022 B (EUROPA UNIVERSITAT VIADRINA) 09.06.2005 to Luis Rocha PhD, where the invention relates to a method for encoding an electronic data quantity to be sent from an emitter device to a receiver device. This method can be implemented at a low cost and ensures a temporally efficient encoding of electronic data, easily meeting the required safety standards. The encoding is based on codes of a variable length, fitting a prefix property.
[0006] It is a further object of one embodiment of the present invention to
implement a cryptographic system and method wherein new real one-way function families render the following cryptographic applications:
encryption schemes, probabilistic encryption, secure message sending, digital signature, pseudo-random generation, zero-knowledge interactive proofs, private key encryption, message authentication coding which are rendered extremely secure and very resistant to attacks.
[0007] It is a further object of one embodiment of the present invention to
implement a cryptographic system and method wherein said new real one-way function families are proved in the publication to come from Luis Rocha PhD "A class of one way functions" of the demonstration of the validity of said classes and families of one-way functions that they do not have calculable inverse. Therefore they can only be attacked by brute attacks trying one by one all possibilities
[0008] It is a further object of one embodiment of the present invention to
implement a cryptographic system and method using new families of one-way functions in order to allow the user to select the level of security, as each user has a vast choice of one-way functions families according to the desired security requirement.
[0009] It is a further object of one embodiment of the present invention to
implement a cryptographic system and method providing a new class of one-way functions based on convergent k-terms recursions.
[0010] It is a further object of one embodiment of the present invention to
implement a cryptographic system and method using a one-way function for providing a general fixed-point for a predetermined k-terms recursion function: <P ' M→G wnere k>=2, s>=2, G is a compact interval in ^ and M = G x · · · x G = Gk f and wherein the initial values χ°·χ' ' * ' ' ' **-' of the admissible interval of φ represent the seeds of the Iteration {
xn+k = C i* · · ·> „)> n≥0 furtner tne seqUence converges at the fixed-point ^ = . The choice of the natural number k is free so that the user can chose his level of security, all derivations of the iteration function Φ until s-1 disappear at the fixed-point , and the s-derivative of the function at is ≠0.
[0011] It is a further object of one embodiment of the present invention to
implement a cryptographic system and method providing classes of families of one-way functions for enabling a mapping of the vector x° = »¾) (the input, with < e 9i ) into the vector
r = 0¾( -, -2 (*0)) (the output) in such a way as to insure that the output dependent on the input is unique, wherein ^*-1 is fixed.
Brief summary of the invention
[0012] Certain of the foregoing and related objects are readily attained according to the present invention by the provision of a novel system and method for generating a wide range of highly secure cryptographic applications.
[0013] The advantage of this method and system for generating secure
cryptographic applications is to employ a highly secure true one-way function generator.
[0014] Said new classes of families of real one-way functions render the following cryptographic applications; encryption schemes, probabilistic encryption, secure message sending, digital signature, pseudo-random generation, zero-knowledge interactive proofs, private key encryption and message authentication coding which are extremely secure and very resistant to all attacks.
[0015] An encryption system and method is provided that may adapt the level of security of each one-way function from each class varying from k=2 with a security of
Figure imgf000005_0001
, which has a security of 100 bits, with k=3, where there is a security of 150 bits and with k=4, which has a security of
200 bits. One can achieve a security of 50k bits with a hardware system having a precision of 15 decimals using a present up-to-date laptop. It is important to note that the precision a user can achieve depends only on the precision capabilities of the hardware employed.
[0016] Said highly secure true one-way-function generator of said cryptographic system can be used with different classes of families of one-way functions which when adequately chosen increase the already high level of security for e.g. k=3 in ordinary laptops or PC with 15 decimals precision, just by choosing k=5 to 250 bits, that is a level of security not presently reached in the field.
