GB2416283B - Trusted authority for identifier-based cryptography - Google Patents

Trusted authority for identifier-based cryptography

Info

Publication number
GB2416283B
GB2416283B GB0415776A GB0415776A GB2416283B GB 2416283 B GB2416283 B GB 2416283B GB 0415776 A GB0415776 A GB 0415776A GB 0415776 A GB0415776 A GB 0415776A GB 2416283 B GB2416283 B GB 2416283B
Authority
GB
United Kingdom
Prior art keywords
identifier
trusted authority
based cryptography
cryptography
trusted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0415776A
Other versions
GB0415776D0 (en
GB2416283A (en
Inventor
Keith Alexander Harrison
Liqun Chen
John Malone-Lee
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Development Co LP
Original Assignee
Hewlett Packard Development Co LP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Development Co LP filed Critical Hewlett Packard Development Co LP
Priority to GB0415776A priority Critical patent/GB2416283B/en
Publication of GB0415776D0 publication Critical patent/GB0415776D0/en
Publication of GB2416283A publication Critical patent/GB2416283A/en
Application granted granted Critical
Publication of GB2416283B publication Critical patent/GB2416283B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • H04L9/0802
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • H04L9/3223
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Physics & Mathematics (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Storage Device Security (AREA)
GB0415776A 2004-07-15 2004-07-15 Trusted authority for identifier-based cryptography Expired - Fee Related GB2416283B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0415776A GB2416283B (en) 2004-07-15 2004-07-15 Trusted authority for identifier-based cryptography

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0415776A GB2416283B (en) 2004-07-15 2004-07-15 Trusted authority for identifier-based cryptography

Publications (3)

Publication Number Publication Date
GB0415776D0 GB0415776D0 (en) 2004-08-18
GB2416283A GB2416283A (en) 2006-01-18
GB2416283B true GB2416283B (en) 2007-03-07

Family

ID=32893573

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0415776A Expired - Fee Related GB2416283B (en) 2004-07-15 2004-07-15 Trusted authority for identifier-based cryptography

Country Status (1)

Country Link
GB (1) GB2416283B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104836657B (en) * 2015-05-27 2018-01-26 华中科技大学 A kind of identity-based anonymity broadcast encryption method with efficient decryption features
SG10201606165SA (en) * 2016-07-26 2018-02-27 Huawei Int Pte Ltd A key generation and distribution method based on identity-based cryptography

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2384406A (en) * 2002-01-21 2003-07-23 Hyun Ku Yeun Three party cryptosystem having pairs of private keys
GB2390515A (en) * 2002-07-05 2004-01-07 Hewlett Packard Development Co Verifying An Association Between Two Parties
GB2395872A (en) * 2002-09-17 2004-06-02 Hewlett Packard Development Co Implementing a policy controlling data output/printing using identifier based encryption
GB2401763A (en) * 2002-07-05 2004-11-17 Hewlett Packard Development Co Trusted Authority for Identifier-Based Cryptography

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2384406A (en) * 2002-01-21 2003-07-23 Hyun Ku Yeun Three party cryptosystem having pairs of private keys
GB2390515A (en) * 2002-07-05 2004-01-07 Hewlett Packard Development Co Verifying An Association Between Two Parties
GB2401763A (en) * 2002-07-05 2004-11-17 Hewlett Packard Development Co Trusted Authority for Identifier-Based Cryptography
GB2395872A (en) * 2002-09-17 2004-06-02 Hewlett Packard Development Co Implementing a policy controlling data output/printing using identifier based encryption

Also Published As

Publication number Publication date
GB0415776D0 (en) 2004-08-18
GB2416283A (en) 2006-01-18

Similar Documents

Publication Publication Date Title
IL188413A0 (en) Trusted cryptographic switch
EP1742648A4 (en) Delayed-setting calcium phosphate pastes
GB2412488B (en) Ion sources
IL188415A0 (en) Trusted cryptographic processor
PL1711473T3 (en) Substituted n-cyclohexylimidazolinones having an mch-modulatory effect
GB2412128B (en) Rotary downlink system
GB2416282B (en) Identifier-based signcryption with two trusted authorities
EP1816785A4 (en) Time authentication system
EP1722781A4 (en) Maleiimide anti-tumor phosphatase inhibitors
IL186285A0 (en) Improved cipher system
GB2423111B (en) An arch forming device
GB2416283B (en) Trusted authority for identifier-based cryptography
HU0400305D0 (en) Set for spine-fixture
GB2401763B (en) Trusted authority for identifer-based cryptography
GB0417151D0 (en) The virtual 3d signer
GB0426746D0 (en) Cryptographically secure method
GB0524886D0 (en) Cryptographically secure method
GB0408504D0 (en) Governors
AU3268P (en) Scigold Malus domestica
AU3011P (en) Scifresh Malus domestica
GB0526613D0 (en) Authentication film
EP1618700A4 (en) Server-based cryptography
AU3352P (en) Sunmandecrim Mandevilla hybrid
AU3211P (en) Codipeaim Diascia hybrid
AU3119P (en) Codiwim Diascia hybrid

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20140715