发明名称 Method for encryption and decryption of messages
摘要 A communication system that includes a sender computer and plurality of designated receiver computers coupled to the sender through a communication link. Each one of the receiver computers is equipped with computational resources stronger than the computational resources of an adversary computer. There is provided a method for sending a secret from the sender computer to a designated receiver computer. The sender computer defining a succession of computational tasks having respective solutions. The computational tasks are so defined such that the duration of solving each task by the receiver computer is shorter than what would have been required for the adversary computer to solve the task. Next, the sender computer sending through the link the succession of tasks encrypted by previous solutions and the receiver computer receiving the tasks and is capable of decrypting the secret faster than what would have been required for the adversary computer to decrypt the secret.
申请公布号 US9008311(B2) 申请公布日期 2015.04.14
申请号 US200511630783 申请日期 2005.06.23
申请人 Ben-Gurion University of the Negev Research and Development Authority 发明人 Dolev Shlomi;Korach Ephraim;Uzan Galit
分类号 H04L29/06;H04L9/08 主分类号 H04L29/06
代理机构 Browdy and Neimark, PLLC 代理人 Browdy and Neimark, PLLC
主权项 1. In a communication system that includes a sender computer and at least one designated receiver computer coupled to the sender through a communication link, each one of the at least one designated receiver computer is equipped with computational resources stronger than computational resources of an adversary computer, the stronger computational resources including at least one of processor memory and communication, a method for encrypting a secret and sending the encrypted secret from the sender computer to the at least one designated receiver computer, the secret including a plurality of secret portions, the method comprising: a) the sender computer defining at least one computational task having respective solutions; the at least one computational task is so defined such that the duration of solving said at least one computational task by each one of said at least one designated receiver computer is configured to be shorter than what would have been required for the adversary computer to solve the at least one computational task; for each secret portion of the secret, consecutively, b) the sender computer: (i) encrypting said secret portion by using at least one solution of a task from among said at least one computational task; and(ii) sending through the communication link publicly said at task and said encrypted secret portion, wherein said publicly sent task except for a first publicly sent task is encrypted by using at least one solution of at least one previously publicly sent task; c) each one of the at least one designated receiver computer receiving said publicly sent task and decrypting said encrypted secret portion faster than what would have been required for the adversary computer to decrypt the encrypted secret portion, wherein said faster decrypting includes solving the publicly sent task faster than what would have been required for the adversary computer to solve the publicly sent task only due to said stronger computational resources, repeating said b) and c) until all encrypted secret portions are sent by the sender computer and decrypted by the at least one designated receiver computer, constituting the secret.
地址 Beer Sheva IL