Method and system for a public key cryptosystem having proactive

Cryptography – Particular algorithmic function encoding – Nbs/des algorithm

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 30, 380 49, H04L 900

Patent

active

056256922

ABSTRACT:
A proactive threshold secret sharing cryptosystem using a set of servers. The cryptosystem is a threshold cryptosystem, in the sense that service is maintained if at least (k+1) out of n servers are active and honest. The secret signature key is compromised only if the adversary breaks into at least (k+1) servers. It is robust in the sense that the honest servers detect faulty ones and the service is not disrupted. It is recoverable, because if the adversary erases all the local information on the server it compromised, the information can be restored as soon as the server comes back to performing the correct protocol. The method and system has proactiveness, which means that in order to learn the secret, the adversary has to break into (k+1) servers during the same round of the algorithm because the shares of the secret are periodically redistributed and rerandomized. The present invention uses a verifiable secret sharing mechanism to get the security requirements during the update between two rounds. The security of the scheme depends on the assumption of intractability of computing logarithms in a field of a big prime order and the EIGamal signature scheme.

REFERENCES:
patent: 4578531 (1986-03-01), Everhart et al.
patent: 4876716 (1989-10-01), Okamoto
patent: 5175765 (1992-12-01), Perlman
patent: 5202921 (1993-04-01), Herzberg et al.
patent: 5220606 (1993-06-01), Greenberg
patent: 5375170 (1994-12-01), Shamir
patent: 5412723 (1995-05-01), Canetti et al.
patent: 5469507 (1995-11-01), Canetti et al.
patent: 5491750 (1996-02-01), Bellare et al.
"Safeguarding Cryptographic Keys," AFIP Con. Proc. (V. 48), 1979 pp. 313-317.
"How to Share a Secret", Commun ACM, 22, 1979, pp. 612-613.
Crypto '94, "Maintaining Security in the Presence of Transient Faults", Weizmann Institute, 1994.
"How to Withstand Mobile Virus Attacks," Proc. of the 10th ACM Symposium on the Principles in Distributed Computing, 1991, pp. 51-61.
"A Practical Scheme for Non-Interactive Verifiable Secret Sharing," Proc. of the 28tgh IEEE Symposium on the Foundations of Computer Science, pp. 427-437, 1987.
"Distributed Provers with Applications to Undeniable Signatures," Eurocrypto '91, 1991.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method and system for a public key cryptosystem having proactive does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method and system for a public key cryptosystem having proactive, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method and system for a public key cryptosystem having proactive will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-712523

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.