CA2290952A1 - Auto-recoverable auto-certifiable cryptosystems - Google Patents

Auto-recoverable auto-certifiable cryptosystems Download PDF

Info

Publication number
CA2290952A1
CA2290952A1 CA002290952A CA2290952A CA2290952A1 CA 2290952 A1 CA2290952 A1 CA 2290952A1 CA 002290952 A CA002290952 A CA 002290952A CA 2290952 A CA2290952 A CA 2290952A CA 2290952 A1 CA2290952 A1 CA 2290952A1
Authority
CA
Canada
Prior art keywords
user
key
public
private key
escrow
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002290952A
Other languages
English (en)
French (fr)
Inventor
Marcel Mordechay Yung
Adam Lucas Young
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/864,839 external-priority patent/US6202150B1/en
Priority claimed from US08/878,189 external-priority patent/US6122742A/en
Priority claimed from US08/920,504 external-priority patent/US6243466B1/en
Priority claimed from US08/932,639 external-priority patent/US6389136B1/en
Priority claimed from US08/959,351 external-priority patent/US6282295B1/en
Application filed by Individual filed Critical Individual
Publication of CA2290952A1 publication Critical patent/CA2290952A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
CA002290952A 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems Abandoned CA2290952A1 (en)

Applications Claiming Priority (11)

Application Number Priority Date Filing Date Title
US08/864,839 US6202150B1 (en) 1997-05-28 1997-05-28 Auto-escrowable and auto-certifiable cryptosystems
US08/864,839 1997-05-28
US08/878,189 US6122742A (en) 1997-06-18 1997-06-18 Auto-recoverable and auto-certifiable cryptosystem with unescrowed signing keys
US08/878,189 1997-06-18
US08/920,504 1997-08-29
US08/920,504 US6243466B1 (en) 1997-08-29 1997-08-29 Auto-escrowable and auto-certifiable cryptosystems with fast key generation
US08/932,639 US6389136B1 (en) 1997-05-28 1997-09-17 Auto-Recoverable and Auto-certifiable cryptosystems with RSA or factoring based keys
US08/932,639 1997-09-17
US08/959,351 1997-10-28
US08/959,351 US6282295B1 (en) 1997-10-28 1997-10-28 Auto-recoverable and auto-certifiable cryptostem using zero-knowledge proofs for key escrow in general exponential ciphers
PCT/US1998/010392 WO1998054864A2 (en) 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems

Publications (1)

Publication Number Publication Date
CA2290952A1 true CA2290952A1 (en) 1998-12-03

Family

ID=27542270

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002290952A Abandoned CA2290952A1 (en) 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems

Country Status (13)

Country Link
EP (1) EP0997017A2 (pt)
JP (1) JP2002500842A (pt)
KR (1) KR20010013155A (pt)
CN (1) CN1241353C (pt)
AU (1) AU737037B2 (pt)
BR (1) BR9809664A (pt)
CA (1) CA2290952A1 (pt)
CZ (1) CZ9904106A3 (pt)
IL (1) IL132961A0 (pt)
NO (1) NO995811L (pt)
NZ (1) NZ501273A (pt)
PL (1) PL338018A1 (pt)
WO (1) WO1998054864A2 (pt)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6473508B1 (en) * 1998-12-22 2002-10-29 Adam Lucas Young Auto-recoverable auto-certifiable cryptosystems with unescrowed signature-only keys
WO2000045546A2 (en) * 1999-01-29 2000-08-03 Gen Instrument Corp Multiple level public key hierarchy for performance and high security
AU6816101A (en) * 2000-06-05 2001-12-17 Phoenix Tech Ltd Systems, methods and software for remote password authentication using multiple servers
US7577659B2 (en) * 2003-10-24 2009-08-18 Microsoft Corporation Interoperable credential gathering and access modularity
US7721340B2 (en) * 2004-06-12 2010-05-18 Microsoft Corporation Registry protection
CN102013983B (zh) * 2010-11-26 2012-08-22 中国科学院软件研究所 一种基于强rsa假设的数字签名方法
MX2018010050A (es) 2016-02-23 2019-01-21 Nchain Holdings Ltd Transacciones turing completas basadas en agente que integran retroalimentacion dentro de un sistema de cadena de bloques.
AU2017223133B2 (en) 2016-02-23 2022-09-08 nChain Holdings Limited Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
CN109417465B (zh) 2016-02-23 2021-01-15 区块链控股有限公司 区块链执行的智能合约的注册和自动化管理方法
EP3259724B1 (en) * 2016-02-23 2021-03-24 Nchain Holdings Limited Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
CN113641986B (zh) * 2021-08-27 2024-04-02 上海金融期货信息技术有限公司 基于SoftHSM实现联盟链用户私钥托管方法与系统

