Certificate-based encryption and public key infrastructure

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S286000

Reexamination Certificate

active

08074073

ABSTRACT:
A digital message is sent from a sender to a recipient in a public-key based cryptosystem comprising an authorizer. The authorizer can be a single entity or comprise a hierarchical or distributed entity. In some embodiments, no key status queries or key escrow are needed. The recipient can decrypt the message only if the recipient possesses up-to-date authority from the authorizer. Other features are also provided.

REFERENCES:
patent: 4309569 (1982-01-01), Merkle
patent: 5432852 (1995-07-01), Leighton et al.
patent: 5590197 (1996-12-01), Chen et al.
patent: 5764772 (1998-06-01), Kaufman et al.
patent: 5774552 (1998-06-01), Grimmer
patent: 5867578 (1999-02-01), Brickell et al.
patent: 6141420 (2000-10-01), Vanstone et al.
patent: 6212637 (2001-04-01), Ohta et al.
patent: 6618483 (2003-09-01), Vanstone et al.
patent: 6760441 (2004-07-01), Ellison et al.
patent: 6826687 (2004-11-01), Rohatgi
patent: 6886296 (2005-05-01), John et al.
patent: 7088822 (2006-08-01), Asano
patent: 7113594 (2006-09-01), Boneh et al.
patent: 7178025 (2007-02-01), Scheidt et al.
patent: 7216230 (2007-05-01), Suzuki et al.
patent: 7224804 (2007-05-01), Ishiguro et al.
patent: 7225339 (2007-05-01), Asano et al.
patent: 7580988 (2009-08-01), Rudd
patent: 2002/0025034 (2002-02-01), Solinas
patent: 2002/0154782 (2002-10-01), Chow et al.
patent: 2003/0081785 (2003-05-01), Boneh et al.
patent: 2003/0095665 (2003-05-01), Wheeler et al.
patent: 2003/0097562 (2003-05-01), Wheeler et al.
patent: 2003/0097569 (2003-05-01), Wheeler et al.
patent: 2003/0179885 (2003-09-01), Gentry et al.
patent: 2003/0182554 (2003-09-01), Gentry et al.
patent: 2004/0215661 (2004-10-01), Zhang et al.
patent: 2005/0022102 (2005-01-01), Gentry et al.
patent: 2005/0169464 (2005-08-01), Sannino et al.
patent: 2005/0246533 (2005-11-01), Gentry et al.
patent: 2006/0126832 (2006-06-01), Takahashi
patent: 2007/0050629 (2007-03-01), Gentry et al.
patent: 2007/0189539 (2007-08-01), Kim et al.
patent: 2009/0034740 (2009-02-01), Gentry
patent: 2009/0041233 (2009-02-01), Gentry
patent: 1 051 036 (2000-08-01), None
patent: 10-190650 (1998-07-01), None
Office Action dated May 18, 2010 in JP Patent Application No. 2004-531558, 2 pages.
English Translation of Office Action dated May 18, 2010 in JP Patent Application No. 2004-531558, 2 pages.
Gentry, Craig; Silverberg, Alice, “Hierarchical ID-Based Cryptography,” Cryptology ePrint Archive: Report 2002/056, May 7, 2002, 23 pages.
Boneh, Dan; Franklin, Matthew, “Identity Based Encryption From the Weil Pairing,” Cryptology ePrint Archive: Report 2001/090, Oct. 29, 2001, 29 pages.
Office Action mailed Feb. 23, 2010 in JP Patent Application No. 2004-531558, 3 pages.
English Translation of Office Action mailed Feb. 23, 2010 in JP Patent Application No. 2004-531558, 2 pages.
English Translation of JP 10-190650 A, dated Jul. 21, 1998, 19 pages.
Letter dated Aug. 12, 2010 from Michael Shenker to Japan patent firm Miyoshi & Miyoshi regarding arguments for counterpart Japanese patent application No. 2004-531558, 7 pages.
Letter dated Aug. 4, 2010 from Miyoshi & Miyoshi to Haynes and Boone regarding counterpart Japanese patent application No. 2004-531558, including English translation of: (1) arguments previously submitted to Japanese Patent Office in response to office action of Feb. 23, 2010, 3 pages; and (2) pending claims, 9 pages.
Dutta, Ratna et al. “Pairing-Based Cryptographic Protocols: A Survey” Cryptographic Research Group. 2004.
Gentry, Craig and Silverberg, Alice: “Hierarchical ID-Based Cryptography,” May 24, 2002, pp. 1-21, XP002396667.
N. Koblitz,Elliptic Curve Cryptosystems, Mathematics of Computation, vol. 48, No. 177, Jan. 1987, pp. 203-209.
Y. Dodis, M. Yung,Exposure-Resilience for Free: The Hierarchical ID-Based Encryption Case.
U. Feige, A. Fiat, A. Shamir,Zero Knowledge Proofs of Identity, 1987 ACM 0-89791-22 7/87/0006-0210, pp. 210-217.
S. S. Al-Riyami, K. G. Paterson,Authenticated Three Party Key Agreement Protocols From Pairings, 2002.
C. G. Gunther, A. B. Boveri,An Identity-Based Key-Exchange Protocol, pp. 29-37.
