Identity-based encryption system

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S182000, C713S168000

Reexamination Certificate

active

07424614

ABSTRACT:
A system is provided that uses identity-based encryption to support secure communications. Messages from a sender to a receiver may be encrypted using the receiver's identity and public parameters that have been generated by a private key generator associated with the receiver. The private key generator associated with the receiver generates a private key for the receiver. The encrypted message may be decrypted by the receiver using the receiver's private key. The system may have multiple private key generators, each with a separate set of public parameters. Directory services may be used to provide a sender that is associated with one private key generator with appropriate public parameters to use when encrypting messages for a receiver that is associated with a different private key generator. A certification authority may be used to sign directory entries for the directory service. A clearinghouse may be used to avoid duplicative directory entries.

REFERENCES:
patent: 5016276 (1991-05-01), Matumoto et al.
patent: 5159632 (1992-10-01), Crandall
patent: 5271061 (1993-12-01), Crandall
patent: 5272755 (1993-12-01), Miyaji et al.
patent: 5581616 (1996-12-01), Crandall
patent: 5715403 (1998-02-01), Stefik
patent: 6061448 (2000-05-01), Smith et al.
patent: 6236971 (2001-05-01), Stefik
patent: 6816970 (2004-11-01), Morgan et al.
patent: 6823457 (2004-11-01), Berstis et al.
patent: 6826689 (2004-11-01), Hou
patent: 2002/0076042 (2002-06-01), Sandhu et al.
U.S. Appl. No. 10/607,195, filed Jun. 25, 2003, Appenzeller et al.
http:/www.sei.cmu.edu/str/descriptions/publickey—body.html.
Mont et al. “The HP Time Vault Service: Innovating the Way Confidential Information is Disclosed, at the Right Time,” Hewlett-Packard Company, Sep. 2002.
Atkins et al. “PGP Message Exchange Formats,” International Request for Comments (Aug. 1996).
Boneh et al. “Identity-Based Encryption from the Weil Pairing,” from Crypto '2001 (Oct. 2002).
Cocks, Clifford, “An Identity Based Encryption Scheme Based on Quadratic Residues,” (2001).
Horwitz et al. “Toward Hierarchical Identity-Based Encryption,” Proceedings of EUROCRYPT 2002 (Apr. 28, 2002-May 2, 2002) Lecture-Notes in Computer Science, Stanford University.
Housley et al., “Internet X.509 Public Key Infrastructure Certificate and CRL Profile,” Standards Track Request for Comments (Jan. 1999).
Xuejia Lai et al., “A Proposal for a New Block Encryption Standard,” Advances in Cryptology—EUROCRYPT 1990 Proceedings, Springer Verlag: pp. 389-404 (1991).
Rivest et al. “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” from The Communications of the ACM (Feb. 1978).

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Identity-based encryption system does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Identity-based encryption system, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Identity-based encryption system will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3990655

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.