Public-key encryption system

Cryptography – Key management

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C726S001000

Reexamination Certificate

active

07412059

ABSTRACT:
A system is provided that allows users to communicate securely. A key management service may generate a single public-key/private-key pair. A sender who desires to send a secure message to a receiver may encrypt the message using a message key. The sender may use the public key to encrypt the message key and policy information that dictates how the message may be accessed. The receiver may pass the public-key-encrypted message key and policy information to the key management service. The key management service decrypts this information using the private key. After the key management service uses the policy information to verify that the receiver is authorized to access the message, the key management service may provide the decrypted message key to the receiver. The receiver may use this unencrypted version of the message key to decrypt the message-key-encrypted message from the sender.

REFERENCES:
patent: 5016276 (1991-05-01), Matumoto et al.
patent: 5159632 (1992-10-01), Crandall
patent: 5271061 (1993-12-01), Crandall
patent: 5272755 (1993-12-01), Miyaji et al.
patent: 5581616 (1996-12-01), Crandall
patent: 5715403 (1998-02-01), Stefik et al.
patent: 5968177 (1999-10-01), Batten-Carew et al.
patent: 6061448 (2000-05-01), Smith et al.
patent: 6236971 (2001-05-01), Stefik et al.
patent: 6385596 (2002-05-01), Wiser et al.
patent: 6658415 (2003-12-01), Brown et al.
patent: 6775382 (2004-08-01), Al-Salqan
patent: 6859533 (2005-02-01), Wang et al.
patent: 2002/0042876 (2002-04-01), Smith
patent: 2002/0076042 (2002-06-01), Sandhu et al.
patent: 2002/0147917 (2002-10-01), Brickell
patent: 2003/0081785 (2003-05-01), Bonch et al.
patent: 2003/0182573 (2003-09-01), Toneguzzo et al.
Atkins et al., “PGP Message Exchange Formats,” Informational Request for Comments (Aug. 1996).
Boneh et al., “Identity-Based Encryption from the Weil Pairing,” fromCrypto '2001(Oct. 2002).
Cocks, Clifford, “An Identity Based Encryption Scheme based on Quadratic Residues.” (2001).
Horwitz et al., “Toward Hierarchical Identity-Based Encryption,”Proceedings of EUROCRYPT2002, (Apr. 28-May 2, 2002) Lecture-Notes in Computer Science, Stanford University.
Housley et al., “Internet X.509 Public Key Infrastructure Certificate and CRL Profile,” Standards Track Request for Comments (Jan. 1999).
Lai et al., “A Proposal for a New Block Encryption Standard,”Advances in Cryptology: EUROCRYPT 1990 Proceedings, Springer Verlag: pp. 389-404 (1991).
Rivest et al., “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” fromThe Communications of the ACM(Feb. 1978).
Mont et al., “The HP Time Vault Service: Innovating the way confidential information is disclosed, at the right time” http://www.hpl.hp.com/techreports/2002/HPL-2002-243.html (2002).
Chandramouli, Ramaswamy, “Application of XML Tools for Enterprise-Wide RBAC Implementation Tasks”, National Institute on Standards and Technology, pp. 11-18, ISBN: 1-58113-259-x/00/07.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Public-key encryption system does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Public-key encryption system, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Public-key encryption system will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4013424

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.