Fair cryptosystems and methods of use

Cryptography – Particular algorithmic function encoding – Public key

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 28, 380 48, H04K 100

Patent

active

053156587

ABSTRACT:
A method, using a public-key cryptosystem, for enabling a predetermined entity to monitor communications of users suspected of unlawful activities while protecting the privacy of law-abiding users, wherein each user is assigned a pair of matching secret and public keys. According to the method, each user's secret key is broken into shares. Then, each user provides a plurality of "trustees" pieces of information. The pieces of information provided to each trustee enable that trustee to verify that such information includes a "share" of a secret key of some given public key. Each trustee can verify that the pieces of information provided include a share of the secret key without interaction with any other trustee or by sending messages to the user. Upon a predetermined request or condition, e.g., a court order authorizing the entity to monitor the communications of a user suspected of unlawful activity, the trustees reveal to the entity the shares of the secret key of such user. This enables the entity to reconstruct the secret key and monitor the suspect user's communications.

REFERENCES:
patent: 4375579 (1983-03-01), Davida et al.
patent: 4405829 (1983-09-01), Rivest et al.
patent: 4933970 (1990-06-01), Shamir
patent: 5006200 (1991-04-01), Fischer
patent: 5018196 (1991-05-01), Takaragi et al.
patent: 5136643 (1992-08-01), Fischer
patent: 5150411 (1992-09-01), Maurer
patent: 5199070 (1993-03-01), Matsuzaki et al.
patent: 5214698 (1993-05-01), Smith, Sr. et al.
patent: 5276737 (1994-01-01), Micali
Shamir, "How to Share A Secret", Communications of the ACM, vol. 22, No. 11, pp. 612-613, Nov., 1979.
Blakley, "Safeguarding Cryptographic Keys", AFIPS-Conference Proceedings, vol. 48, pp. 313-317, 1979.
Chor, et al, "Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults", IEEE, pp. 383-395, 1985.
Benaloh, "Secret Sharing Homomorphisms: Keeping Shares of a Secret Secret", CRYPTO, pp. 1-2, Jul. 18, 1966.
Goldreich, et al., "How to Play Any Mental Game or A Completeness Theorem for Protocols with Honest Majority", ACM, pp. 218-229, 1987.
Ben-Or, "Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation", ACM, pp. 1-10, 1988.
Chaum, et al, "Multiparty Unconditionally Secure Protocols", ACM, pp. 11-19, 1988.
Rabin, et al, "Verifiable Secret Sharing and Multiparty Protocols with Honest Majority", ACM, pp. 73-83, 1989.
Feldman, "A Practical Scheme For Non-Interactive Verifiable Secret Sharing", IEEE, pp. 427-437, 1987.
Diffie, et al, "New Directions in Cryptography", IEEE Transactions on Information Theory, vol. 22, No. 6, pp. 644-654, Nov. 1976.
Rivest, et al, "A Method for Obtaining Digital Signatures and Public Key Cryptosystems", ACM, vol. 21, No. 2, pp. 120-126, Feb., 1978.
Brassard, et al, "Minimum Disclosure Proofs of Knowledge", Journal of Computer and System Sciences 37, pp. 156-189, 1988.
Goldreich, et al, "Proofs That Yield Nothing But Their Validity and a Methodology of Cryptographic Protocol Design", IEEE, pp. 174-187, 1986.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Fair cryptosystems and methods of use does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Fair cryptosystems and methods of use, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Fair cryptosystems and methods of use will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-1979434

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.