Hierarchical identity-based encryption and signature schemes

Cryptography – Particular algorithmic function encoding – Public key

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S045000

Reexamination Certificate

active

10384328

ABSTRACT:
Methods are provided for encoding and decoding a digital message between a sender and a recipient in a system including a plurality of private key generators (“PKGs”). The PKGs include at least a root PKG and n lower-level PKG in the hierarchy between the root PKG and the recipient. A root key generation secret is selected and is known only to the root PKG. A root key generation parameter is generated based on the root key generation secret. A lower-level key generation secret is selected for each of the n lower-level PKGs, wherein each lower-level key generation secret is known only to its associated lower-level PKG. A lower-level key generation parameter also is generated for each of the n lower-level PKGs using at least the lower-level key generation secret for its associated lower-level private key generator. The message is encoded to form a ciphertext using at least the root key generation parameter and recipient identity information associated with the recipient. A recipient private key is generated such that the recipient private key is related to at least the root key generation secret, one or more of the n lower-level key generation secrets, and the recipient identity information. The ciphertext is decoded to recover the message using at least the recipient private key.

REFERENCES:
patent: 4309569 (1982-01-01), Merkle
patent: 5432852 (1995-07-01), Leighton et al.
patent: 5590197 (1996-12-01), Chen et al.
patent: 5774552 (1998-06-01), Grimmer
patent: 5867578 (1999-02-01), Brickell et al.
patent: 6141420 (2000-10-01), Vanstone et al.
patent: 6212637 (2001-04-01), Ohta et al.
patent: 6618483 (2003-09-01), Vanstone et al.
patent: 6760441 (2004-07-01), Ellison et al.
patent: 6826687 (2004-11-01), Rohatgi
patent: 6886296 (2005-05-01), John et al.
patent: 7088822 (2006-08-01), Asano
patent: 7113594 (2006-09-01), Boneh et al.
patent: 7178025 (2007-02-01), Scheidt et al.
patent: 7224804 (2007-05-01), Ishiguro et al.
patent: 7225339 (2007-05-01), Asano et al.
patent: 2002/0025034 (2002-02-01), Solinas
patent: 2002/0154782 (2002-10-01), Chow et al.
patent: 2003/0081785 (2003-05-01), Boneh et al.
patent: 2003/0095665 (2003-05-01), Wheeler et al.
patent: 2003/0097562 (2003-05-01), Wheeler et al.
patent: 2003/0097569 (2003-05-01), Wheeler et al.
patent: 2003/0179885 (2003-09-01), Gentry et al.
patent: 2004/0215661 (2004-10-01), Zhang et al.
patent: 2005/0022102 (2005-01-01), Gentry et al.
patent: 2005/0246533 (2005-11-01), Gentry et al.
patent: 2007/0050629 (2007-03-01), Gentry et al.
patent: 1 051 036 (2000-08-01), None
Dutta, Ratna et al. Pairing-Based Cryptographic Protocols: A Survey. Cryptographic Research Group. 2004.
Sakai, Ryuichi et al., “Cryptosystems Based on Pairing”, The 2000 Symposium on Cryptography and Information Security, Okinawa, Japan, Jan. 26-28, 2000, SCIS2000-C20, The.
Sakai, Ryuichi et al., “Cryptosystems Based on Pairing over Elliptic Curve”, The 2001 Symposium on Cryptography and Information Security, Oiso, Japan, Jan. 23-26, 2001. The Institute of Electronics, Information and Communication Engineers.
Sakai, Ryuichi et al., “Crypt shemes based on Weil Pairing,” pp. 1-12.
N. Koblitz,Elliptic Curve Cryptosystems, Mathematics of Computation, vol. 48, No. 177, Jan. 1987, pp. 203-209.
Y. Dodis, M. Yung,Exposure-Resilience for Free: The Hierarchical ID-Based Encryption Case.
U. Feige, A. Fiat, A. Shamir,Zero Knowledge Proofs of Identity, 1987 ACM O-89791-22-7/87/0006-0210, pp. 210-217.
