System and method for controlling access to a user secret

Cryptography – Particular algorithmic function encoding – Nbs/des algorithm

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 25, 380 30, H04L 908

Patent

active

057455732

ABSTRACT:
A system and method for data escrow cryptography are described. An encrypting user encrypts a message using a secret storage key (KS) and attaches a data recovery field (DRF), including an access rule index (ARI) and KS, to the encrypted message. The DRF and the encrypted message are stored in a storage device. To recover KS, a decrypting user extracts and sends the DRF to a data recovery center (DRC) that issues a challenge based on access rules (ARs) originally defined by the encrypting user. If the decrypting user meets the challenge, the DRC sends KS in a message to the decrypting user. Generally, KS need not be an encryption key but could represent any piece of confidential information that can fit inside the DRF. In all cases, the DRC limits access to decrypting users who can meet the challenge defined in either the ARs defined by the encrypting user or the ARs defined for override access.

REFERENCES:
patent: 4200770 (1980-04-01), Hellman et al.
patent: 4386233 (1983-05-01), Smid et al.
patent: 4405829 (1983-09-01), Rivest et al.
patent: 4590470 (1986-05-01), Koenig
patent: 4607137 (1986-08-01), Jansen et al.
patent: 4868877 (1989-09-01), Fischer
patent: 4926480 (1990-05-01), Chaum
patent: 4947430 (1990-08-01), Chaum
patent: 4996711 (1991-02-01), Chaum
patent: 5005200 (1991-04-01), Fischer
patent: 5144665 (1992-09-01), Takaragi et al.
patent: 5191611 (1993-03-01), Lang
patent: 5200999 (1993-04-01), Matyas et al.
patent: 5210795 (1993-05-01), Lipner et al.
patent: 5214702 (1993-05-01), Fischer
patent: 5224163 (1993-06-01), Gasser et al.
patent: 5226080 (1993-07-01), Cole et al.
patent: 5263157 (1993-11-01), Janis
patent: 5265163 (1993-11-01), Golding et al.
patent: 5265164 (1993-11-01), Matyas et al.
patent: 5267313 (1993-11-01), Hirata
patent: 5276736 (1994-01-01), Chaum
patent: 5276737 (1994-01-01), Micali
patent: 5276901 (1994-01-01), Howell et al.
patent: 5280527 (1994-01-01), Gullman et al.
patent: 5299263 (1994-03-01), Beller et al.
patent: 5313637 (1994-05-01), Rose
patent: 5315658 (1994-05-01), Micali
patent: 5341426 (1994-08-01), Barney et al.
patent: 5347578 (1994-09-01), Duxbury
patent: 5351293 (1994-09-01), Michener et al.
patent: 5371794 (1994-12-01), Diffie et al.
patent: 5373559 (1994-12-01), Kaufman et al.
patent: 5386470 (1995-01-01), Carter et al.
patent: 5406628 (1995-04-01), Beller et al.
patent: 5436972 (1995-07-01), Fischer
patent: 5481613 (1996-01-01), Ford et al.
patent: 5557346 (1996-09-01), Lipner et al.
patent: 5557765 (1996-09-01), Lipner et al.
Novell, "Encryption Alternatives," comments submitted in Key Escrow Alternatives Workshop, Jun. 10, 1994.
Computer Associates International, Inc., "Commercial Cryptography Perspectives," comments submitted in Key Escrow Alternatives Workshop, Jun. 10, 1994.
Puhl, Larry, Motorola, comments submitted in Key Escrow Alternatives Workshop, Jun. 10, 1994.
Ferguson, Bill, Semaphore, comments submitted in Key Escrow Alternatives Workshop, Jun. 10, 1994.
COMPAQ Computer Corporation, "Proposed NIST Draft," comments submitted in Key Escrow Alternatives Workshop, Jun. 10, 1994.
Housley, Russell, SPYRUS, letter to Lynn McNulty, Aug. 3, 1994.
Desmedt, Yvo et al., "A Scientific Statement on the Clipper Chip Technology and Alternatives," University of Wisconsin, Milwaukee.
Maher, David p., "Trust in the New Information Age," AT&T Technical Jornal, Sep./Oct. 1994, vol. 73, No. 5, Security Technologies, pp. 9-16.
Micali, S., "Fair Cryptosystems," Aug. 11, 1993.
Bandstad et al., "Draft Proposed Escrowed Encryption Standard," viewgraphs presented at Computer Security and Privacy meeting, Mar. 1994.
Blaze, M., "Protocol Failure in the Escrowed Encryption Standard," presented on the Internet, Jun. 3, 1994.
Scheidt et al., "Private Escrow Key Management," Key Escrow Encryption Workshop, paper distributed Jun. 10, 1994.
"A Solution for the International Community," TECSEC, Key Escrow Encryption Workshop, viewgraphs distributed Jun. 10, 1994.
"Private Escrow Key Management," TECSEC, Key Escrow Encryption Workshop, viewgraphs distributed Jun. 10, 1994.
"An Advanced Key Management System," TECSEC, Key Escrow Encryption Workshop, paper distributed Jun. 10, 1994.
Denning et al., "Key Escrowing Today," IEEE Communications, Sep. 1994.
Harn, L. and H. Y. Lin, "Integration of User Authentication and Access Control," IEEE Proceedings-E, vol. 139, No. 2, pp. 139-143, Mar. 1992.
Brickell et al., "SKIPJACK Review: Interim Report: The SKIPJACK Algorithm," Georgetown University, Office of Public Affairs, pp. 1-6, Jul. 28, 1993.
Denning et al., "A Taxonomy for Key Encryption System," draft distributed Sep. 24, 1994.
Denning, D., "Key Escrow Encryption: Does it Protect of Compromise User Interest?," Jan. 3, 1995.
Denning, D., "Observations about Key Escrow Alternatives," Jan. 2, 1995.
Droge, John C., "International Key Escrow," presented to NIPLI, Sep. 22, 1994.
Ford et al., "A Key Distribution Method for Object-Based Protection," presented at the Second ACM Conference on Computer and Communications Security, Nov. 2-4, 1994, Faifax, VA., pp. 193-197.
Denning, Dorothy, "International Key Escrow Encryption: Proposed Objectives," Georgetown University, draft of May 23, 1994.
Eldridge, Alan, Lotus Notes, "Key Escrow for Lotus Notes," comments submitted in Key Escrow Alternatives Workshop, Jun. 10, 1994.
Fischer, Addison, Fischer International, "Software Key Escrow--Corporate Implementation," comments submitted in Key Escrow Alternatives Workshop, Jun. 10, 1994.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

System and method for controlling access to a user secret does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with System and method for controlling access to a user secret, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and System and method for controlling access to a user secret will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-1540617

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.