WO1998054864A3 - Auto-recoverable auto-certifiable cryptosystems - Google Patents

Auto-recoverable auto-certifiable cryptosystems Download PDF

Info

Publication number
WO1998054864A3
WO1998054864A3 PCT/US1998/010392 US9810392W WO9854864A3 WO 1998054864 A3 WO1998054864 A3 WO 1998054864A3 US 9810392 W US9810392 W US 9810392W WO 9854864 A3 WO9854864 A3 WO 9854864A3
Authority
WO
WIPO (PCT)
Prior art keywords
public key
auto
cryptosystem
key system
recoverable
Prior art date
Application number
PCT/US1998/010392
Other languages
French (fr)
Other versions
WO1998054864A2 (en
Inventor
Adam Lucas Young
Marcel Mordechay Yung
Original Assignee
Adam Lucas Young
Marcel Mordechay Yung
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/864,839 external-priority patent/US6202150B1/en
Priority claimed from US08/878,189 external-priority patent/US6122742A/en
Priority claimed from US08/920,504 external-priority patent/US6243466B1/en
Priority claimed from US08/932,639 external-priority patent/US6389136B1/en
Priority claimed from US08/959,351 external-priority patent/US6282295B1/en
Priority to CA002290952A priority Critical patent/CA2290952A1/en
Priority to NZ501273A priority patent/NZ501273A/en
Priority to KR19997011138A priority patent/KR20010013155A/en
Priority to AU86564/98A priority patent/AU737037B2/en
Priority to JP50076699A priority patent/JP2002500842A/en
Application filed by Adam Lucas Young, Marcel Mordechay Yung filed Critical Adam Lucas Young
Priority to BR9809664-8A priority patent/BR9809664A/en
Priority to EP98937934A priority patent/EP0997017A2/en
Priority to IL13296198A priority patent/IL132961A0/en
Publication of WO1998054864A2 publication Critical patent/WO1998054864A2/en
Publication of WO1998054864A3 publication Critical patent/WO1998054864A3/en
Priority to NO995811A priority patent/NO995811L/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A method is provided for an escrow cryptosystem that is overhead-free, does not require a cryptographic tamper-proof hardware implementation (i.e., can be done in software), is publicly verifiable, and cannot be used subliminally to enable a shadow public key system. A shadow public key system is an unescrowed public key system that is publicly displayed in a covert fashion. The cryptosystem is overhead free since there is no additional protocol interaction between the user who generates his or her own key, and the certification authority or the escrow authorities (11, 12, 13) , in comparison to what is required to submit the public key itself in regular certified public key systems.
PCT/US1998/010392 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems WO1998054864A2 (en)

Priority Applications (9)

Application Number Priority Date Filing Date Title
IL13296198A IL132961A0 (en) 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems
EP98937934A EP0997017A2 (en) 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems
BR9809664-8A BR9809664A (en) 1997-05-28 1998-05-21 Process and apparatus comprising a cryptosystem that can be used to generate, verify, use, and retrieve cryptographic codes
CA002290952A CA2290952A1 (en) 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems
JP50076699A JP2002500842A (en) 1997-05-28 1998-05-21 Automatic recovery and automatic authentication possible encryption system
NZ501273A NZ501273A (en) 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems
KR19997011138A KR20010013155A (en) 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems
AU86564/98A AU737037B2 (en) 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems
NO995811A NO995811L (en) 1997-05-28 1999-11-26 Self-restoring and self-confirming cryptosystems

Applications Claiming Priority (10)

Application Number Priority Date Filing Date Title
US08/864,839 US6202150B1 (en) 1997-05-28 1997-05-28 Auto-escrowable and auto-certifiable cryptosystems
US08/864,839 1997-05-28
US08/878,189 US6122742A (en) 1997-06-18 1997-06-18 Auto-recoverable and auto-certifiable cryptosystem with unescrowed signing keys
US08/878,189 1997-06-18
US08/920,504 1997-08-29
US08/920,504 US6243466B1 (en) 1997-08-29 1997-08-29 Auto-escrowable and auto-certifiable cryptosystems with fast key generation
US08/932,639 US6389136B1 (en) 1997-05-28 1997-09-17 Auto-Recoverable and Auto-certifiable cryptosystems with RSA or factoring based keys
US08/932,639 1997-09-17
US08/959,351 1997-10-28
US08/959,351 US6282295B1 (en) 1997-10-28 1997-10-28 Auto-recoverable and auto-certifiable cryptostem using zero-knowledge proofs for key escrow in general exponential ciphers

