HUP0002700A1 - Automatikusan visszaállítható, automatikusan hitelesíthető kriptorendszer - Google Patents
Automatikusan visszaállítható, automatikusan hitelesíthető kriptorendszerInfo
- Publication number
- HUP0002700A1 HUP0002700A1 HU0002700A HUP0002700A HUP0002700A1 HU P0002700 A1 HUP0002700 A1 HU P0002700A1 HU 0002700 A HU0002700 A HU 0002700A HU P0002700 A HUP0002700 A HU P0002700A HU P0002700 A1 HUP0002700 A1 HU P0002700A1
- Authority
- HU
- Hungary
- Prior art keywords
- public
- key
- auto
- recoverable
- party
- Prior art date
Links
- 238000000034 method Methods 0.000 abstract 4
- 238000012795 verification Methods 0.000 abstract 3
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3218—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3006—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
- H04L9/3013—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
A találmány szerinti kriptorendszerben (1) rendszerparaméterek egyhalmazát hozzák létre; (2) letéti hatóságok útján kriptográfiaikulcsokat generálnak, és a letéti hatósági nyilvános kulcsokatközzéteszik; (3) egyedi tanúsító hatósági paramétereket tesznek közzéaz egyes tanúsító hatóságok útján; (4) az említett rendszerparaméterekalapján egy felhasználói algoritmussal egy nyilvános/titkos kulcspártgenerálnak mindegyik felhasználónál; (5) egy bizonyítékot generálnakmindegyik felhasználónál arról, hogy a felhasználó nyilvános/titkoskulcspárját az említett felhasználói algoritmussal generálták, és hogyaz említett felhasználó titkos kulcsa visszaállítható a letétihatóságok által; (6) egy tanúsító hatóság útján ellenőrzik az említettbizonyíték érvényességét; (7) egy tanúsító hatóság útján hitelesítikaz említett felhasználó nyilvános kulcsát, és ha a bizonyítékérvényes, erről egy nyilvánosan elérhető tanúsítványt készítenek; és(8) miközben a kriptorendszer felhasználói alkalmazzák a felhasználóikulcsokat és tanúsítványokat, (9) megfelelő felhatalmazás esetén aletéti hatóságok útján visszaállítják egy felhasználó titkos kulcsátvagy az említett titkos kulcsnak megfelelő nyilvános kulccsaltitkosított információt. Ó
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US08/959,351 US6282295B1 (en) | 1997-10-28 | 1997-10-28 | Auto-recoverable and auto-certifiable cryptostem using zero-knowledge proofs for key escrow in general exponential ciphers |
Publications (2)
Publication Number | Publication Date |
---|---|
HUP0002700A1 true HUP0002700A1 (hu) | 2000-12-28 |
HUP0002700A3 HUP0002700A3 (en) | 2002-09-30 |
Family
ID=25501955
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
HU0002700A HUP0002700A3 (en) | 1997-10-28 | 1998-05-21 | Auto-recoverable auto-certifiable cryptosystems |
Country Status (2)
Country | Link |
---|---|
US (1) | US6282295B1 (hu) |
HU (1) | HUP0002700A3 (hu) |
Families Citing this family (54)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6393497B1 (en) | 1998-03-20 | 2002-05-21 | Sun Microsystems, Inc. | Downloadable smart proxies for performing processing associated with a remote procedure call in a distributed system |
US6708171B1 (en) | 1996-04-23 | 2004-03-16 | Sun Microsystems, Inc. | Network proxy |
US6421704B1 (en) | 1998-03-20 | 2002-07-16 | Sun Microsystems, Inc. | Method, apparatus, and product for leasing of group membership in a distributed system |
US6185611B1 (en) | 1998-03-20 | 2001-02-06 | Sun Microsystem, Inc. | Dynamic lookup service in a distributed system |
US6560656B1 (en) | 1998-02-26 | 2003-05-06 | Sun Microsystems, Inc. | Apparatus and method for providing downloadable code for use in communicating with a device in a distributed system |
US6832223B1 (en) | 1996-04-23 | 2004-12-14 | Sun Microsystems, Inc. | Method and system for facilitating access to a lookup service |
US6466947B2 (en) * | 1998-03-20 | 2002-10-15 | Sun Microsystems, Inc. | Apparatus and method for dynamically verifying information in a distributed system |
