IL132961A0 - Auto-recoverable auto-certifiable cryptosystems - Google Patents

Auto-recoverable auto-certifiable cryptosystems

Info

Publication number
IL132961A0
IL132961A0 IL13296198A IL13296198A IL132961A0 IL 132961 A0 IL132961 A0 IL 132961A0 IL 13296198 A IL13296198 A IL 13296198A IL 13296198 A IL13296198 A IL 13296198A IL 132961 A0 IL132961 A0 IL 132961A0
Authority
IL
Israel
Prior art keywords
auto
recoverable
certifiable
cryptosystems
certifiable cryptosystems
Prior art date
Application number
IL13296198A
Original Assignee
Young Adam Lucas
Yung Marcel Mordechay
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/864,839 external-priority patent/US6202150B1/en
Priority claimed from US08/878,189 external-priority patent/US6122742A/en
Priority claimed from US08/920,504 external-priority patent/US6243466B1/en
Priority claimed from US08/932,639 external-priority patent/US6389136B1/en
Priority claimed from US08/959,351 external-priority patent/US6282295B1/en
Application filed by Young Adam Lucas, Yung Marcel Mordechay filed Critical Young Adam Lucas
Publication of IL132961A0 publication Critical patent/IL132961A0/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
IL13296198A 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems IL132961A0 (en)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US08/864,839 US6202150B1 (en) 1997-05-28 1997-05-28 Auto-escrowable and auto-certifiable cryptosystems
US08/878,189 US6122742A (en) 1997-06-18 1997-06-18 Auto-recoverable and auto-certifiable cryptosystem with unescrowed signing keys
US08/920,504 US6243466B1 (en) 1997-08-29 1997-08-29 Auto-escrowable and auto-certifiable cryptosystems with fast key generation
US08/932,639 US6389136B1 (en) 1997-05-28 1997-09-17 Auto-Recoverable and Auto-certifiable cryptosystems with RSA or factoring based keys
US08/959,351 US6282295B1 (en) 1997-10-28 1997-10-28 Auto-recoverable and auto-certifiable cryptostem using zero-knowledge proofs for key escrow in general exponential ciphers
PCT/US1998/010392 WO1998054864A2 (en) 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems

Publications (1)

Publication Number Publication Date
IL132961A0 true IL132961A0 (en) 2001-03-19

Family

ID=27542270

Family Applications (1)

Application Number Title Priority Date Filing Date
IL13296198A IL132961A0 (en) 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems

Country Status (13)

Country Link
EP (1) EP0997017A2 (en)
JP (1) JP2002500842A (en)
KR (1) KR20010013155A (en)
CN (1) CN1241353C (en)
AU (1) AU737037B2 (en)
BR (1) BR9809664A (en)
CA (1) CA2290952A1 (en)
CZ (1) CZ9904106A3 (en)
IL (1) IL132961A0 (en)
NO (1) NO995811L (en)
NZ (1) NZ501273A (en)
PL (1) PL338018A1 (en)
WO (1) WO1998054864A2 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6473508B1 (en) * 1998-12-22 2002-10-29 Adam Lucas Young Auto-recoverable auto-certifiable cryptosystems with unescrowed signature-only keys
ATE444620T1 (en) * 1999-01-29 2009-10-15 Gen Instrument Corp SELF-GENERATION OF CERTIFICATES USING A SECURE MICROPROCESSOR IN A DIGITAL DATA TRANSMISSION DEVICE
WO2001095545A2 (en) * 2000-06-05 2001-12-13 Phoenix Technologies Ltd. Systems, methods and software for remote password authentication using multiple servers
US7577659B2 (en) * 2003-10-24 2009-08-18 Microsoft Corporation Interoperable credential gathering and access modularity
US7721340B2 (en) * 2004-06-12 2010-05-18 Microsoft Corporation Registry protection
CN102013983B (en) * 2010-11-26 2012-08-22 中国科学院软件研究所 Digital signature method based on strong rivest-shamir-adleman (RSA) hypothesis
CN115549887A (en) 2016-02-23 2022-12-30 恩链控股有限公司 Determination of a common secret and hierarchical deterministic keys for the secure exchange of information
CA3013173A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Agent-based turing complete transactions integrating feedback within a blockchain system
CN114282928A (en) * 2016-02-23 2022-04-05 恩链控股有限公司 Encryption key storage and transfer based on blockchain system combined with wallet management system
CN113641986B (en) * 2021-08-27 2024-04-02 上海金融期货信息技术有限公司 Method and system for realizing alliance chain user private key hosting based on SoftHSM

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CZ197896A3 (en) * 1994-01-13 1997-03-12 Bankers Trust Co Encryption method with safekeeping of a key in a third person and a cryptographic system for making the same
US5481613A (en) * 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5745574A (en) * 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US5666414A (en) * 1996-03-21 1997-09-09 Micali; Silvio Guaranteed partial key-escrow
US5815573A (en) * 1996-04-10 1998-09-29 International Business Machines Corporation Cryptographic key recovery system

Also Published As

Publication number Publication date
CN1241353C (en) 2006-02-08
CZ9904106A3 (en) 2001-08-15
JP2002500842A (en) 2002-01-08
CA2290952A1 (en) 1998-12-03
PL338018A1 (en) 2000-09-25
NO995811L (en) 2000-01-27
NO995811D0 (en) 1999-11-26
CN1262007A (en) 2000-08-02
AU8656498A (en) 1998-12-30
AU737037B2 (en) 2001-08-09
NZ501273A (en) 2001-09-28
EP0997017A2 (en) 2000-05-03
KR20010013155A (en) 2001-02-26
BR9809664A (en) 2000-09-05
WO1998054864A3 (en) 1999-05-14
WO1998054864A2 (en) 1998-12-03

Similar Documents

Publication Publication Date Title
DE59803915D1 (en) Bandwaage
DE59806556D1 (en) Fmcw-sensor
DE59805100D1 (en) Containerbrücke
DE59803341D1 (en) Handhobelmaschine
SG72879A1 (en) Chipcard-contacting unit
DE59808840D1 (en) Compoundpumpe
DE69727985D1 (en) Extravasationserkennungsvorrichtung
DE59811907D1 (en) Transponder-system
IL132961A0 (en) Auto-recoverable auto-certifiable cryptosystems
DE69807695D1 (en) Eprosartan-monohydrate
DE59803148D1 (en) Dimensionsstabile thermoplastische formmassen
DE69801658D1 (en) Polyurethanhartschaumstoffe
DE69729893D1 (en) Druckbläter
DE69804606D1 (en) Cyclohexandiolderivate
DE59708342D1 (en) Basophilen-degranulationstest
DE69715258D1 (en) Präzisionshydraulikfutter
DE69805998D1 (en) Photowirksame cumarinderivate
DE59806884D1 (en) Dexamethason-gel
GB9721988D0 (en) Catch-pits
DE69737400D1 (en) Substituierte naphthopyrane
DE69735266D1 (en) Substituierte naphthopyrane
CA81694S (en) Tape-rule
CA80910S (en) Aeroglisseur
CA80915S (en) Elbow-rest
CA80851S (en) Thermomter