[0017] The construction of said new classes of families of true one-way functions render impossible the calculation of the inverse function because they don't have a reverse function. Only brute attacks are possible and the number of possibilities is so high due to the fact that the complexity of the k-terms recursions used increase exponentially with each iteration so that the probability to crack said encryption key constructed by the encryption generator of the invention is extremely low. A brute attack in the case of the invention means that one has to try all the initial values possible. The number of initial values is 250k, for k=3 it is 2150. For this reason a brute attack cannot be implemented.
[0018] For the sake of comparison, two approximate calculations give the number of atoms in the observable universe to be a minimum of 1080. Let's consider 1024 = 210 * 1000 = 103 _ jn this case for k=3, 2150 is more than 10
3x5x3= 1 045i for k=4 jt jg 1 03x5x4= 1 060j fo|- R=5 jt js 1 03x5x5= 1 Q75 and for k>5 the number of initial values is greater than the number of atoms in the universe.
[0019] Other objects and features of the present invention will become apparent from the following detailed description considered in connection with the accompanying drawings, which disclose an embodiment of the invention. It is to be understood, however, that the drawings are designed for the purpose of illustration only and that the particular descriptions of the invention in the context of the cryptographic applications are given by way of example only to help highlight the advantages of the current invention.
Brief Description of Drawings
[0020] FIG. 1a illustrates an example of creation and storage of a public key based on an inputted private key using the one-way function generator of the invention.
[0021] FIG. 1b illustrates an example of cryptographic authentication according to one embodiment of the invention using the one-way function generator of the invention.
[0022] FIG. 2 illustrates a preferred embodiment of a novel one-way function generator used in the cryptographic authentication process of the invention for creating public keys.
Description
[0023] Reference will now be made in detail to a specific embodiment of the
invention including a best mode contemplated by the inventor for carrying out the invention. An example of this specific embodiment is an electronic authentication which is illustrated by the accompanying drawings. While the invention is described in conjunction with this specific embodiment, it will be understood that it is not intended to limit the invention to the described embodiment. On the contrary, it is intended to cover
alternatives, modifications, and equivalents as defined by the appended claims.
[0024] The following description makes full reference to the detailed features which may form parts of different embodiments as outlined in the objects of the invention. In the following embodiment reference is made to an authentication method and system while it should be understood that the invention covers other embodiments which use other types of
cryptographic primitives such as encryption schemes, probabilistic encryption, secure message sending, digital signature, pseudo-random generation, zero-knowledge interactive proofs, private key encryption and message authentication coding.
[0025] Each embodiment may adapt the level of security of each one-way
function from our classes varying from k=2 with a security of
(l0l3 xl0l3)« 2100 j wnjcn js 100 bjtSj wjtn k_3 tnere js a securjty 0f 150 bits, with k=4 there is a security of 200 bits. One can achieve a security of 50k bits with a hardware system having a precision of 15 decimals using a present up-to-date laptop. It is important to note that the precision a user can achieve depends only on the precision capabilities of the hardware employed.
[0026] It is to be understood that the example illustrates the phases of an
authentication scheme comprising two steps. First, registering a user for a specific service or range of services, wherein said user providing the
X° = (x ■■· X ~>
authentication entity with a unique private key °' ' ^ for constructing by means of said novel one-way function generator the public key r ~ ^^' " ^ Yk-i ) corresponding to said unique private key and storing it in a data base. And second, the authentication itself of the same user by calculating again with the same method a private key y ~ · > ·> *-ι ) for authenticating by comparing the new resulted public key with said created at registration time by said user and prohibiting a counterfeit private key owner to access the service said user was registered for. In order to get