US6438614B2 (en) | 1998-02-26 | 2002-08-20 | Sun Microsystems, Inc. | Polymorphic token based control |
US6487607B1 (en) | 1998-02-26 | 2002-11-26 | Sun Microsystems, Inc. | Methods and apparatus for remote method invocation |
US6938263B2 (en) | 1996-04-23 | 2005-08-30 | Sun Microsystems, Inc. | System and method for facilitating dynamic loading of “stub” information to enable a program operating in one address space to invoke processing of a remote method or procedure in another address space |
US6182083B1 (en) | 1997-11-17 | 2001-01-30 | Sun Microsystems, Inc. | Method and system for multi-entry and multi-template matching in a database |
US6598094B1 (en) | 1998-03-20 | 2003-07-22 | Sun Microsystems, Inc. | Method and apparatus for determining status of remote objects in a distributed system |
US6138238A (en) | 1997-12-11 | 2000-10-24 | Sun Microsystems, Inc. | Stack-based access control using code and executor identifiers |
US6237009B1 (en) | 1996-10-11 | 2001-05-22 | Sun Microsystems, Inc. | Lease renewal service |
US5832529A (en) | 1996-10-11 | 1998-11-03 | Sun Microsystems, Inc. | Methods, apparatus, and product for distributed garbage collection |
US6728737B2 (en) | 1996-10-11 | 2004-04-27 | Sun Microsystems, Inc. | Method and system for leasing storage |
US6604127B2 (en) | 1998-03-20 | 2003-08-05 | Brian T. Murphy | Dynamic lookup service in distributed system |
WO1999044133A2 (en) | 1998-02-26 | 1999-09-02 | Sun Microsystems, Inc. | Method and system for deterministic hashes to identify remote methods |
JP3820777B2 (ja) * | 1998-11-12 | 2006-09-13 | 富士ゼロックス株式会社 | 秘密鍵寄託システムおよび方法 |
US6507656B1 (en) * | 1999-01-27 | 2003-01-14 | Lucent Technologies Inc. | Non malleable encryption apparatus and method |
US6687822B1 (en) * | 1999-06-11 | 2004-02-03 | Lucent Technologies Inc | Method and system for providing translation certificates |
US7269726B1 (en) | 2000-01-14 | 2007-09-11 | Hewlett-Packard Development Company, L.P. | Lightweight public key infrastructure employing unsigned certificates |
US7010683B2 (en) * | 2000-01-14 | 2006-03-07 | Howlett-Packard Development Company, L.P. | Public key validation service |
US7340600B1 (en) | 2000-01-14 | 2008-03-04 | Hewlett-Packard Development Company, L.P. | Authorization infrastructure based on public key cryptography |
JP4774650B2 (ja) * | 2001-08-07 | 2011-09-14 | 日本電気株式会社 | 離散対数の一致または不一致を示すゼロ知識証明システム及び方法 |
US7756969B1 (en) | 2001-09-07 | 2010-07-13 | Oracle America, Inc. | Dynamic provisioning of identification services in a distributed system |
US7660887B2 (en) | 2001-09-07 | 2010-02-09 | Sun Microsystems, Inc. | Systems and methods for providing dynamic quality of service for a distributed system |
US7228417B2 (en) * | 2002-02-26 | 2007-06-05 | America Online, Inc. | Simple secure login with multiple-authentication providers |
US7352867B2 (en) * | 2002-07-10 | 2008-04-01 | General Instrument Corporation | Method of preventing unauthorized distribution and use of electronic keys using a key seed |
US7840806B2 (en) * | 2002-10-16 | 2010-11-23 | Enterprise Information Management, Inc. | System and method of non-centralized zero knowledge authentication for a computer network |
US8239917B2 (en) * | 2002-10-16 | 2012-08-07 | Enterprise Information Management, Inc. | Systems and methods for enterprise security with collaborative peer to peer architecture |
US20040193923A1 (en) * | 2003-01-16 | 2004-09-30 | Hammond Frank J. | Systems and methods for enterprise security with collaborative peer to peer architecture |
US20050154886A1 (en) * | 2004-01-12 | 2005-07-14 | International Business Machines Corporation | Declarative trust model between reverse proxy server and websphere application server |
US7792874B1 (en) | 2004-01-30 | 2010-09-07 | Oracle America, Inc. | Dynamic provisioning for filtering and consolidating events |
US7644285B1 (en) * | 2004-04-08 | 2010-01-05 | Intuit Inc. | Recovery access to secure data |
