JP2002500842A - 自働回復及び自働認証可能暗号システム - Google Patents

自働回復及び自働認証可能暗号システム

Info

Publication number
JP2002500842A
JP2002500842A JP50076699A JP50076699A JP2002500842A JP 2002500842 A JP2002500842 A JP 2002500842A JP 50076699 A JP50076699 A JP 50076699A JP 50076699 A JP50076699 A JP 50076699A JP 2002500842 A JP2002500842 A JP 2002500842A
Authority
JP
Japan
Prior art keywords
key
public key
party
public
authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP50076699A
Other languages
English (en)
Japanese (ja)
Inventor
ルーカス ヤング,アダム
モードチェイ ユング,マーセル
Original Assignee
ルーカス ヤング,アダム
モードチェイ ユング,マーセル
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/864,839 external-priority patent/US6202150B1/en
Priority claimed from US08/878,189 external-priority patent/US6122742A/en
Priority claimed from US08/920,504 external-priority patent/US6243466B1/en
Priority claimed from US08/932,639 external-priority patent/US6389136B1/en
Priority claimed from US08/959,351 external-priority patent/US6282295B1/en
Application filed by ルーカス ヤング,アダム, モードチェイ ユング,マーセル filed Critical ルーカス ヤング,アダム
Publication of JP2002500842A publication Critical patent/JP2002500842A/ja
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
JP50076699A 1997-05-28 1998-05-21 自働回復及び自働認証可能暗号システム Pending JP2002500842A (ja)

Applications Claiming Priority (11)

Application Number Priority Date Filing Date Title
US08/864,839 1997-05-28
US08/864,839 US6202150B1 (en) 1997-05-28 1997-05-28 Auto-escrowable and auto-certifiable cryptosystems
US08/878,189 1997-06-18
US08/878,189 US6122742A (en) 1997-06-18 1997-06-18 Auto-recoverable and auto-certifiable cryptosystem with unescrowed signing keys
US08/920,504 1997-08-29
US08/920,504 US6243466B1 (en) 1997-08-29 1997-08-29 Auto-escrowable and auto-certifiable cryptosystems with fast key generation
US08/932,639 US6389136B1 (en) 1997-05-28 1997-09-17 Auto-Recoverable and Auto-certifiable cryptosystems with RSA or factoring based keys
US08/932,639 1997-09-17
US08/959,351 US6282295B1 (en) 1997-10-28 1997-10-28 Auto-recoverable and auto-certifiable cryptostem using zero-knowledge proofs for key escrow in general exponential ciphers
US08/959,351 1997-10-28
PCT/US1998/010392 WO1998054864A2 (en) 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems

Publications (1)

Publication Number Publication Date
JP2002500842A true JP2002500842A (ja) 2002-01-08

Family

ID=27542270

Family Applications (1)

Application Number Title Priority Date Filing Date
JP50076699A Pending JP2002500842A (ja) 1997-05-28 1998-05-21 自働回復及び自働認証可能暗号システム

Country Status (13)

Country Link
EP (1) EP0997017A2 (pt)
JP (1) JP2002500842A (pt)
KR (1) KR20010013155A (pt)
CN (1) CN1241353C (pt)
AU (1) AU737037B2 (pt)
BR (1) BR9809664A (pt)
CA (1) CA2290952A1 (pt)
CZ (1) CZ9904106A3 (pt)
IL (1) IL132961A0 (pt)
NO (1) NO995811L (pt)
NZ (1) NZ501273A (pt)
PL (1) PL338018A1 (pt)
WO (1) WO1998054864A2 (pt)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002535740A (ja) * 1999-01-29 2002-10-22 ジェネラル・インストルメント・コーポレーション デジタル情報を転送するデバイスにおける、セキュアなマイクロプロセッサを用いた証明書の自己生成

