KR20010013155A - 자동 복구가능하고 자동 증명가능한 암호체계들 - Google Patents

자동 복구가능하고 자동 증명가능한 암호체계들 Download PDF

Info

Publication number
KR20010013155A
KR20010013155A KR19997011138A KR19997011138A KR20010013155A KR 20010013155 A KR20010013155 A KR 20010013155A KR 19997011138 A KR19997011138 A KR 19997011138A KR 19997011138 A KR19997011138 A KR 19997011138A KR 20010013155 A KR20010013155 A KR 20010013155A
Authority
KR
South Korea
Prior art keywords
user
key
public
recover
cryptographic
Prior art date
Application number
KR19997011138A
Other languages
English (en)
Korean (ko)
Inventor
아담 루카스 영
마르셀 모데차이 융
Original Assignee
아담 루카스 영
마르셀 모데차이 융
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/864,839 external-priority patent/US6202150B1/en
Priority claimed from US08/878,189 external-priority patent/US6122742A/en
Priority claimed from US08/920,504 external-priority patent/US6243466B1/en
Priority claimed from US08/932,639 external-priority patent/US6389136B1/en
Priority claimed from US08/959,351 external-priority patent/US6282295B1/en
Application filed by 아담 루카스 영, 마르셀 모데차이 융 filed Critical 아담 루카스 영
Publication of KR20010013155A publication Critical patent/KR20010013155A/ko

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
KR19997011138A 1997-05-28 1998-05-21 자동 복구가능하고 자동 증명가능한 암호체계들 KR20010013155A (ko)

Applications Claiming Priority (11)

Application Number Priority Date Filing Date Title
US08/864,839 1997-05-28
US08/864,839 US6202150B1 (en) 1997-05-28 1997-05-28 Auto-escrowable and auto-certifiable cryptosystems
US08/878,189 1997-06-18
US08/878,189 US6122742A (en) 1997-06-18 1997-06-18 Auto-recoverable and auto-certifiable cryptosystem with unescrowed signing keys
US08/920,504 1997-08-29
US08/920,504 US6243466B1 (en) 1997-08-29 1997-08-29 Auto-escrowable and auto-certifiable cryptosystems with fast key generation
US08/932,639 US6389136B1 (en) 1997-05-28 1997-09-17 Auto-Recoverable and Auto-certifiable cryptosystems with RSA or factoring based keys
US08/932,639 1997-09-17
US08/959,351 US6282295B1 (en) 1997-10-28 1997-10-28 Auto-recoverable and auto-certifiable cryptostem using zero-knowledge proofs for key escrow in general exponential ciphers
US08/959,351 1997-10-28
PCT/US1998/010392 WO1998054864A2 (en) 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems

Publications (1)

Publication Number Publication Date
KR20010013155A true KR20010013155A (ko) 2001-02-26

Family

ID=27542270

Family Applications (1)

Application Number Title Priority Date Filing Date
KR19997011138A KR20010013155A (ko) 1997-05-28 1998-05-21 자동 복구가능하고 자동 증명가능한 암호체계들

Country Status (13)

Country Link
EP (1) EP0997017A2 (pt)
JP (1) JP2002500842A (pt)
KR (1) KR20010013155A (pt)
CN (1) CN1241353C (pt)
AU (1) AU737037B2 (pt)
BR (1) BR9809664A (pt)
CA (1) CA2290952A1 (pt)
CZ (1) CZ9904106A3 (pt)
IL (1) IL132961A0 (pt)
NO (1) NO995811L (pt)
NZ (1) NZ501273A (pt)
PL (1) PL338018A1 (pt)
WO (1) WO1998054864A2 (pt)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6473508B1 (en) * 1998-12-22 2002-10-29 Adam Lucas Young Auto-recoverable auto-certifiable cryptosystems with unescrowed signature-only keys
DE60043053D1 (de) * 1999-01-29 2009-11-12 Gen Instrument Corp Selbstgenerierung von zertifikaten unter verwendung eines sicheren mikroprozessors in einer vorrichtung zur digitalen datenübertragung
CN1249972C (zh) * 2000-06-05 2006-04-05 凤凰技术有限公司 使用多个服务器的远程密码验证的系统和方法
US7577659B2 (en) * 2003-10-24 2009-08-18 Microsoft Corporation Interoperable credential gathering and access modularity
US7721340B2 (en) * 2004-06-12 2010-05-18 Microsoft Corporation Registry protection
CN102013983B (zh) * 2010-11-26 2012-08-22 中国科学院软件研究所 一种基于强rsa假设的数字签名方法
GB2561729A (en) 2016-02-23 2018-10-24 Nchain Holdings Ltd Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
CN114723447A (zh) 2016-02-23 2022-07-08 区块链控股有限公司 区块链系统内的基于代理的图灵完备交易集成反馈
BR112018016245A2 (pt) 2016-02-23 2018-12-18 Nchain Holdings Ltd método, dispositivo e sistema para determinação de um segredo comum para o intercâmbio seguro de informações e chaves criptoógráficas, sistema para comunicação e programa de computador
EP3257191B1 (en) 2016-02-23 2018-04-11 Nchain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
CN113641986B (zh) * 2021-08-27 2024-04-02 上海金融期货信息技术有限公司 基于SoftHSM实现联盟链用户私钥托管方法与系统