GB2419000A (en) * | 2004-10-06 | 2006-04-12 | Hewlett Packard Development Co | Proving relationships between data |
JP4940592B2 (ja) * | 2005-08-11 | 2012-05-30 | 日本電気株式会社 | 否認可能零知識対話証明に適用される証明装置及び検証装置 |
US8290164B2 (en) * | 2006-07-31 | 2012-10-16 | Lenovo (Singapore) Pte. Ltd. | Automatic recovery of TPM keys |
US20080040613A1 (en) * | 2006-08-14 | 2008-02-14 | David Carroll Challener | Apparatus, system, and method for secure password reset |
US8190892B2 (en) | 2008-12-29 | 2012-05-29 | King Fahd University Of Petroleum & Minerals | Message authentication code with blind factorization and randomization |
US8462939B2 (en) | 2010-12-07 | 2013-06-11 | King Fahd University Of Petroleum And Minerals | RNS-based cryptographic system and method |
US9633210B2 (en) | 2013-09-13 | 2017-04-25 | Microsoft Technology Licensing, Llc | Keying infrastructure |
WO2015094326A1 (en) * | 2013-12-20 | 2015-06-25 | Intel Corporation | Secure import and export of keying material |
US10097513B2 (en) | 2014-09-14 | 2018-10-09 | Microsoft Technology Licensing, Llc | Trusted execution environment extensible computing device interface |
WO2017214380A1 (en) * | 2016-06-08 | 2017-12-14 | University Of Florida Research Foundation, Incorporated | Practical end-to-end cryptographic authentication for telephony over voice channels |
EP3355545B1 (en) | 2017-01-30 | 2020-09-23 | Nxp B.V. | Apparatus and method for verifying secret keys |
US10742413B2 (en) | 2017-04-25 | 2020-08-11 | International Business Machines Corporation | Flexible verifiable encryption from lattices |
US11012435B2 (en) | 2017-12-19 | 2021-05-18 | International Business Machines Corporation | Multi factor authentication |
US11122033B2 (en) * | 2017-12-19 | 2021-09-14 | International Business Machines Corporation | Multi factor authentication |
JP7361706B2 (ja) | 2018-03-23 | 2023-10-16 | エヌチェーン ライセンシング アーゲー | ゼロ知識証明を可能にするためのコンピュータ実装されたシステム及び方法 |
GB201806112D0 (en) * | 2018-04-13 | 2018-05-30 | Nchain Holdings Ltd | Computer-implemented system and method |
US11146558B2 (en) | 2020-03-11 | 2021-10-12 | International Business Machines Corporation | Stateless multi-party authorization system in web applications |
US11632243B1 (en) * | 2020-03-31 | 2023-04-18 | Juniper Networks, Inc. | Multi-key exchange |
CN114301597B (zh) * | 2021-12-13 | 2024-02-09 | 零信技术(深圳)有限公司 | 密钥验证方法、设备及可读存储介质 |
Family Cites Families (22)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4200770A (en) | 1977-09-06 | 1980-04-29 | Stanford University | Cryptographic apparatus and method |
US4218582A (en) | 1977-10-06 | 1980-08-19 | The Board Of Trustees Of The Leland Stanford Junior University | Public key cryptographic apparatus and method |
US4405829A (en) | 1977-12-14 | 1983-09-20 | Massachusetts Institute Of Technology | Cryptographic communications system and method |
US4424414A (en) | 1978-05-01 | 1984-01-03 | Board Of Trustees Of The Leland Stanford Junior University | Exponentiation cryptographic apparatus and method |
US4641346A (en) | 1983-07-21 | 1987-02-03 | Pitney Bowes Inc. | System for the printing and reading of encrypted messages |
US4625076A (en) | 1984-03-19 | 1986-11-25 | Nippon Telegraph & Telephone Public Corporation | Signed document transmission system |
FR2596177B1 (fr) | 1986-03-19 | 1992-01-17 | Infoscript | Procede et dispositif de sauvegarde qualitative de donnees numerisees |
US4748668A (en) | 1986-07-09 | 1988-05-31 | Yeda Research And Development Company Limited | Method, apparatus and article for identification and signature |
US4881264A (en) | 1987-07-30 | 1989-11-14 | Merkle Ralph C | Digital signature system and method based on a conventional encryption function |
US4933970A (en) | 1988-01-19 | 1990-06-12 | Yeda Research And Development Company Limited | Variants of the fiat-shamir identification and signature scheme |
