Cryptographic method and apparatus

Cryptography – Particular algorithmic function encoding – Public key

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

07986778

ABSTRACT:
A cryptographic method and apparatus is provided in which an identifier-based encryption process is used to encrypt a message with an identifier string that specifies conditions to be checked by a trusted entity before providing a decrypted form of the encrypted message, or enabling its decryption. A further trusted entity is used to verify the identity of the message sender as indicated by a further identifier string, and to provide the sender with a secret key that the sender uses to generate complimentary signature components. These signature components are sent along with the encrypted message and are used, along with other data including the first identifier string and a public key of the further trusted entity, to authenticate the identity of the message sender.

REFERENCES:
patent: 4351982 (1982-09-01), Miller et al.
patent: 4590470 (1986-05-01), Koenig
patent: 4748668 (1988-05-01), Shamir et al.
patent: 5150411 (1992-09-01), Maurer
patent: 5436972 (1995-07-01), Fischer
patent: 5910989 (1999-06-01), Naccache
patent: 6275936 (2001-08-01), Kyojima et al.
patent: 6332193 (2001-12-01), Glass et al.
patent: 2002/0103999 (2002-08-01), Camnisch et al.
patent: 2003/0955661 (2003-05-01), Harrison
patent: 2004/0151310 (2004-08-01), Fu et al.
patent: 2004/0252830 (2004-12-01), Chen et al.
patent: 2005/0002528 (2005-01-01), Chen et al.
patent: 2005/0262353 (2005-11-01), Gentry et al.
patent: 2 384 406 (2003-07-01), None
patent: 2 395 872 (2004-06-01), None
patent: 03/017559 (2003-02-01), None
Chen, L., K. Harrison, A. Moss, D. Soldera, and N. P. Smart. “Certifications of Public Keys within an Identity Based System.” (2002): 323-33.
Chen, L., K. Harrison, D. Soldera, and N. P. Smart. “Applications of Multiple Trust Authorities in Pairing Based Cryptosystems.” (2002): 260-75.
Chen, Liqun, and Caroline Kudla. “Identity Based Authenticated Key Agreement Protocols from Pairings.” (2003).
Cramer, e al., “Signature Schemes Based on the Strong RSA Assumption,” (2000).
Tanaka, “Identity-Based Non-Interactive Key Sharing Equivalent to RSA Public-Key Cryptosystem,” (1998).
Chaum, D., “Blind Signatures for Untraceable Payments,”Advances in Cryptology—Crypto '82, pp. 199-203, (1998), retrieved from Internet at: http://dsns.csie.netu.edu.tw/research/crypto/HTML/PDF/C82/199.pdf.
Mohammed, E., et al., “A Blind Signature Scheme Based on ElGamal Signature,”Eurocomm 2000, Information Systems for Enhanced Public Safety and Security, IEEE/AFCEA, pp. 51-53 (May 17, 2000).
Mont, M., et al., “IBE Applied to Privacy and Identity Management,”HP Labs Technical Report,, retrieved from Internet at:<http://www.hpl.hp.com/ techreports/2003/HPL-2003-101.html>, pp. 1-13 (2003).
Bellare, M. and Phillip Rogaway, “Optimal Asymmetric Encryption—How to Encrypt with RSA,”Advances in Cryptology—Eurocrypt 94 Proceedings, vol. 950, pp. 92-111, Springer-Verlag (1994).
Boneh, D. and M. Franklin, “Identity-Based Encryption from the Weil Pairing,”Advances in Cryptology—CRYPTO 2001, LNCS 2139, pp. 213-229, Springer-Verlag (2001).
Boneh, D., et al., “Identity-Based Mediated RSA,”3rd Workshop on Information Security Application, Jeju Island, Korea, 12 pages (Aug. 2002).
Chen, L. and K. Harrison, “Multiple Trusted Authorities in Identifier Based Cryptography from Pairings on Elliptic Curves,”Hewlett-Packard Technical Reports, accessed via internet: <http://www.hpl.hp.com/techreports/2003/HPL-2003-48.html> Mar. 19, 2003.
Cocks, C., “An Identity Based Encryption Scheme Based on Quadratic Residues,”Proceedings of the 8th IMA International Conference on Cryptography and Coding, LNCS 2260, pp. 360-363, Springer-Verlag (2001).
ElGamal, T., “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms,”IEEE Transactions on Information Theory, vol. IT-31, No. 4, pp. 469-472 (Jul. 1985).
ISO/IEC FDIS 1488-2, “Information Technology—Security techniques—Digital Signatures with appendix—Part 2: Identity-based mechanisms,” M. Chawrun, ed., 20 pages (Oct. 6, 1998).
U.S. Appl. No. 11/150,623, filed Jun. 10, 2005, Harrison, et al.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Cryptographic method and apparatus does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Cryptographic method and apparatus, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Cryptographic method and apparatus will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2677232

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.