CZ9904106A3 - Autoobnovitelné a autoověřitelné kryptosystémy - Google Patents

Autoobnovitelné a autoověřitelné kryptosystémy Download PDF

Info

Publication number
CZ9904106A3
CZ9904106A3 CZ19994106A CZ410699A CZ9904106A3 CZ 9904106 A3 CZ9904106 A3 CZ 9904106A3 CZ 19994106 A CZ19994106 A CZ 19994106A CZ 410699 A CZ410699 A CZ 410699A CZ 9904106 A3 CZ9904106 A3 CZ 9904106A3
Authority
CZ
Czechia
Prior art keywords
key
public key
public
party
private
Prior art date
Application number
CZ19994106A
Other languages
Czech (cs)
English (en)
Inventor
Marcel Mordechay Yung
Adam Lucas Young
Original Assignee
Adam Lucas Young
Marcel Mordechay Yung
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/864,839 external-priority patent/US6202150B1/en
Priority claimed from US08/878,189 external-priority patent/US6122742A/en
Priority claimed from US08/920,504 external-priority patent/US6243466B1/en
Priority claimed from US08/932,639 external-priority patent/US6389136B1/en
Priority claimed from US08/959,351 external-priority patent/US6282295B1/en
Application filed by Adam Lucas Young, Marcel Mordechay Yung filed Critical Adam Lucas Young
Publication of CZ9904106A3 publication Critical patent/CZ9904106A3/cs

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
CZ19994106A 1997-05-28 1998-05-21 Autoobnovitelné a autoověřitelné kryptosystémy CZ9904106A3 (cs)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US08/864,839 US6202150B1 (en) 1997-05-28 1997-05-28 Auto-escrowable and auto-certifiable cryptosystems
US08/878,189 US6122742A (en) 1997-06-18 1997-06-18 Auto-recoverable and auto-certifiable cryptosystem with unescrowed signing keys
US08/920,504 US6243466B1 (en) 1997-08-29 1997-08-29 Auto-escrowable and auto-certifiable cryptosystems with fast key generation
US08/932,639 US6389136B1 (en) 1997-05-28 1997-09-17 Auto-Recoverable and Auto-certifiable cryptosystems with RSA or factoring based keys
US08/959,351 US6282295B1 (en) 1997-10-28 1997-10-28 Auto-recoverable and auto-certifiable cryptostem using zero-knowledge proofs for key escrow in general exponential ciphers

Publications (1)

Publication Number Publication Date
CZ9904106A3 true CZ9904106A3 (cs) 2001-08-15

Family

ID=27542270

Family Applications (1)

Application Number Title Priority Date Filing Date
CZ19994106A CZ9904106A3 (cs) 1997-05-28 1998-05-21 Autoobnovitelné a autoověřitelné kryptosystémy

Country Status (13)

Country Link
EP (1) EP0997017A2 (zh)
JP (1) JP2002500842A (zh)
KR (1) KR20010013155A (zh)
CN (1) CN1241353C (zh)
AU (1) AU737037B2 (zh)
BR (1) BR9809664A (zh)
CA (1) CA2290952A1 (zh)
CZ (1) CZ9904106A3 (zh)
IL (1) IL132961A0 (zh)
NO (1) NO995811L (zh)
NZ (1) NZ501273A (zh)
PL (1) PL338018A1 (zh)
WO (1) WO1998054864A2 (zh)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6473508B1 (en) * 1998-12-22 2002-10-29 Adam Lucas Young Auto-recoverable auto-certifiable cryptosystems with unescrowed signature-only keys
AU3475000A (en) * 1999-01-29 2000-08-18 General Instrument Corporation Key management for telephone calls to protect signaling and call packets betweencta's
CN1249972C (zh) * 2000-06-05 2006-04-05 凤凰技术有限公司 使用多个服务器的远程密码验证的系统和方法
US7577659B2 (en) * 2003-10-24 2009-08-18 Microsoft Corporation Interoperable credential gathering and access modularity
US7721340B2 (en) * 2004-06-12 2010-05-18 Microsoft Corporation Registry protection
CN102013983B (zh) * 2010-11-26 2012-08-22 中国科学院软件研究所 一种基于强rsa假设的数字签名方法
EP3420675B1 (en) 2016-02-23 2020-03-11 Nchain Holdings Limited Blockchain implemented counting system and method for use in secure voting and distribution
WO2017145019A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
LT3268914T (lt) 2016-02-23 2018-11-12 nChain Holdings Limited Bendros paslapties, skirtos saugiems informacijos mainams, nustatymas ir hierarchiniai determinuoti kriptografiniai raktai
WO2017145010A1 (en) 2016-02-23 2017-08-31 nChain Holdings Limited Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
CN113641986B (zh) * 2021-08-27 2024-04-02 上海金融期货信息技术有限公司 基于SoftHSM实现联盟链用户私钥托管方法与系统

