×

Public key cryptographic mechanism

  • US 5,204,901 A
  • Filed: 08/01/1991
  • Issued: 04/20/1993
  • Est. Priority Date: 08/01/1991
  • Status: Expired due to Fees
First Claim
Patent Images

1. A method for ensuring secure communications between two Parties, A and B, over an insecure, predetermined bandwidth communication channel between the parties by establishing a commonly held, electronically generated, private cryptographic keying variable between the parties, each party having both transmitting and receiving capability at its respective location, said method comprising the steps of:

  • a. establishing a publicly known keying variable K1 for use by both parties;

    b. Party a randomly generating an m-bit vector vec-- a, storing said vector vec-- A, copying said vector vec-- A, corrupting the copied vector vec-- A by inverting n bits thereof, and transmitting the corrupted vector vec-- A, designated vector rec-- A, over the communication channel to the location of Party B;

    c. Party B randomly generating an m-bit vector vec-- B, storing said vector vec-- B, copying said vector vec-- B, corrupting the copied vector vec-- B by inverting n bits thereof, and transmitting the corrupted vector vec-- B, designated vector rec-- B, over the communication channel to the location of Party A;

    d. Party A generating a vector W-- A representing the Exclusive-Or combination of the stored vector vec-- A with vector rec-- B received from Party B;

    e. Party B generating a vector W-- B representing the Exclusive-Or combination of the stored vector vec-- B with vector rec-- A received from Party A;

    f. Party A producing all ##EQU7## vectors that are n bits different from vector W-- a, encrypting said ##EQU8## vectors with a Data Encryption Standard (DES) operated in the ECB/ENCRYPT mode and keyed by keying variable K1, and producing Party A image vectors representing the Exclusive-Or combination of the ##EQU9## vectors with their encryptions, and transmitting the Party A image vectors in random order over the communication channel to Party B;

    g. Party B producing all ##EQU10## vectors that are n bits different from vector W-- B and encrypting said ##EQU11## vectors thus produced with a DES operated in the ECB/ENCRYPT mode and keyed by keying variable K1, and producing Party B image vectors representing the Exclusive-Or combination of the ##EQU12## vectors with their encryptions, and transmitting the Party B image vectors in random order over the communication channel to Party A;

    h. each one of Parties a and B thereafter searching the image vectors received from the other Party for exactly two matches with the image vectors transmitted by the one Party;

    i. both parties ten determining a commonly held m-bit vector denoted X, equal to the bit-by-bit Exclusive-Or sum of vectors vec-- A and vec-- B and known only to the parties, for use in deriving a keying variable for a single key encryption algorithm to maintain security for exchanges of traffic;

    j. establishing a second publicly known keying variable K2 ;

    k. both parties enciphering m-bit vector X using an encrypting algorithm keyed by said variable K2 ; and

    l. each one of Parties A and B then selecting a c-bit subset of m-bit vector X enciphered under keying variable K2 as said private cryptographic keying variable.

View all claims
  • 1 Assignment
Timeline View
Assignment View
    ×
    ×