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2158081T3 (es) * 1994-01-13 2001-09-01 Certco Inc Sistema criptografico y metodo con caracteristica de deposito de claves.
US5481613A (en) * 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5745574A (en) * 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US5666414A (en) * 1996-03-21 1997-09-09 Micali; Silvio Guaranteed partial key-escrow
US5815573A (en) * 1996-04-10 1998-09-29 International Business Machines Corporation Cryptographic key recovery system

Also Published As

Publication number Publication date
PL338018A1 (en) 2000-09-25
IL132961A0 (en) 2001-03-19
NO995811L (no) 2000-01-27
CN1241353C (zh) 2006-02-08
NZ501273A (en) 2001-09-28
BR9809664A (pt) 2000-09-05
CZ9904106A3 (cs) 2001-08-15
WO1998054864A2 (en) 1998-12-03
JP2002500842A (ja) 2002-01-08
CA2290952A1 (en) 1998-12-03
AU737037B2 (en) 2001-08-09
WO1998054864A3 (en) 1999-05-14
AU8656498A (en) 1998-12-30
CN1262007A (zh) 2000-08-02
NO995811D0 (no) 1999-11-26
EP0997017A2 (en) 2000-05-03

Similar Documents

Publication Publication Date Title
US6282295B1 (en) Auto-recoverable and auto-certifiable cryptostem using zero-knowledge proofs for key escrow in general exponential ciphers
US6389136B1 (en) Auto-Recoverable and Auto-certifiable cryptosystems with RSA or factoring based keys
US6202150B1 (en) Auto-escrowable and auto-certifiable cryptosystems
Li et al. Oblivious signature-based envelope
Boneh et al. Chosen-ciphertext security from identity-based encryption
EP0786178B1 (en) Secret-key certificates
US8108678B1 (en) Identity-based signcryption system
US6587946B1 (en) Method and system for quorum controlled asymmetric proxy encryption
US7359507B2 (en) Server-assisted regeneration of a strong secret from a weak secret
US6970562B2 (en) System and method for crypto-key generation and use in cryptosystem
US5796833A (en) Public key sterilization
JP5130318B2 (ja) 証明書に基づく暗号化および公開鍵構造基盤
US7447903B2 (en) Laddered authentication security using split key asymmetric cryptography
US6249585B1 (en) Publicly verifiable key recovery
US8654975B2 (en) Joint encryption of data
US6473508B1 (en) Auto-recoverable auto-certifiable cryptosystems with unescrowed signature-only keys
US6122742A (en) Auto-recoverable and auto-certifiable cryptosystem with unescrowed signing keys
EP2686978B1 (en) Keyed pv signatures
US20040073790A1 (en) Intermediated delivery scheme for asymmetric fair exchange of electronic items
US6243466B1 (en) Auto-escrowable and auto-certifiable cryptosystems with fast key generation
AU737037B2 (en) Auto-recoverable auto-certifiable cryptosystems
JP3513324B2 (ja) ディジタル署名処理方法
KR0143598B1 (ko) 하나의 비밀키를 이용한 다수의 신분인증 및 디지탈서명 생성과 확인방법
Sarkar 1 Overview of Cryptographic Primitives for Secure Communication
JPH11212455A (ja) 複数の暗号文から元の平文の同一性を証明する方法およびシステム

Legal Events

Date Code Title Description
WITN Application deemed withdrawn, e.g. because no request for examination was filed or no examination fee was paid