0 _ 0 the same public key the user must enter the same private key ( x ~ y ), as the one-way function has no collision. This is proven in the
demonstration technical paper to be published.
[0027] Referring now in detail to the drawings and in particular FIG. 1a, therein illustrated is an organigram of the registration of a user to a specific service.
[0028] In step 101 the user chooses his private key as the vector x =
where k is the dimension of said vector. This information is sent to the one-way-function generator on step 102, which calculates the public key 7 = (Yo= - - - > rk-2 ) |n step 103 said public key r = > k-i ) js received from the one-way-function generator. Said received public key is stored in the database of the authorized entity (for example a bank) on step 104.
[0029] In Fig. 1 b is represented the authentication process per se. In step 110 the user chooses and inputs his private key Λ-ι) as a vector, where k is the dimension of said vector. This information is sent to the one-way function generator in step 111 , which calculates the
corresponding public key γ ~ > Yk-2 ) _ |n Sep 112 said public key
Y - (Ya," - > Yk-i ) is received from the one-way function generator. Said received newly calculated public key is compared with said stored key in the data base of said authorized entity (for example a bank) in step 113. When the stored key and the newly calculated key are the same, the user is allowed to access to the service he has registered. In the other case the access is denied.
[0030] In Fig. 2 is represented the process of the one-way function generator.
[0031] In step 200 creating first a k-term recursion function defined as follows φ : Μ→G wnere k>=2, s>=2, G is a compact interval in ^ and
M - Gx - --x G - Gk j ancj he initial values '" "'**-> represent the seeds of the Iteration { *■+* = Ρ(χ»+*-ΐ'*■■»¾)» »≥0j ancj sajd k-term recursion function converges at the fixed-point ^ = ^»" "^) .
[0032] The user can choose k according to the level of security he desires such as a security of 50k bits with a hardware system having a precision of 15 decimals using a present up-to-date laptop as disclosed above, all derivations of the iteration function φ from 1 to s-1 is zero at the
fixed-point (€>' "> and the s-derivative of the function ^ at is Q, where a∑k
[0033] In order to form the sequence { x"+k = (χ»+*-ΐ'" "'χ»)' n≥ °} it is necessary, that the initial values of said sequence satisfy the following condition: Let e" ~ x" ~ . The coordinates of the vector x° are chosen so that the
Figure imgf000009_0001
numbers are each absolutely smaller or equal to ε> where ε depending on φ is chosen sufficiently small.
[0034] In step 201 the user enters the precision of his system hardware defined by the number Θ e.g. 0 = 10 160 this precision is different on each hardware.
[0035] In step 202 the one-way function generator defines the normalized error
/η = Ω \ χη - ξ \, η≥0
[0036] In step 203 the one-way function generator calculates the sequence xn+k = P(J -i>· ·»*„)» "≥ 0 and in step 204 f" is compared with the precision
[0037] If f* is bigger than Θ the next sequence is calculated with n + l t else the public key is calculated where all 1ο8(/π) jn step 205. . Finally the calculated public key is sent back in step 206.
[0038] As described above, the present invention of the cryptographic system and method using the new one-way function disclosed can be used with different classes of families of functions which allow only brute attacks to crack said encryption key constructed by the system and method of the invention. It should be understood however that the present disclosure is for the purpose of illustration only and does not include all modifications or improvements obvious to someone skilled in the art, which may fall within the scope of the appended claims.
References
[0039]
• PCT/DE 102005030657 B (SIEMENS AG) 16.11.2006
• PCT/DE 10200351 A (HOETKER ANDREAS)
• PCT/WO 03049363 A (ERICSSON TELEFON AB L M [SE]) 12.06.2003
• PCT/US 6587563 B (APPLE COMPUTER [US]) 01.07.2003
• PCT/US 7174017 B (BANTZ DAVID F, ; CHEFALAS THOMAS E, ; KARVE ALEXEI A, ; MASTRIANNI STEVEN J, ; MOHINDRA AJAY, ; LENO) 04.09.2003
• PCT/EP 1922730 B (KONINKL PHILIPS ELECTRONICS NV [NL])
21.05.2008
• PCT/WO 2004066296 A (KONINKL PHILIPS ELECTRONICS NV [NL]; LINNARTZ JOHAN P M G [NL]) 05.08.2004
• PCT/DE 10351022 B (EUROPA UNIVERSITAT VIADRINA) 09.06.2005
• NAOR/M., Yung/M.. Universal One-Way Hash Functions and their
Cryptographic Applications. Proceedings of the twenty-first annual ACM symposium on Theory of computing. 1989.
• ROCHA/L.. On the rate of convergence of 2-term Recursion.
Computing. 1997, vol.59.
• ROCHA/ L.. Clber die Konvergenzordung k-stufiger Iterationen und
Nullstellenbestimmung nichtlinearer Gleichungssystem. Universitat Ulm: Dissertation, 1994.