US5005200A (en) | 1988-02-12 | 1991-04-02 | Fischer Addison M | Public key/signature cryptosystem with enhanced digital signature certification |
EP0383985A1 (de) | 1989-02-24 | 1990-08-29 | Claus Peter Prof. Dr. Schnorr | Verfahren zur Identifikation von Teilnehmern sowie zur Generierung und Verifikation von elektronischen Unterschriften in einem Datenaustauschsystem |
US5231668A (en) | 1991-07-26 | 1993-07-27 | The United States Of America, As Represented By The Secretary Of Commerce | Digital signature algorithm |
US5315658B1 (en) | 1992-04-20 | 1995-09-12 | Silvio Micali | Fair cryptosystems and methods of use |
US5276737B1 (en) | 1992-04-20 | 1995-09-12 | Silvio Micali | Fair cryptosystems and methods of use |
US5557765A (en) | 1994-08-11 | 1996-09-17 | Trusted Information Systems, Inc. | System and method for data recovery |
US5557346A (en) | 1994-08-11 | 1996-09-17 | Trusted Information Systems, Inc. | System and method for key escrow encryption |
JPH10511471A (ja) | 1994-08-12 | 1998-11-04 | リートン,フランク、タムスン | フェイルセイフキィ捺印システム |
US5633928A (en) | 1995-03-10 | 1997-05-27 | Bell Communications Research, Inc. | Key escrow method with warrant bounds |
US5633929A (en) * | 1995-09-15 | 1997-05-27 | Rsa Data Security, Inc | Cryptographic key escrow system having reduced vulnerability to harvesting attacks |
US5796830A (en) | 1996-07-29 | 1998-08-18 | International Business Machines Corporation | Interoperable cryptographic key recovery system |
US5818573A (en) | 1997-02-06 | 1998-10-06 | Pbh, Inc. | Opthalmic lens inspection system |
-
1997
- 1997-10-28 US US08/959,351 patent/US6282295B1/en not_active Expired - Lifetime
-
1998
- 1998-05-21 HU HU0002700A patent/HUP0002700A3/hu unknown
Also Published As
Publication number | Publication date |
---|---|
US6282295B1 (en) | 2001-08-28 |
HUP0002700A3 (en) | 2002-09-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
HUP0002700A3 (en) | Auto-recoverable auto-certifiable cryptosystems | |
Young et al. | The dark side of “black-box” cryptography or: Should we trust capstone? | |
Denning | Digital signatures with RSA and other public-key cryptosystems | |
US6202150B1 (en) | Auto-escrowable and auto-certifiable cryptosystems | |
EP0997016B1 (en) | Method and apparatus for fast elliptical encryption with direct embedding | |
CA2698000C (en) | Signatures with confidential message recovery | |
EP1076952B1 (en) | Private key validity and validation | |
US6307938B1 (en) | Method, system and apparatus for generating self-validating prime numbers | |
CN110545279A (zh) | 兼具隐私和监管功能的区块链交易方法、装置及系统 | |
US6473508B1 (en) | Auto-recoverable auto-certifiable cryptosystems with unescrowed signature-only keys | |
WO2005062919A2 (en) | Public key encryption for groups | |
US6345098B1 (en) | Method, system and apparatus for improved reliability in generating secret cryptographic variables | |
McAndrew | Introduction to Cryptography with open-source software | |
US6243466B1 (en) | Auto-escrowable and auto-certifiable cryptosystems with fast key generation | |
US20040215685A1 (en) | Device and method for calculating a result of a modular exponentiation | |
Petersen et al. | Blind multisignature schemes and their relevance to electronic voting | |
GB2415579A (en) | Authenticating the identity of a message sender in an identifier-based encryption system | |
US7440569B2 (en) | Tate pairing techniques for use with hyperelliptic curves | |
US7519178B1 (en) | Method, system and apparatus for ensuring a uniform distribution in key generation | |
Kilian et al. | Failsafe key escrow | |
US20050036606A1 (en) | Weil and Tate pairing techniques using parabolas | |
US7035403B2 (en) | Encryption method and apparatus with escrow guarantees | |
Quisquater | Secret distribution of keys for public-key systems | |
JPH0382237A (ja) | 公開鍵暗号・認証方式 | |
WO2011039765A2 (en) | A system and method for designing digital signature schemes based on message preprocessing functions |