A. Fiat, A. Shamir,How to Prove Yourself: Practical Solutions to Identification and Signature Problems, 1998, pp. 186-194.
J.C. Cha and J.H. Cheon,An Identity-Based Signature from Gap Diffle-Hellman Groups, Cryptology ePrint archive, Report 2002/018, 2002. http://eprint.iacr.org/.
N. P. Smart,An Identity-Based Authenticated Key Agreement Protocol Based on the Weil Pairing, Cryptology ePrint Archive, Report 2001/111,2001. http://eprint.iacr.org/.
D. Boneh, M. Franklin,Identity-Based Encryption from the Weil Pairing, Advances in Cryptology—CRYPTO2001, Springer LNCS 2139.
C. Cocks,An Identity Based Encryption Scheme Based on Quadratic Equations.
J. Horwitz, B. Lynn,Toward Hierarchical Identity-Based Encryption.
M. Girault,Self-Certified Public Keys, 1998, pp. 490-497.
L.C. Guillou, J. Quisquater,A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory, Advances in Cryptology—EUROCRYPT'88, Lect. Notes in Computer Science, vol. 330, pp. 123-128, Springer Verlag (1988).
R. Blom,An Optimal Class of Symmetric Key Generation Systems, 1998, pp. 336-338.
C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, M. Yung,Perfectly-Secure Key Distribution for Dynamic Conferences, 1998, Springer-Verlag, pp. 471-486.
F. Hess,Exponent Group Signature Schemes and Efficient Identity Based Signature Schemes based on Pairings, Cryptology ePrint Archive, Report 2002/012, 2002. http://eprrint.iacr.org/.
K. Rubin, A. Silverberg,Supersingular Abelian Varieties in Cryptology.
W. Diffie, M. E. Hellman,New Directions in Cryptography, pp. 29-40.
A. Menezes, P. van Oorschot, S. Vanstone,Chapter 12 Key Establishment Protocols, Handbook of Applied Cryptography, 1997, pp. 489-541.
V.S. Miller,Use of Elliptic Curves in Cryptography, 1998, pp. 417-426.
D. Boneh, B. Lynn, H. Shacham,Short Signatures from the Weil Pairing, Advances in Cryptology: Asiacrypt 2001 (LNCS 2248), pp. 514-532, 2001.
E. Fujisaki, T. Okamoto,Secure Integration of Asymmetric and Symmetric Encryption Schemes, Michael Wiener (Ed.): CRYTPTO'99, LNCS 1666, pp. 537-554, 1999.
A. Shamir,Identity-Based Cryptosystems and Signature Schemes, 1998, Springer-Verlag, pp. 46-53.
U. Maurer, Y. Yacobi,A Remark on a Non-Interactive Public-Key Distribution System, 1998.
G. Hanaoka, T. Nishioka, Y. Zheng, H. Imai,A Hierarchical Non-interactive Key-Sharing Scheme with Low Memory Size and High Resistance Against Collusion Attacks, The Computer Journal, vol. 45, No. 3, 2002.
G. Hanaoka, T. Nishioka, Y. Zheng, H. Imai,An Efficient Hierarchical Identity-Based Key-Sharing Method Resistant Against Collusion-Attacks, JSPS-REFT 96P00604, pp. 348-362.
A. Joux, A One Round Protocol for Tripartite Diffie-Hellman, W. Bosma (Ed.), Ants-IV, LNCS 1838, pp. 385-393, 2000.
Sakai, Ryuichi et al., “Cryptosystems Based on Pairing”, The 2000 Symposium on Cryptography and Information Security, Okinawa, Japan, Jan. 26-28, 2000, SCIS2000—C20.
Sakai, Ryuichi et al., “Cryptosystems Based on Pairing over Elliptic Curve”, The 2001 Symposium on Cryptography and Information Security, Oiso, Japan, Jan. 23-26, 2001, The Institute of Electronics, Information and Communication Engineers.
Sakai, Ryuichi et al., “Crypt schemes based on Weil Pairing,” pp. 1-12.
Okamato, “A Digital Multisignature Scheme Using Bijective Public Key Cryptosystems,” ACM Transactions on Computer Systems, Vo. 6, No. 8, Nov. 1992, pp. 432-441.
Boyd, “Multisignatures Based on Zero Knowledge Schemes”, Electronic Letters, Oct. 1991, Fol. 27, No. 22, pp. 1-3.
Silverberg et al., U.S. Appl. No. 60/366,196, filed Mar. 21, 2002.
Supplementary European Search Report for EP Application No. 03791846.3, dated Dec. 28, 2010, 4 pages.
Boneh, D. et al. “Identity-Based Encryption from the Weil Pairing” Advances in Cryptology. Crypto 2001. 21stAnnual International Cryptology Conference, Aug. 19-23, 2001, pp. 213-229.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Certificate-based encryption and public key infrastructure does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Certificate-based encryption and public key infrastructure, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Certificate-based encryption and public key infrastructure will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4306173

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.