S.S. Al-Riyami, K.G. Paterson,Authenticated Three Party Key Agreement Protocols From Pairings, 2002.
C.G. Günther, A.B. Boveri,An Identity-Based Key-Exchange Protocol, pp. 29-37.
A. Fiat, A. Shamir,How to Prove Yourself: Practical Solutions to Identification and Signature Problems, 1998, pp. 186-194.
J.C. Cha and J.H. Cheon,An Identity-Based Signature from Gap Diffie-Hellman Groups, Cryptology ePrint archive, Report 2002/018, 2002. http://eprint.iacr.org/ .
D. Boneh, M. Franklin,Identity-Based Encryption from the Weil Pairing, Advances in Cryptology—Crypto2001, Springer LNCS 2139.
N.P. Smart,An Identity-Based Authenticated Key Agreement Protocol Based on the Weil Pairing, Cryptology EPrint Archive, Report 2001/111, 2001. http://eprint.iacr.org/ .
C. Cocks,An Identity Based Encryption Scheme Based On Quadratic Equations,.
J. Horwitz, B. Lynn,Toward Hierarchical Identity-Based Encryption.
M. Girault,Self-Certified Public Keys, 1998, pp. 490-497.
L.C. Guillou, J. Quisquater,A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory, Advances in Cryptology—EuroCrypt'88, Lect. Notes in Computer Science, vol. 330, pp. 123-128, Springer-Verlag (1988).
R. Blom,An Optimal Class of Symmetric Key Generation Systems, 1998, pp. 336-338.
C. Blundo, A De Santis, A. Herzberg, S. Kutten, U. Vaccaro, M. Yung,Perfectly-Secure Key Distribution for Dynamic Conferences, 1998, Springer-Verlag, pp. 471-486.
F. Hess,Exponent Group Signature Schemes and Efficient Identity Based Signature Schemes based on Pairings, Cryptology EPrint Archive, Report 2002/012, 2002. http://eprint.iacr.org/.
K. Rubin, A. Silverberg,Supersingular Abelian Varieties in Cryptolog, y.
W. Diffie, M.E. Hellman,New Directions in Cryptography, pp. 29-40.
A. Menezes, P. van Oorschot, S. Vanstone,Chapter 12 Key Establishment Protocols, Handbook of Applied Cryptography, 1997, pp. 489-541.
V.S. Miller,Use of Elliptic Curves in Cryptography, 1998, pp. 417-426.
D. Boneh, B. Lynn, H. Shacham,Short Signatures from the Weil Pairing, Advances in Cryptology: Asiacrypt 2001 (LNCS 2248), pp. 514-532, 2001.
E. Fujisaki, T.,Okamoto,Secure Integration of Asymmetric and Symmetric Encryption Schemes, Michael Wiener (Ed.): Crytpto'99, LNCS 1666, pp. 537-554, 1999.
A. Shamir,Identity-Based Cryptosystems and Signature Schemes, 1998, Springer-Verlag, pp. 46-53.
U. Maurer, Y. Yacobi,A Remark on a Non-Interactive Public-Key Distribution System, 1998.
G. Hanaoka, T. Nishioka, Y. Zheng, H. Imai,A Hierarchical Non-Interactive Key-Sharing Scheme with Low Memory Size and High Resistance Against Collusion Attacks, The Computer Journal, vol. 45, No. 3, 2002.
G. Hanaoka, T. Nishioka, Y. Zheng, H. Imai,An Efficient Hierarchical Identity-Based Key-Sharing Method Resistant Against Collusion-Attacks, JSPS-REFT 96P00604, pp. 348-362.
A. Joux,A One Round Protocol for Tripartite Diffie-Hellman, W. Bosma (Ed.), ANTS-IV, LNCS 1838, pp. 385-393, 2000.
Gentry, Craig and Silverberg, Alice: “Hierarchical ID-Based Cryptography,” May 24, 2002, pp. 1-21, XP002396667.
Okamato, “A Digital Multisignature Scheme Using Bijective Public Key Cryptosystems,” ACM Transactions on Computer Systems, Vo. 6, No. 8, Nov. 1992, pp. 432-441.
Boyd, “Multisignatures Based on Zero Knowledge Schemes”, Electronic Letters, Fol. 27, No. 22, pp. 1-3.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Hierarchical identity-based encryption and signature schemes does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Hierarchical identity-based encryption and signature schemes, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Hierarchical identity-based encryption and signature schemes will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3922358

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.