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
MX9602773A (es) * 1994-01-13 1997-05-31 Bankers Trust Co Sistema criptografico y metodo con aspecto de deposito de plica de clave.
US5481613A (en) * 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5745574A (en) * 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US5666414A (en) * 1996-03-21 1997-09-09 Micali; Silvio Guaranteed partial key-escrow
US5815573A (en) * 1996-04-10 1998-09-29 International Business Machines Corporation Cryptographic key recovery system

Also Published As

Publication number Publication date
CA2290952A1 (en) 1998-12-03
NO995811L (no) 2000-01-27
BR9809664A (pt) 2000-09-05
WO1998054864A2 (en) 1998-12-03
JP2002500842A (ja) 2002-01-08
NO995811D0 (no) 1999-11-26
KR20010013155A (ko) 2001-02-26
CN1262007A (zh) 2000-08-02
PL338018A1 (en) 2000-09-25
EP0997017A2 (en) 2000-05-03
CN1241353C (zh) 2006-02-08
AU8656498A (en) 1998-12-30
WO1998054864A3 (en) 1999-05-14
NZ501273A (en) 2001-09-28
IL132961A0 (en) 2001-03-19
AU737037B2 (en) 2001-08-09

Similar Documents

Publication Publication Date Title
US6587946B1 (en) Method and system for quorum controlled asymmetric proxy encryption
US11032068B2 (en) Leakage-deterring encryption for message communication
US6202150B1 (en) Auto-escrowable and auto-certifiable cryptosystems
Young et al. The dark side of “black-box” cryptography or: Should we trust capstone?
US7359507B2 (en) Server-assisted regeneration of a strong secret from a weak secret
Fumy et al. Principles of key management
JP3640331B2 (ja) 2フェーズ暗号キー回復システム
US6389136B1 (en) Auto-Recoverable and Auto-certifiable cryptosystems with RSA or factoring based keys
Schechter et al. Anonymous authentication of membership in dynamic groups
US8290161B2 (en) Incorporating shared randomness into distributed cryptography
US20020076052A1 (en) Incorporating shared randomness into distributed cryptography
Abe et al. Flaws in some robust optimistic mix-nets
MacKenzie et al. Delegation of cryptographic servers for capture-resilient devices
Xu et al. Accountable ring signatures: A smart card approach
CZ9904106A3 (cs) Autoobnovitelné a autoověřitelné kryptosystémy
Kelsey et al. TMPS: ticket-mediated password strengthening
Longo Formal Proofs of Security for Privacy-Preserving Blockchains and other Cryptographic Protocols
Omolola et al. Revisiting privacy-aware blockchain public key infrastructure
do Amaral Peixinho Digital Certificates and Threshold Cryptography
Hardjono et al. Authentication via multi-service tickets in the kuperee server
JP2000216774A (ja) 暗号文検証方法、そのプログラム記録媒体、及びその装置
Peixinho Digital certificates and threshold cryptography
Young et al. RSA-based auto-recoverable cryptosystems
Tang New Cryptographic Mechanisms for Enforcing Accountability
Kiayias et al. How to Keep a Secret: Leakage Deterring Public-key Cryptography

Legal Events

Date Code Title Description
PD00 Pending as of 2000-06-30 in czech republic