Publications (2)

Publication Number Publication Date
WO1998054864A2 WO1998054864A2 (en) 1998-12-03
WO1998054864A3 true WO1998054864A3 (en) 1999-05-14

Family

ID=27542270

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1998/010392 WO1998054864A2 (en) 1997-05-28 1998-05-21 Auto-recoverable auto-certifiable cryptosystems

Country Status (13)

Country Link
EP (1) EP0997017A2 (en)
JP (1) JP2002500842A (en)
KR (1) KR20010013155A (en)
CN (1) CN1241353C (en)
AU (1) AU737037B2 (en)
BR (1) BR9809664A (en)
CA (1) CA2290952A1 (en)
CZ (1) CZ9904106A3 (en)
IL (1) IL132961A0 (en)
NO (1) NO995811L (en)
NZ (1) NZ501273A (en)
PL (1) PL338018A1 (en)
WO (1) WO1998054864A2 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6473508B1 (en) * 1998-12-22 2002-10-29 Adam Lucas Young Auto-recoverable auto-certifiable cryptosystems with unescrowed signature-only keys
WO2000045546A2 (en) * 1999-01-29 2000-08-03 Gen Instrument Corp Multiple level public key hierarchy for performance and high security
AU6816101A (en) * 2000-06-05 2001-12-17 Phoenix Tech Ltd Systems, methods and software for remote password authentication using multiple servers
US7577659B2 (en) * 2003-10-24 2009-08-18 Microsoft Corporation Interoperable credential gathering and access modularity
US7721340B2 (en) * 2004-06-12 2010-05-18 Microsoft Corporation Registry protection
CN102013983B (en) * 2010-11-26 2012-08-22 中国科学院软件研究所 Digital signature method based on strong rivest-shamir-adleman (RSA) hypothesis
MX2018010050A (en) 2016-02-23 2019-01-21 Nchain Holdings Ltd Agent-based turing complete transactions integrating feedback within a blockchain system.
AU2017223133B2 (en) 2016-02-23 2022-09-08 nChain Holdings Limited Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
CN109417465B (en) 2016-02-23 2021-01-15 区块链控股有限公司 Registration and automatic management method of intelligent contracts executed by block chains
EP3259724B1 (en) * 2016-02-23 2021-03-24 Nchain Holdings Limited Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system
CN113641986B (en) * 2021-08-27 2024-04-02 上海金融期货信息技术有限公司 Method and system for realizing alliance chain user private key hosting based on SoftHSM

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5666414A (en) * 1996-03-21 1997-09-09 Micali; Silvio Guaranteed partial key-escrow
US5815573A (en) * 1996-04-10 1998-09-29 International Business Machines Corporation Cryptographic key recovery system
US5857022A (en) * 1994-01-13 1999-01-05 Certco Llc Enhanced cryptographic system and method with key escrow feature

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5481613A (en) * 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5745574A (en) * 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5857022A (en) * 1994-01-13 1999-01-05 Certco Llc Enhanced cryptographic system and method with key escrow feature
US5666414A (en) * 1996-03-21 1997-09-09 Micali; Silvio Guaranteed partial key-escrow
US5815573A (en) * 1996-04-10 1998-09-29 International Business Machines Corporation Cryptographic key recovery system

