20240031137. PUBLIC KEY EXCHANGE WITH AUTHENICATED ECDHE AND SECURITY AGAINST QUANTUM COMPUTERS simplified abstract (IoT and M2M Technologies, LLC)

From WikiPatents
Jump to navigation Jump to search

PUBLIC KEY EXCHANGE WITH AUTHENICATED ECDHE AND SECURITY AGAINST QUANTUM COMPUTERS

Organization Name

IoT and M2M Technologies, LLC

Inventor(s)

John A Nix of Evanston IL (US)

PUBLIC KEY EXCHANGE WITH AUTHENICATED ECDHE AND SECURITY AGAINST QUANTUM COMPUTERS - A simplified explanation of the abstract

This abstract first appeared for US patent application 20240031137 titled 'PUBLIC KEY EXCHANGE WITH AUTHENICATED ECDHE AND SECURITY AGAINST QUANTUM COMPUTERS

Simplified Explanation

The abstract of the patent application describes a method using elliptic curve cryptography (ECC) to provide security against quantum computers that could potentially determine private keys from public keys. The method involves a server communicating with a device and using PM keys, which consist of the server's private key (SS), the device's public key (SD), and the device's ephemeral public key (ED). The device can also store and use corresponding PM keys, such as the server's public key (SS). The key use supports mutual authentication, forward secrecy, and shared secret key exchange. The server and device conduct an ECDHE key exchange with the PM keys to derive a symmetric ciphering key (K1). The device encrypts its public key (PK.device) with K1 and sends it to the server as a first ciphertext. The server encrypts its public key (PK.network) with at least K1 and sends it to the device as a second ciphertext.

  • The patent application describes a method using elliptic curve cryptography (ECC) to provide security against quantum computers.
  • The method involves a server and a device communicating and using PM keys, which include private and public keys.
  • The key use supports mutual authentication, forward secrecy, and shared secret key exchange.
  • The server and device conduct an ECDHE key exchange to derive a symmetric ciphering key.
  • The device encrypts its public key with the derived key and sends it to the server as a ciphertext.
  • The server encrypts its public key with at least the derived key and sends it to the device as a ciphertext.

Potential Applications

  • Secure communication between servers and devices.
  • Protection against quantum computers that could compromise traditional cryptographic methods.

Problems Solved

  • Security against quantum computers that could determine private keys from public keys.
  • Ensuring mutual authentication, forward secrecy, and shared secret key exchange.

Benefits

  • Enhanced security against quantum computing threats.
  • Efficient and secure communication between servers and devices.
  • Protection of sensitive information during transmission.


Original Abstract Submitted

elliptic curve cryptography (ecc) can provide security against quantum computers that could feasibly determine private keys from public keys. a server communicating with a device can store and use pm keys comprising server private key ss, device public key sd, and device ephemeral public key ed. the device can store and use the corresponding pm keys, such as server public key ss. the key use can support all of (i) mutual authentication, (ii) forward secrecy, and (iii) shared secret key exchange. the server and the device can conduct an ecdhe key exchange with the pm keys to mutually derive a symmetric ciphering key k1. the device can encrypt a device public key pk.device with k1 and send to the server as a first ciphertext. the server can encrypt a server public key pk.network with at least k1 and send to the device as a second ciphertext.