US 12,010,221 B2
Method and system for communicating a secret
Craig Steven Wright, London (GB)
Assigned to nChain Licensing AG, Zug (CH)
Filed by nChain Holdings Limited, St. John's (AG)
Filed on Sep. 18, 2022, as Appl. No. 17/947,151.
Application 17/947,151 is a continuation of application No. 17/055,095, granted, now 11,451,382, previously published as PCT/IB2019/053909, filed on May 13, 2019.
Claims priority of application No. 1807822 (GB), filed on May 14, 2018.
Prior Publication US 2023/0179408 A1, Jun. 8, 2023
Int. Cl. H04L 29/06 (2006.01); G06F 21/00 (2013.01); H04L 9/08 (2006.01); H04L 9/30 (2006.01); H04L 9/32 (2006.01)
CPC H04L 9/085 (2013.01) [H04L 9/0825 (2013.01); H04L 9/3013 (2013.01); H04L 9/3066 (2013.01); H04L 9/3236 (2013.01)] 17 Claims
OG exemplary drawing
 
1. A method of communicating a secret from a sender to a recipient, each having a respective public key/private key pair, the method comprising:
sending, from the sender to the recipient, information identifying a plurality of secrets selectable by the recipient;
generating a third secret, to be shared between the sender and the recipient, from the respective public key/private key pairs held by the sender and recipient;
receiving, at the sender, from the recipient, a first public key, corresponding to a first secret, of the plurality of secrets, selected for access by the recipient, wherein the first public key is part of a public key/private key pair of an elliptic curve cryptography system and a first private key corresponding to the first public key is accessible to the recipient, and wherein the first public key has been generated by the recipient from its respective public key/private key pair;
receiving, at the sender, from the recipient, a second public key, corresponding to a second secret, of the plurality of secrets, not selected for access by the recipient, wherein the second public key is a public key of the elliptic curve cryptography system and a second private key, corresponding to the second public key, is not available to the recipient, wherein the second public key is based on the public key/private key pair and the third secret;
encrypting the first secret by means of the corresponding first public key and sending it from the sender to the recipient; and
encrypting the second secret by means of the corresponding second public key and sending it from the sender to the recipient;
wherein the first secret is accessible to the recipient by means of the corresponding first private key, the second secret is inaccessible to the recipient, and the sender is unable to distinguish between the first secret and the second secret.