A method of exchanging digital public-key verification data whereby a first computing entity (102) enables a second computing entity (104) to obtain probabilistic evidence that a given public-key number n is the product of exactly two odd primes p and q, not known to the second party, whose bit lengths (l(p), l(q)) differ by not more than d bits. The method provides an efficient proof of knowledge protocol for demonstrating Monte-Carlo evidence that a number n is the product of two odd primes of roughly equal size. The evidence is shown "in the dark", which means that the structure is verified without the prime factors of n disclosed. The cost of a proof amounts to 12klog2 n multiplications of integers of size of n where k is the number of the iterations in the proof and relates to an error probability bounded by max(k, 24/n1/4).

 
Web www.patentalert.com

< Distributed apparatus to improve safety and communication for law enforcement applications

< Method and arrangement for the computer-aided exchange of cryptographic keys between a first computer unit and a second computer unit

> Fault intolerant cipher chaining

> Dual use block/stream cipher

~ 00211