Claims

Claims
1. A method for registrating a user to access one or more of a plurality of services by an authorized entity wherein said user entering personal data and further generating a private key wherein said method being characterised by the steps of; choosing an integer number k according to the level of security desired by said user, wherein said private key dimension being an integer k being in relation to the level of security desired by said user wherein said security being limited by the hardware capabilities of the system employed, wherein said security being a security of 10 -d - k bits with a hardware system having a precision of 3 d decimals, wherein ≥ 1 anc| k≥ 2 1 ancj generating said
x° = (x · · · X
unique private key vector °' ' k~l J by said user (101).
2. A method for registrating a user to access one or more of a plurality of services as disclosed in claim 1 wherein; said security being a security of 50k bits with a hardware system having a precision of 15 decimals (d=5) using a present up-to-date laptop or desktop.
3. A method for registrating a user to access one or more of a plurality of services as disclosed in claim 1 further comprising the steps of; sending said private x° = (x · · X )
key vector 05 ' k~l J to a true one-way-function generator (102) for creating a corresponding unique public key γ ~ ^ ^ ' ^ Vk-i)
4. A method for registrating a user to access one or more of a plurality of services as disclosed in claim 3 further comprising the steps of; receiving from said one way function generator said corresponding unique public key γ ~ ^^' " ^k-i ) (103), and storing said received corresponding unique public key
7 - (Xo, - - -, yk-2 ) (104) in the database of said authorized entity.
5. A method for registrating a user to access one or more of a plurality of services by an authorised entity as disclosed in claim 4 wherein said service being encryption schemes or probabilistic encryption or secure message sending or digital signature or pseudo-random generation or zero-knowledge interactive proofs or private key encryption or message authentication coding.
6. A method for authenticating a user to access one or more of a plurality of
services by an authorised entity wherein said user entering personal data and further generating a private key said method being characterised by the steps of; choosing an integer number k according to the level of security desired by said user, wherein said private key dimension being an integer k being in relation to the level of security desired by said user wherein said security being limited by the hardware capabilities of the system employed, wherein said security being a security of 10 d k bits with a hardware system having a precision of 3 ·^ decimals, wherein d≥ 1 and ≥ 2 , and generating said unique private key vector y ~ ο> ' "><-ι ) by s3\d user (201).
7. A method for authenticating a user to access one or more of a plurality of services by an authorised entity as disclosed in claim 6 wherein said security being a security of 50k bits with a hardware system having a precision of 15 decimals (d=5) using a present up-to-date laptop or desktop.
8. A method for authenticating a user to access one or more of a plurality of services by an authorised entity as disclosed in claim 6 wherein said method further comprising the steps of; sending, said private key y ~ (yo> ' " > yk-i ) to a true one-way-function generator (11 1) wherein said true one-way-function generator calculating the corresponding unique public key ^ ~ βΌ>' " >/*-2) _ and receiving said calculated unique public key γ ~ ^^•" >■ Yk-i from δ3^ true one-way-function generator (1 12).
9. A method for authenticating a user to access one or more of a plurality of services by an authorised entity as disclosed in claim 8 wherein said method further comprising the steps of; comparing said received calculated unique public key Y = <^^" '^^^ the stored unique public key x = (*o>-" >¾-i) jn the data base of said authorised entity, corresponding to said authorised user (1 13), and if said stored key and the new calculated key are the same then allowing said user to access said one or more services he has registered for, otherwise denying said user to access to said one or more services.
10. A method for authenticating user to access one or more of a plurality of
services by an authorised entity as disclosed in claim 9 wherein said service being encryption schemes or probabilistic encryption or secure message sending or digital signature or pseudo-random generation or zero-knowledge interactive proofs or private key encryption or message authentication coding.
1 1. A method for generating a unique public key by a true one-way-function generator for providing access to one or more of a plurality of services being characterized by the steps of; receiving an integer number k according to the level of security desired by a user wherein said security being limited by the hardware capabilities of the system employed by said true one-way-function generator, wherein said security being a security of l -d-k bits with a hardware system having a precision of 3 d decimals, wherein d≥\ and k≥21 and receiving a unique private key vector in the form of a vector
x = Οο, · · · , ¾-ι ) generated by said user (101).
12. A method for generating a unique public key by a true one-way-function
generator for providing access to one or more of a plurality of services as disclosed in claim 11 wherein said security being a security of 50k bits with a hardware system having a precision of 15 decimals (d=5) using a present up-to-date laptop or desktop.
13. A method for generating a unique public key by a true one-way-function