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
UA41387C2 (uk) * 1994-01-13 2001-09-17 Сертко, Інк Спосіб установлення вірогідного перевірюваного зв'язку, спосіб захищеного зв'язку, спосіб оновлення мікропрограмного забезпечення, спосіб здійснення шифрованого зв'язку та спосіб надання перевіреному на справжність пристрою права на проведення електронної транзакції
US5481613A (en) * 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5745574A (en) * 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US5666414A (en) * 1996-03-21 1997-09-09 Micali; Silvio Guaranteed partial key-escrow
US5815573A (en) * 1996-04-10 1998-09-29 International Business Machines Corporation Cryptographic key recovery system

Also Published As

Publication number Publication date
AU737037B2 (en) 2001-08-09
AU8656498A (en) 1998-12-30
NZ501273A (en) 2001-09-28
NO995811L (no) 2000-01-27
EP0997017A2 (en) 2000-05-03
WO1998054864A3 (en) 1999-05-14
IL132961A0 (en) 2001-03-19
WO1998054864A2 (en) 1998-12-03
CN1262007A (zh) 2000-08-02
KR20010013155A (ko) 2001-02-26
NO995811D0 (no) 1999-11-26
BR9809664A (pt) 2000-09-05
JP2002500842A (ja) 2002-01-08
PL338018A1 (en) 2000-09-25
CN1241353C (zh) 2006-02-08
CZ9904106A3 (cs) 2001-08-15

Similar Documents

Publication Publication Date Title
US6202150B1 (en) Auto-escrowable and auto-certifiable cryptosystems
US6282295B1 (en) Auto-recoverable and auto-certifiable cryptostem using zero-knowledge proofs for key escrow in general exponential ciphers
US6389136B1 (en) Auto-Recoverable and Auto-certifiable cryptosystems with RSA or factoring based keys
Li et al. Oblivious signature-based envelope
US5606617A (en) Secret-key certificates
Shoup et al. Securing threshold cryptosystems against chosen ciphertext attack
US6587946B1 (en) Method and system for quorum controlled asymmetric proxy encryption
US5666414A (en) Guaranteed partial key-escrow
US6122742A (en) Auto-recoverable and auto-certifiable cryptosystem with unescrowed signing keys
US6473508B1 (en) Auto-recoverable auto-certifiable cryptosystems with unescrowed signature-only keys
US20100142704A1 (en) Cryptographic encoding and decoding of secret data
Young et al. Auto-recoverable auto-certifiable cryptosystems
US7200752B2 (en) Threshold cryptography scheme for message authentication systems
Desmedt Securing traceability of ciphertexts—towards a secure software key escrow system
US6243466B1 (en) Auto-escrowable and auto-certifiable cryptosystems with fast key generation
EP2686978B1 (en) Keyed pv signatures
Poupard et al. Fair encryption of RSA keys
AU737037B2 (en) Auto-recoverable auto-certifiable cryptosystems
Joye et al. On the power of misbehaving adversaries and security analysis of the original EPOC
JP3513324B2 (ja) ディジタル署名処理方法
Young et al. Auto-recoverable cryptosystems with faster initialization and the escrow hierarchy
Sakuraii et al. A key escrow system with protecting user's privacy by blind decoding
Young et al. RSA-based auto-recoverable cryptosystems
MXPA99010979A (en) Auto-recoverable auto-certifiable cryptosystems
do Amaral Peixinho Digital Certificates and Threshold Cryptography

Legal Events

Date Code Title Description
FZDE Discontinued