Identity-based-encryption messaging system

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

08086857

ABSTRACT:
A system is provided that uses identity-based encryption to support secure communications between senders and recipients over a communications network. Private key generators are used to provide public parameter information. Senders encrypt messages for recipients using public keys based on recipient identities and using the public parameter information as inputs to an identity-based encryption algorithm. Recipients use private keys to decrypt the messages. There may be multiple private key generators in the system and a given recipient may have multiple private keys. Senders can include private key identifying information in the messages they send to recipients. The private key identifying information may be used by the recipients to determine which of their private keys to use in decrypting a message. Recipients may obtain the correct private key to use to decrypt a message from a local database of private keys or from an appropriate private key server.

REFERENCES:
patent: 5016276 (1991-05-01), Matumoto et al.
patent: 5159632 (1992-10-01), Crandall
patent: 5271061 (1993-12-01), Crandall
patent: 5272755 (1993-12-01), Miyaji et al.
patent: 5581616 (1996-12-01), Crandall
patent: 5715403 (1998-02-01), Stefik et al.
patent: 6061448 (2000-05-01), Smith et al.
patent: 6236971 (2001-05-01), Stefik et al.
patent: 6385596 (2002-05-01), Wiser et al.
patent: 6658415 (2003-12-01), Brown et al.
patent: 2002/0076042 (2002-06-01), Sandhu et al.
patent: 2003/0081785 (2003-05-01), Boneh et al.
patent: 2003/0182573 (2003-09-01), Toneguzzo et al.
patent: 2004/0098589 (2004-05-01), Appenzeller et al.
patent: 1035684 (2000-09-01), None
patent: 2000-196583 (2000-07-01), None
patent: 2000-261427 (2000-09-01), None
patent: 2000349749 (2000-12-01), None
Gentry et al., “Hierarchical ID-Based Cryptography”, [online], ASIACRYPT 2002, p. 548-566, [retrieved on Jun. 3, 2010], <http://grouper.ieee.org/groups/1363/IBC/submissions/NTTI-GS02.pdf>, Published 2002.
Jeong et al., “Mutual authentication protocols for the virtual home environment in 3G mobile network”, Globecome' 02. 2002-IEEE Global Telecommunications Conference. Conference Proceedings. Taipei, Taiwan, Nov. 17-21, 2002, IEEE Global Telecommunications Conference, New York, NY: IEEE, US, vol. 1 of 3, Nov. 17, 2002, pp. 1658-1662, XP010636425, ISBN: 0-7803-7632-3.
Menezes et al., “Handbook of Applied Cryptography”, CRC Press Series Series on Discrete Mathematics and its Applications, 1997, pp. 561-566, XP002389193, Boca Raton, FL, US, ISBD: 0-8493-8523-7.
Shamir et al., “Identity-Based Cryptosystems and Signature Schemes” Lecture Notes in Computer Science, Springer Verlag, New York, NY, US, 1985, pp. 47-53, XP000675444, ISSN: 0302-0743.
Zimmermann et al., “PGP Message Exchange Formats” RFC 1991, Aug. 1996, XP002206142.
Boneh et al., Identity Based Encryption from the Weil Pairing, Advances in Cryptology—Crypto 2001, LNCS 2139, Springer, pp. 213-229.
Boneh et al., Identity-Based Encryption, <http://crypto.stanford.edu/ibe>, Apr. 8, 2002.
Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C, Second Edition, John Wiley and Sons, 1996, p. 31-34.
Atkins et al., “PGP Message Exchange Formats,” Informational Request for Comments (Aug. 1996).
Boneh et al., “Identity-Based Ecnryption from the Weil Pairing,” from Crypto '2001 (Oct. 2002).
Cocks, Clifford, “An Identity Based Encryption Scheme based on Quadratic Residues.” (2001).
Horwitz et al., “Toward Hierarchical Identity-Based Encryption,” Proceedings of EUROCRYPT 2002, (Apr. 28, 2002-May 2, 2002) Lecture-Notes in Computer Science, Stanford University.
Housley et al., “Internet X.509 Public Key Infrastructure Certificate and CRL Profile,” Standards Track Request for Comments “Jan. 1999”.
Lai et al, “A Proposal for a New Block Encryption Standard,” Advances in Cryptology: EUROCRYPT 1990 Proceedings, Springer Verlag: pp. 389-404 (1991).
Mont et al., “The HP Time Value Service: Innovating the way confidential information is disclosed, at the right time” http://www.hpl.hp.com/techreports/2002/HPL-2002-243.html (2002).
Rivest et al., “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” from The Communications of the ACM (Feb. 1978).
Chandramouli, Ramaswarny, “Application of XML Tools for Enterprise-Wide RBAC Implementation Tasks”, National Institute on Standards and Technology, pp. 11-18, ISBN: 1-58113-259-x/00/07, Published 2000.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Identity-based-encryption messaging system does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Identity-based-encryption messaging system, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Identity-based-encryption messaging system will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4307360

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.