generator for providing access to one or more of a plurality of services as disclosed in claim 11 further comprising the steps of; creating a k-term recursion function (200) <P ' MG wherein k>=2 and s>=2, G being a compact interval in 9¾ , M = Gx---xG = Gk and the initial values *o *i ' " '' **-i 0f a private key forming the seed of an recursion function φ , and feeding said initial values X°-Xl' ", Xk~l to said recursion function ^ wherein {
xn+k =^„,···>¾)> «≥0^ and sajd k.term recursion function < - M→G converging at the fixed-point = < ( >' "> ) t and the initial values ^0 *1'' "'**-' of said sequence { Xn+k ~ ^( »+*-i > ' ' '=* >)' " °} wherein said sequence further satisfying the condition that the coordinates of said initial vector x° , and wherein the numbers e° e*~2 e*-' being each absolutely smaller or
1
ε =
equal to 4^ , wherein the constant K depending on φ and wherein e" ~ x" ~^ , and all derivatives of said recursion function ^ from 1 to s-1 being zero at said fixed-point ^ , and the s-derivative of said recursion function ^ at being &*
14. A method for generating a unique public key by a true one-way-function generator for providing access to one or more of a plurality of services as disclosed in claim 13 further comprising the steps of; entering the precision of the user system hardware (201), defined by the number Θ wherein said precision being different on each hardware, and receiving said private key in
X° = ( X ■■· X )
the form of a vector of the form °' ' ' , serving as the seed of said recursion, and defining the normalized error f» ~ s ' x» ~ n≥ , by said true one-way-function generator (202), where is the fixed point of said recursion.
15. A method for generating a unique public key by a true one-way-function
generator for providing access to one or more of a plurality of services as disclosed in claim 14 further comprising the steps of; calculating the sequence xn+k =
Figure imgf000014_0001
···»≠»)» * 0 by sajd true one-way-function generator (203), testing ^n+k with said precision # wherein if f»+k is bigger than Θ then calculating, by said means for calculating, the next sequence with «+ 1 (204) otherwise said unique public key being γ ~ ^^" ' erein the coefficients of said unique public key being
Figure imgf000014_0002
calculated with the last value of said recursion.
16. A method for generating a unique public key by a true one-way-function
generator for providing access to one or more of a plurality of services as disclosed in claim 15 further comprising the steps of: sending said calculated unique public key ^ ~ ^^' "' Vk-i) (206) to the provider of said requested one or more services or using said unique public key locally.
17. A method for generating a unique public key by a true one-way-function
generator for providing access to one or more of a plurality of services as disclosed in claim 16 wherein said service being encryption schemes or probabilistic encryption or secure message sending or digital signature or pseudo-random generation or zero-knowledge interactive proofs or private key encryption or message authentication coding.
18. A system of registration of a user to access one or more of a plurality of
services by an authorised entity wherein said user entering personal data and generating a private key wherein said system being characterised by: means for choosing an integer number k according to the level of security desired by said user wherein said security level being limited by the hardware capabilities of the system employed, wherein said security level being a security of 1 d k bits with a hardware system having a precision o ^ -d decimals, wherein d≥ 1 and k≥2 t ancj means for allowing said user to generate said unique private
|(gy X ~ (X0> ' " >Xk-l ) _
19. A system of registration of a user to access one or more of a plurality of
services as disclosed in claim 18 wherein said security being a security of 50k bits with a hardware system having a precision of 15 decimals (d=5) using a present up-to-date laptop or desktop.
20. A system of registration of a user to access one or more of a plurality of
services as disclosed in claim 18 further comprising a true one-way-function generator for calculating a corresponding unique public key to said private key
X = (¾»" " "> *Jt-l )
21. A system of registration of a user to access one or more of a plurality of
services as disclosed in claim 20 wherein said authorised entity further
x° = (x ■■■ X
comprising; means for sending said private key 05 ' , to said true one-way-function generator, and means for receiving said calculated unique public key γ _ ^°'' "'^*-2^ from said true one-way-function generator, and a database for storing a plurality of said received unique public keys
Y - (yo,' ~, yk-2 ) calculated by said true one-way-function generator each corresponding to one of a plurality of users or subscribers to access one or more of said services.
22. A system of registration of a user to access one or more of a plurality of
services by an authorised entity as disclosed in claim 21 wherein said service being encryption schemes or probabilistic encryption or secure message sending or digital signature or pseudo-random generation or zero-knowledge interactive proofs or private key encryption or message authentication coding.
23. A system for authenticating a user to access one or more of a plurality of
services by an authorised entity characterised by: means for entering a private key (^o> ' " *' -i ) by a user, wherein said private key dimension being an integer k being in relation to the level of security desired by said user wherein said security being limited by the hardware capabilities of the system
employed, wherein said security being a security of 1° d k bits with a hardware system having a precision of 3-d decimals, wherein d≥ 1 and k≥2 1 and means for sending said private key to a true one-way-function generator.
24. A system for authenticating a user to access one or more of a plurality of
services by an authorised entity as disclosed in claim 23 wherein said security being a security of 50k bits with a hardware system having a precision of 15 decimals (d=5) using a present up-to-date laptop or desktop.
