BR9809664A - Processo e aparelho compreendendo um criptossistema que pode ser usado para gerar, verificar, usar, e recuperar códigos criptográficos - Google Patents

Processo e aparelho compreendendo um criptossistema que pode ser usado para gerar, verificar, usar, e recuperar códigos criptográficos

Info

Publication number
BR9809664A
BR9809664A BR9809664-8A BR9809664A BR9809664A BR 9809664 A BR9809664 A BR 9809664A BR 9809664 A BR9809664 A BR 9809664A BR 9809664 A BR9809664 A BR 9809664A
Authority
BR
Brazil
Prior art keywords
code
public
cryptosystem
accredited
private
Prior art date
Application number
BR9809664-8A
Other languages
English (en)
Inventor
Adan Lucas Young
Marcel Mordechay Yung
Original Assignee
Adan Lucas Young
Marcel Mordechay Yung
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/864,839 external-priority patent/US6202150B1/en
Priority claimed from US08/878,189 external-priority patent/US6122742A/en
Priority claimed from US08/920,504 external-priority patent/US6243466B1/en
Priority claimed from US08/932,639 external-priority patent/US6389136B1/en
Priority claimed from US08/959,351 external-priority patent/US6282295B1/en
Application filed by Adan Lucas Young, Marcel Mordechay Yung filed Critical Adan Lucas Young
Publication of BR9809664A publication Critical patent/BR9809664A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems

Abstract

"PROCESSO E APARELHO COMPREENDENDO UM CRIPTOSSISTEMA QUE PODE SER USADO PARA GERAR, VERIFICAR, USAR, E RECUPERAR CóDIGOS CRIPTOGRáFICOS". é provido um processo para um criptossistema de depósito que é livre de sobrecarga, não requer uma implementação de "hardware" à prova de controle criptográfico (isto é, pode ser feito em "software"), é publicamente verificáveis e não pode ser usado subliminalmente para habilitar um sistema de código público imagem. Um sistema de código público imagem é um código público não submetido a depósito que é publicamente exibido de um modo oculto. Os códigos gerados pelo processo são auto-recuperáveis e auto-certificáveis (abreviado ARC). O Criptossistema ARC é baseado em um mecanismo de geração de código que emite um par de código público/privado, e um certificado de prova de que o código foi gerado de acordo com o algoritmo. Cada par de código público gerado pode ser verificado eficientemente para ser submetido a depósito adequadamente por qualquer um. O procedimento de verificação não usa o código privado. Daí, o público geral possui um modo eficiente de se tornar seguro de qualquer código privado individual dado é submetido adequadamente a depósito, e as autoridades acreditadas serão capazes de acessar o código privado, se necessário. Uma vez que a verificação pode ser efetuada por qualquer um, não há necessidade de uma entidade acreditada especial, conhecida na técnica como uma "terceira parte acreditada". O criptossistema é livre de sobrecarga, uma vez que não há interação de protocolo adicional entre o usuário que gera seu próprio código e a autoridade de certificação ou autoridades depositárias, em comparação ao que é requerido para submeter o próprio código público em sistemas de código público regulares certificados. Ainda mais, o sistema é projetado de tal modo que seus internos podem ser tornados publicamente escrutináveis (por exemplo, podem ser distribuídos na forma de código fonte). Isto difere de alguns esquemas que requerem que o dispositivo de depósito seja de "hardware" à prova de controle.
BR9809664-8A 1997-05-28 1998-05-21 Processo e aparelho compreendendo um criptossistema que pode ser usado para gerar, verificar, usar, e recuperar códigos criptográficos BR9809664A (pt)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US08/864,839 US6202150B1 (en) 1997-05-28 1997-05-28 Auto-escrowable and auto-certifiable cryptosystems
US08/878,189 US6122742A (en) 1997-06-18 1997-06-18 Auto-recoverable and auto-certifiable cryptosystem with unescrowed signing keys
US08/920,504 US6243466B1 (en) 1997-08-29 1997-08-29 Auto-escrowable and auto-certifiable cryptosystems with fast key generation
US08/932,639 US6389136B1 (en) 1997-05-28 1997-09-17 Auto-Recoverable and Auto-certifiable cryptosystems with RSA or factoring based keys
US08/959,351 US6282295B1 (en) 1997-10-28 1997-10-28 Auto-recoverable and auto-certifiable cryptostem using zero-knowledge proofs for key escrow in general exponential ciphers
PCT/US1998/010392 WO1998054864A2 (en) 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems

Publications (1)

Publication Number Publication Date
BR9809664A true BR9809664A (pt) 2000-09-05

Family

ID=27542270

Family Applications (1)

Application Number Title Priority Date Filing Date
BR9809664-8A BR9809664A (pt) 1997-05-28 1998-05-21 Processo e aparelho compreendendo um criptossistema que pode ser usado para gerar, verificar, usar, e recuperar códigos criptográficos

Country Status (13)