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6473508B1 (en) * 1998-12-22 2002-10-29 Adam Lucas Young Auto-recoverable auto-certifiable cryptosystems with unescrowed signature-only keys
CN1249972C (zh) * 2000-06-05 2006-04-05 凤凰技术有限公司 使用多个服务器的远程密码验证的系统和方法
US7577659B2 (en) * 2003-10-24 2009-08-18 Microsoft Corporation Interoperable credential gathering and access modularity
US7721340B2 (en) * 2004-06-12 2010-05-18 Microsoft Corporation Registry protection
CN102013983B (zh) * 2010-11-26 2012-08-22 中国科学院软件研究所 一种基于强rsa假设的数字签名方法
GB2561729A (en) 2016-02-23 2018-10-24 Nchain Holdings Ltd Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
CN114723447A (zh) 2016-02-23 2022-07-08 区块链控股有限公司 区块链系统内的基于代理的图灵完备交易集成反馈
BR112018016245A2 (pt) 2016-02-23 2018-12-18 Nchain Holdings Ltd método, dispositivo e sistema para determinação de um segredo comum para o intercâmbio seguro de informações e chaves criptoógráficas, sistema para comunicação e programa de computador
EP3257191B1 (en) 2016-02-23 2018-04-11 Nchain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
CN113641986B (zh) * 2021-08-27 2024-04-02 上海金融期货信息技术有限公司 基于SoftHSM实现联盟链用户私钥托管方法与系统

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2158081T3 (es) * 1994-01-13 2001-09-01 Certco Inc Sistema criptografico y metodo con caracteristica de deposito de claves.
US5481613A (en) * 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5745574A (en) * 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US5666414A (en) * 1996-03-21 1997-09-09 Micali; Silvio Guaranteed partial key-escrow
US5815573A (en) * 1996-04-10 1998-09-29 International Business Machines Corporation Cryptographic key recovery system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002535740A (ja) * 1999-01-29 2002-10-22 ジェネラル・インストルメント・コーポレーション デジタル情報を転送するデバイスにおける、セキュアなマイクロプロセッサを用いた証明書の自己生成
JP4651197B2 (ja) * 1999-01-29 2011-03-16 ジェネラル・インストルメント・コーポレーション デジタル情報を転送するデバイスにおける、セキュアなマイクロプロセッサを用いた証明書の自己生成

Also Published As

Publication number Publication date
PL338018A1 (en) 2000-09-25
IL132961A0 (en) 2001-03-19
NO995811L (no) 2000-01-27
CN1241353C (zh) 2006-02-08
NZ501273A (en) 2001-09-28
BR9809664A (pt) 2000-09-05
CZ9904106A3 (cs) 2001-08-15
WO1998054864A2 (en) 1998-12-03
CA2290952A1 (en) 1998-12-03
AU737037B2 (en) 2001-08-09
WO1998054864A3 (en) 1999-05-14
AU8656498A (en) 1998-12-30
CN1262007A (zh) 2000-08-02
KR20010013155A (ko) 2001-02-26
NO995811D0 (no) 1999-11-26
EP0997017A2 (en) 2000-05-03

Similar Documents

Publication Publication Date Title
US6282295B1 (en) Auto-recoverable and auto-certifiable cryptostem using zero-knowledge proofs for key escrow in general exponential ciphers
US6389136B1 (en) Auto-Recoverable and Auto-certifiable cryptosystems with RSA or factoring based keys
US5907618A (en) Method and apparatus for verifiably providing key recovery information in a cryptographic system
Ateniese et al. Identity-based chameleon hash and applications
JP4588874B2 (ja) 内在的証明書方式
US8108678B1 (en) Identity-based signcryption system
US6202150B1 (en) Auto-escrowable and auto-certifiable cryptosystems
US5796833A (en) Public key sterilization
USRE35808E (en) Fair cryptosystems and methods of use
JP3560439B2 (ja) 暗号キーの回復を実行する装置
JP4639084B2 (ja) セキュア認証の暗号方法および暗号装置
US6473508B1 (en) Auto-recoverable auto-certifiable cryptosystems with unescrowed signature-only keys
US6249585B1 (en) Publicly verifiable key recovery
Kilian et al. Fair cryptosystems, revisited: A rigorous approach to key-escrow
US6122742A (en) Auto-recoverable and auto-certifiable cryptosystem with unescrowed signing keys
Desmedt Abuses in cryptography and how to fight them
JP2010093860A (ja) 鍵認証方式
Syverson Limitations on design principles for public key protocols
US20040073790A1 (en) Intermediated delivery scheme for asymmetric fair exchange of electronic items
US6243466B1 (en) Auto-escrowable and auto-certifiable cryptosystems with fast key generation
KR20050065978A (ko) 암호화/복호화 키를 이용한 메시지 송수신 방법
JP2002500842A (ja) 自働回復及び自働認証可能暗号システム
CN114978622A (zh) 一种基于区块链和零知识证明的匿名凭证验证方法及系统
Persiano et al. A secure and private system for subscription-based remote services
CN112950356A (zh) 基于数字身份的个人贷款处理方法及系统、设备、介质