25. A system for authenticating a user to access one or more of a plurality of
services by an authorised entity as disclosed in claim 23 further comprising; a true one-way-function generator further comprising means for receiving said private key y "^0'' "'^-1' from said authorised entity, and means for calculating the corresponding unique public key ^ ~~ 0O> , , - > /*-2 )
26. A system for authenticating a user to access one or more of a plurality of
services by an authorised entity as disclosed in claim 25 wherein said true one-way-function generator further comprising; means for comparing said received calculated unique public key with the stored unique public key corresponding to said user in the data base of said authorized entity, and if said stored key and the new calculated key are the same then said authorised entity further comprising means for allowing said user to access the one or more services he has registered for, otherwise said authorised entity further comprising means for denying said user the access to said one or more service.
27. A system for authenticating a user to access one or more of a plurality of
services by an authorised entity as disclosed in claim 26 wherein said service being encryption schemes or probabilistic encryption or secure message sending or digital signature or pseudo-random generation or zero-knowledge interactive proofs or private key encryption or message authentication coding.
28. A true one-way-function generator for generating a unique public key for
providing an access to a user to one or more of a plurality of services being characterized by: means for receiving an integer number k according to the level of security desired by said user wherein said security being limited by the hardware capabilities of the system employed by said true one-way-function generator, wherein said security being a security of 1 -d -k bits with a hardware system having a precision of 3 -d decimals, wherein d≥ \ and £≥ 2 ,
= ( x . . . v
and means for receiving said unique private key vector °' '
generated by said user.
29. A true one-way-function generator for generating a unique public key for
providing an access to a user to one or more of a plurality of services as disclosed in claim 28 wherein said security being a security of 50k bits with a hardware system having a precision of 15 decimals (d=5) using a present up-to-date laptop or desktop.
30. A true one-way-function generator for generating a unique public key for
providing an access to a user to one or more of a plurality of services as disclosed in claim 28 further comprising means for creating a k-term recursion function (200) <P ' MG wherein k>=2 and s>=2, G being a compact interval in 9? f M = Gx - --x G = Gk and the initial values ν"' "'ΪΗ of a private key forming the seed of an recursion function Φ , and means feeding said initial values X°-Xi' '^*-1 to said recursion function wherein {
xn+k =
Figure imgf000017_0001
M→G converging at the fixed-point = (P(€ and the initial values ^" "'^"1 of said sequence { Xn+k ~ ^x»+k-i > " '' xnX n≥ °j wherein said sequence further satisfying the condition that the coordinates of said initial vector x° , wherein the numbers
Figure imgf000017_0002
being each absolutely smaller or equal to ε - 1
— r 4^ , wherein the constant K depending on φ , and wherein e" ~ n ζ , and all derivatives of said recursion function ^ from 1 to s-1 being zero at said fixed-point and the s-derivative of said recursion function ^ at being 0∑k
31. A true one-way-function generator for generating a unique public key for
providing an access to a user to one or more of a plurality of services as disclosed in claim 30 further comprising; means for providing said private key in the form of a vector of dimension k x " ^0'' "'1'-1' for serving as the seed of a recursion, and means for entering the precision of the user system hardware, defined by the number Θ wherein said precision being different on each hardware, and means for defining the normalized error
fn - Qs I xn - ζ I» n≥ 0 1 by said true one-way-function generator, where ^ being the fixed point of said recursion.
32. A true one-way-function generator for generating a unique public key for
providing an access to a user to one or more of a plurality of services as disclosed in claim 31 further comprising; means for calculating the sequence xn+k = <P(x n+k-i> - - -,x„), n≥0 by sajd true one.way_function generator (203), means for testing f"+k with said precision & wherein if f"+k is bigger than Θ then calculating by said means for calculating the next sequence with M +l
(204) otherwise said unique public key being ^ _ ^^' "^k-i) > wherein the coefficients of said unique public key being
Figure imgf000018_0001
calculated with the last values of said recursion.
33. A true one-way-function generator for generating a unique public key for
providing an access to a user to one or more of a plurality of services as disclosed in claim 32 further comprising means for sending said calculated unique public key γ ~ ^^' "^^-ι) tne provider of said requesting entity and/or means for using said unique public key locally.
34. A true one-way-function generator for generating a unique public key for
providing an access to a user to one or more of a plurality of services as disclosed in claim 33 wherein said service being encryption schemes or probabilistic encryption or secure message sending or digital signature or pseudo-random generation or zero-knowledge interactive proofs or private key encryption or message authentication coding.
PCT/IB2010/000936 2010-03-11 2010-03-11 Cryptographic system and method using new one-way function families WO2011110887A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/IB2010/000936 WO2011110887A1 (en) 2010-03-11 2010-03-11 Cryptographic system and method using new one-way function families

