Failsafe key escrow system

Cryptography – Particular algorithmic function encoding – Public key

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 28, 380 44, H04L 930

Patent

active

056470002

ABSTRACT:
A method of generating cryptographic keys to implement a Failsafe Key Escrow system. A prime modulus Q and a generator G for Z.sub.Q are publicly known. The public key P.sub.X that is escrowed for user X is G.sup.SX mod Q, where Sx is the secret key for user X. The user picks a random secret value A from [0, Q-2] and announces the value of G.sup.A mod Q to a set of trustees or a central authority. Next the user "shares" A with the trustees using a verifiable secret sharing scheme. The trustees and/or the central authority selects a random value B from the interval [0, Q-2] and they set the user's public key to be P.sub.X =(G.sup.A)G.sup.B mod Q. The value of B is returned to the user and is escrowed with the public key for X. The value of B is not released to the public. The user's then sets his secret key to be S.sub.X =A+B mod (Q-1).

REFERENCES:
patent: 4879747 (1989-11-01), Leighton et al.
patent: 4944007 (1990-07-01), Austin
patent: 4944009 (1990-07-01), Micali et al.
patent: 4995081 (1991-02-01), Leighton et al.
patent: 5276737 (1994-01-01), Micali
patent: 5315658 (1994-05-01), Micali
Micali, Silvio, "Fair Public-Key Cryptosystems", May 20, 1992.
Pedersen, Torben Pryds, "Distributed Provers with Applications to Undeniable Signatures", EUROCRYPT '91 Abstracts, University of Sussex, Brighton, UK, 8th-11th Apr. 1991, pp. 117-122.
Beth, Th., "Zur Diskussion gestellt", Informatik-Spektrum, vol. 13, 1990, pp. 204-215.
Feldman, Paul, "A Practical Scheme for Non-interactive Verifiable Secret Sharing", 1987, pp. 427-437.
Blakley, G.R., "Safeguarding Cryptographic Keys", AFIPS-Conference Proceedings, vol. 48, National Computer Conference, 1979, pp. 313-317.
Shamir, Adi, "How to Share a Secret", Communication of the ACM, vol. 22, No. 11, Nov., 1979, pp. 612-613.
DeMillo, Richard A.; Davida, George I.; Dobkin, David P.; Harrison, Michael A.; and Lipton, Richard J., Cryptology in Revolution: Mathematics and Models, San Francisco, CA, Jan. 5-6, 1981, pp. 152-155.
Simmons, Gustavus J., "How to (Really) Share a Secret", Advances in Cryptology-CRYPTO '88, pp. 390-448.
Desmedt, Yvo; and Frankel, Yair, "Threshold Cryptosystems", Advances in Cryptology-CRYPTO '89, pp. 307-315.
Chor, Benny; Goldwasser, Shafi; Micali, Silvio; and Awerbuch, Baruch, "Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults," IEEE Conf. on Foundations of CS, 1985, pp 383-395.
Benaloh, Josh Cohen, "Secret Sharing Homorphisms: Keeping Shares of a Secret Secret", Advances in Cryptology-CRYPTO '86, pp. 251-260.
Galil, Zvi; and Yung, Moti, "Partitioned Encryption and Achieving Simultaneity by Partitioning", Oct. 19, 1987, pp. 81-88.
Feldman, Paul Neil, "Optimal Algorithms for Byzantine Agreement" May 13, 1988.
Diffie, Whitfield; and Hellman, Martin E.; "New Directions in Cryptography", IEEE Transactions on Information Theory, vol. IT-22, No. 6 Nov. 1976, pp. 644-654.
Pedersen, Torben Pryds, "Distributed Provers with Applications to Undeniable Signatures", Advances in Cryptology-EUROCRYPT '91, Brighton, UK, Apr. 1991, pp. 221-242.
G. Simmons, "How to Insure that Data Acquired to Verify Treaty Compliance are Trustworthy," Proceedings IEEE, vol. 76, No. 5, May 1988.
Merkle, Ralph C., "A Digital Signature Based on a Conventional Encryption Function," 1987.
Meyer, Carl H; and Matgas, Stephen M., Cryptography: A New Dimension in Computer Data Security, 1982, pp. 350 -428 (Chapters 8 and 9).
Beker, Henry and Piper, Fred, Cipher Systems, 1982, pp. 292 -305 (Sections 8.2 and 8.3).
Longley, Dennis, Data & Computer Security, 1987, pp. 120 and 323.
Konheim, Alan G. Cryptography--A Primer, 1981, pp. 285 -293 (Chapter 7).
Denning D.E.R., Cryptograph and Data Security, 1982, pp. 161-179 (Sections 3.6 and 3.7).
Simmons, Gustavus J (editor), Contemporary Cryptology--The Science of Information Integrity, 1992, pp. 325 -419 and 615 -630 (Chapters 6, 7, and 13).
Micali, S., "Fair Public Key Cryptosystems," Advances in Cryptology-CRYPTO '92, Aug. 1992.
Mical, S., "Fair Cryptosystems," MIT/LCS/TR-579.b, Nov. 1993.
Leighton, Tom; and Micali, S, "New Approaches to Secret-Key Exchange," Apr. 1993.
Leighton, Tom; and Kilian, Joseph, "Failsafe Key Escrow," Aug. 1994.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Failsafe key escrow system does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Failsafe key escrow system, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Failsafe key escrow system will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2413317

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.