Country Link
EP (1) EP0997017A2 (pt)
JP (1) JP2002500842A (pt)
KR (1) KR20010013155A (pt)
CN (1) CN1241353C (pt)
AU (1) AU737037B2 (pt)
BR (1) BR9809664A (pt)
CA (1) CA2290952A1 (pt)
CZ (1) CZ9904106A3 (pt)
IL (1) IL132961A0 (pt)
NO (1) NO995811L (pt)
NZ (1) NZ501273A (pt)
PL (1) PL338018A1 (pt)
WO (1) WO1998054864A2 (pt)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6473508B1 (en) * 1998-12-22 2002-10-29 Adam Lucas Young Auto-recoverable auto-certifiable cryptosystems with unescrowed signature-only keys
WO2000045241A2 (en) * 1999-01-29 2000-08-03 General Instrument Corporation Self-generation of certificates using a secure microprocessor in a device for transferring digital information
US7139917B2 (en) * 2000-06-05 2006-11-21 Phoenix Technologies Ltd. Systems, methods and software for remote password authentication using multiple servers
US7577659B2 (en) * 2003-10-24 2009-08-18 Microsoft Corporation Interoperable credential gathering and access modularity
US7721340B2 (en) * 2004-06-12 2010-05-18 Microsoft Corporation Registry protection
CN102013983B (zh) * 2010-11-26 2012-08-22 中国科学院软件研究所 一种基于强rsa假设的数字签名方法
KR20180115727A (ko) 2016-02-23 2018-10-23 엔체인 홀딩스 리미티드 보안 투표 및 분배에서 사용을 위한 블록체인 구현 카운팅 시스템 및 방법
GB2561729A (en) * 2016-02-23 2018-10-24 Nchain Holdings Ltd Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
WO2017145019A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
CN115549887A (zh) 2016-02-23 2022-12-30 恩链控股有限公司 用于信息的安全交换的公共秘密的确定和层级确定性密钥
CN113641986B (zh) * 2021-08-27 2024-04-02 上海金融期货信息技术有限公司 基于SoftHSM实现联盟链用户私钥托管方法与系统

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NZ279622A (en) * 1994-01-13 1998-04-27 Certco Llc Encrypted secure and verifiable communication: cryptographic keys escrowed
US5481613A (en) * 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5745574A (en) * 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US5666414A (en) * 1996-03-21 1997-09-09 Micali; Silvio Guaranteed partial key-escrow
US5815573A (en) * 1996-04-10 1998-09-29 International Business Machines Corporation Cryptographic key recovery system

Also Published As

Publication number Publication date
KR20010013155A (ko) 2001-02-26
NO995811D0 (no) 1999-11-26
CZ9904106A3 (cs) 2001-08-15
CN1241353C (zh) 2006-02-08
NO995811L (no) 2000-01-27
WO1998054864A2 (en) 1998-12-03
CA2290952A1 (en) 1998-12-03
EP0997017A2 (en) 2000-05-03
IL132961A0 (en) 2001-03-19
WO1998054864A3 (en) 1999-05-14
CN1262007A (zh) 2000-08-02
AU8656498A (en) 1998-12-30
JP2002500842A (ja) 2002-01-08
AU737037B2 (en) 2001-08-09
NZ501273A (en) 2001-09-28
PL338018A1 (en) 2000-09-25

Similar Documents

Publication Publication Date Title
US11620387B2 (en) Host attestation
US5825880A (en) Multi-step digital signature method and system
US8364967B2 (en) Multi-step digital signature method and system
EP0872080B1 (en) Multi-step digital signature method and system
HUP0002700A3 (en) Auto-recoverable auto-certifiable cryptosystems
US10243939B2 (en) Key distribution in a distributed computing environment
US7073056B2 (en) Apparatus and method for demonstrating and confirming the status of digital certificates and other data
US7526644B2 (en) Apparatus and method for demonstrating and confirming the status of digital certificates and other data
US20180227129A1 (en) Signature delegation
BR9809664A (pt) Processo e aparelho compreendendo um criptossistema que pode ser usado para gerar, verificar, usar, e recuperar códigos criptográficos
US8290161B2 (en) Incorporating shared randomness into distributed cryptography
Nist The digital signature standard
IL167140A (en) Method and system of securely escrowing private keys in a public key infrastructure
US20040193872A1 (en) System and method for renewing and extending digitally signed certificates
US20170104745A1 (en) Password-based authentication in server systems
US20220086009A1 (en) Method for generating stateful hash based signatures of messages to be signed
Hartung Attacks on secure logging schemes
CN107395355B (zh) 一种基于隐式可信第三方的云存储数据完整性验证方法
CN113271203A (zh) 云中高效的随机令牌化
CN115380502A (zh) 从备份存储器中恢复分布式密钥
Zhang et al. An integrated approach for database security and fault tolerance
Raj et al. User Authentication in Cipher Domain for a Cloud Based Electronic Health Record Access System
JP2003169052A (ja) デジタル署名システム
Wu et al. A Decentralized Certification Authority Based on Real World Trust Relationships
Xu et al. An improved time-bound hierarchical key assignment scheme

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 6A,7A,8A E 9A ANUIDADES

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 1909 DE 07/08/2007.