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/IB2010/000936 WO2011110887A1 (en) 2010-03-11 2010-03-11 Cryptographic system and method using new one-way function families

Publications (1)

Publication Number Publication Date
WO2011110887A1 true WO2011110887A1 (en) 2011-09-15

Family

ID=42983936

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2010/000936 WO2011110887A1 (en) 2010-03-11 2010-03-11 Cryptographic system and method using new one-way function families

Country Status (1)

Country Link
WO (1) WO2011110887A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015134890A1 (en) * 2014-03-05 2015-09-11 Cryptographi, Inc. Method and apparatus for digital currency paper wallet
EP2966801A1 (en) 2014-07-08 2016-01-13 Europa-Universität Viadrina Franfurt (ODER) Chaotic based hash function and their use to authentication.

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998036523A1 (en) * 1997-02-15 1998-08-20 Apple Computer, Inc. Cryptographic system using chaotic dynamics
WO2003049363A1 (en) 2001-12-06 2003-06-12 Telefonaktiebolaget Lm Ericsson (Publ) System and method for symmetrical cryptography
DE10200351A1 (en) 2002-01-08 2003-07-17 Hoetker Andreas Data security algorithm uses 64 bit processing for 28 bit words.
WO2004066296A1 (en) 2003-01-24 2004-08-05 Koninklijke Philips Electronics N.V. Reliable storage medium access control method and device
DE10351022B4 (en) 2003-10-31 2006-03-09 Europa-Universität Viadrina Frankfurt(Oder) Method for encrypting a quantity of electronic data to be output by a transmitting device to a receiving device
DE102005030657B3 (en) 2005-06-30 2006-11-16 Siemens Ag Meter, e.g. odometer, coding method, for securing meter reading, involves determining newly coded meter reading by using forward linked one-way function of reading, where display area of function is included in function prototype area
US7174017B2 (en) 2002-03-04 2007-02-06 Lenovo Singapore Pte, Ltd Decryption system for encrypted audio
EP1922730A1 (en) 2005-08-23 2008-05-21 Koninklijke Philips Electronics N.V. Information carrier authentication with a physical one-way function

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998036523A1 (en) * 1997-02-15 1998-08-20 Apple Computer, Inc. Cryptographic system using chaotic dynamics
US6587563B1 (en) 1997-02-15 2003-07-01 Apple Computer, Inc. Cryptographic system using chaotic dynamics
WO2003049363A1 (en) 2001-12-06 2003-06-12 Telefonaktiebolaget Lm Ericsson (Publ) System and method for symmetrical cryptography
DE10200351A1 (en) 2002-01-08 2003-07-17 Hoetker Andreas Data security algorithm uses 64 bit processing for 28 bit words.
US7174017B2 (en) 2002-03-04 2007-02-06 Lenovo Singapore Pte, Ltd Decryption system for encrypted audio
WO2004066296A1 (en) 2003-01-24 2004-08-05 Koninklijke Philips Electronics N.V. Reliable storage medium access control method and device
DE10351022B4 (en) 2003-10-31 2006-03-09 Europa-Universität Viadrina Frankfurt(Oder) Method for encrypting a quantity of electronic data to be output by a transmitting device to a receiving device
DE102005030657B3 (en) 2005-06-30 2006-11-16 Siemens Ag Meter, e.g. odometer, coding method, for securing meter reading, involves determining newly coded meter reading by using forward linked one-way function of reading, where display area of function is included in function prototype area
EP1922730A1 (en) 2005-08-23 2008-05-21 Koninklijke Philips Electronics N.V. Information carrier authentication with a physical one-way function