Also Published As

Publication number Publication date
AU737037B2 (en) 2001-08-09
AU8656498A (en) 1998-12-30
NZ501273A (en) 2001-09-28
NO995811L (en) 2000-01-27
EP0997017A2 (en) 2000-05-03
IL132961A0 (en) 2001-03-19
WO1998054864A2 (en) 1998-12-03
CA2290952A1 (en) 1998-12-03
CN1262007A (en) 2000-08-02
KR20010013155A (en) 2001-02-26
NO995811D0 (en) 1999-11-26
BR9809664A (en) 2000-09-05
JP2002500842A (en) 2002-01-08
PL338018A1 (en) 2000-09-25
CN1241353C (en) 2006-02-08
CZ9904106A3 (en) 2001-08-15

Similar Documents

Publication Publication Date Title
US5276737B1 (en) Fair cryptosystems and methods of use
WO1998058473A3 (en) Network security and integration method and system
WO2000074297A3 (en) Method and apparatus for secure distribution of public/private key pairs
CA2183274A1 (en) Secure User Certification For Electronic Commerce Employing Value Metering System
WO1995019672A3 (en) Cryptographic system and method with key escrow feature
CA2262549A1 (en) Accelerating public-key cryptography by precomputing randomly generated pairs
WO1994026044A3 (en) Fair cryptosystems and methods of use
EP0898216A3 (en) Method for securely communicating remote control commands in a computer network
CA2026739A1 (en) Transaction system security method and apparatus
CA2174260A1 (en) Key agreement and transport protocol
CA2075329A1 (en) Public key cryptosystem key management based on control vectors
WO1995005712A3 (en) Secret key exchange
Denning Secure personal computing in an insecure network
WO2002048848A3 (en) Method and appartus for delegating digital signatures to a signature server
EP0393806A3 (en) Cryptographic method and apparatus for public key exchange with authentication
GB2381100B (en) Message gates in a distributed computing enviroment
RU2006101287A (en) ADVANCED PROTECTED AUTHENTICATED CHANNEL
HUP0002700A3 (en) Auto-recoverable auto-certifiable cryptosystems
EP0695997A3 (en) Methods for providing secure access to shared information
EP1699164A3 (en) Authentication of data transmitted in a digital transmission system
EP0665486A3 (en) Method of protecting electronically published materials using cryptographic protocols
WO1999034554A3 (en) Administration and utilization of secret fresh random numbers in a networked environment
MY110608A (en) A method for point-to-point communications within secure communication system
WO2002013444A3 (en) Trusted authentication digital signature (tads) system
WO2000042492A3 (en) Security enforcement for electronic data

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 132961

Country of ref document: IL

Ref document number: 98806690.4

Country of ref document: CN

AK Designated states

Kind code of ref document: A2

Designated state(s): AL AM AU BA BB BG BR CA CN CU CZ EE GE GW HU ID IL IS JP KP KR LC LK LR LT LV MG MK MN MX NO NZ PL RO SG SI SK SL TR TT UA UZ VN YU

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

AK Designated states

Kind code of ref document: A3

Designated state(s): AL AM AU BA BB BG BR CA CN CU CZ EE GE GW HU ID IL IS JP KP KR LC LK LR LT LV MG MK MN MX NO NZ PL RO SG SI SK SL TR TT UA UZ VN YU

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: PV1999-4106

Country of ref document: CZ

WWE Wipo information: entry into national phase

Ref document number: 1998937934

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2290952

Country of ref document: CA

Ref document number: 2290952

Country of ref document: CA

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 501273

Country of ref document: NZ

WWE Wipo information: entry into national phase

Ref document number: PA/a/1999/010979

Country of ref document: MX

ENP Entry into the national phase

Ref document number: 1999 500766

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1019997011138

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 86564/98

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: 199901087

Country of ref document: EA

WWP Wipo information: published in national office

Ref document number: 1998937934

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1019997011138

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: PV1999-4106

Country of ref document: CZ

WWG Wipo information: grant in national office

Ref document number: 86564/98

Country of ref document: AU

WWW Wipo information: withdrawn in national office

Ref document number: 1019997011138

Country of ref document: KR

WWW Wipo information: withdrawn in national office

Ref document number: 1998937934

Country of ref document: EP

WWR Wipo information: refused in national office

Ref document number: PV1999-4106

Country of ref document: CZ