Non-Patent Citations (7)

* Cited by examiner, † Cited by third party
Title
NAOR/M.; YUNG/M.: "Universal One-Way Hash Functions and their Cryptographic Applications", PROCEEDINGS OF THE TWENTY-FIRST ANNUALACM SYMPOSIUM ON THEORY OF COMPUTING, 1989
ROCHA / L.: "Über die Konvergenzordung k-stufiger Iterationen und Nullstellenbestimmung nichtlinearer Gleichungssystem", UNIVERSITAT ULM: DISSERTATION, 1994
ROCHA / L: "Über die Konvergenzordung k-stufiger Iterationen und Nullstellenbestimmung nichtlinearer Gleichungssystem", UNIVERSITAT ULM: DISSERTATION, 1994
ROCHA L: "On the rate of convergence of 2-term recursions in Rd", COMPUTING, SPRINGER, VIENNA, AT LNKD- DOI:10.1007/BF02684440, vol. 59, no. 3, 1 September 1997 (1997-09-01), pages 187 - 207, XP009140606, ISSN: 0010-485X *
ROCHA/L.: "On the rate of convergence of 2-term Recursion", COMPUTING, vol. 59, 1997, XP009140606, DOI: doi:10.1007/BF02684440
ROCHA/L: "On the rate of convergence of 2-term Recursion", COMPUTING, vol. 59, 1997, XP009140606, DOI: doi:10.1007/BF02684440
YUNG/M: "Universal One-Way Hash Functions and their Cryptographic Applications", PROCEEDINGS OF THE TWENTY-FIRST ANNUAL ACM SYMPOSIUM ON THEORYOFCOMPUTING, 1989

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015134890A1 (en) * 2014-03-05 2015-09-11 Cryptographi, Inc. Method and apparatus for digital currency paper wallet
EP2966801A1 (en) 2014-07-08 2016-01-13 Europa-Universität Viadrina Franfurt (ODER) Chaotic based hash function and their use to authentication.

Similar Documents

Publication Publication Date Title
Liu et al. An efficient privacy-preserving outsourced calculation toolkit with multiple keys
EP1834438B1 (en) Cryptography related to keys
CN107911209B (en) Method for establishing security public key password for resisting quantum computing attack
US20070189517A1 (en) Pseudo public key encryption
JP2002314534A (en) Non-deterministic mixture generator stream encryption system
Rashwan et al. Security of the GPT cryptosystem and its applications to cryptography
Kumar et al. Enhancing multi‐tenancy security in the cloud computing using hybrid ECC‐based data encryption approach
Terec et al. DNA security using symmetric and asymmetric cryptography
CN111404952B (en) Transformer substation data encryption transmission method and device, computer equipment and storage medium
CN112383397B (en) Heterogeneous signcryption communication method based on biological characteristics
WO2012147001A1 (en) Data encryption
Karati et al. Provably secure and authenticated data sharing protocol for IoT‐based crowdsensing network
CN111368317B (en) Computer data encryption system and method
Pu et al. Post quantum fuzzy stealth signatures and applications
WO2011110887A1 (en) Cryptographic system and method using new one-way function families
CN112398646A (en) Identity-based encryption method and system with short public parameters on ideal lattice
Dawson et al. An enhanced RSA algorithm using Gaussian interpolation formula
Soni et al. Innovative field of cryptography: DNA cryptography
Barman et al. An Efficient Hybrid Elliptic Curve Cryptography System with DNA Encoding
US20130058483A1 (en) Public key cryptosystem and technique
US20050114660A1 (en) Method for encrypting and decrypting data for multi-level access control in an ad-hoc network
Chang A flexible hierarchical access control mechanism enforcing extension policies
Rivest et al. 9. A Method for Obtaining Digital Signatures and
CN113312654A (en) CSP problem-based homomorphic ciphertext coding and calculating method
CN113422685A (en) Certificateless searchable public key encryption method and system for time-limited revocation of search token

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 10728878

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 10728878

Country of ref document: EP

Kind code of ref document: A1