Systems and methods for identity-based encryption and...

Cryptography – Particular algorithmic function encoding

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S030000, C380S277000, C380S280000

Reexamination Certificate

active

07113594

ABSTRACT:
A method and system for encrypting a first piece of information M to be sent by a sender [100] to a receiver [110] allows both sender and receiver to compute a secret message key using identity-based information and a bilinear map. In a one embodiment, the sender [100] computes an identity-based encryption key from an identifier ID associated with the receiver [110]. The identifier ID may include various types of information such as the receiver's e-mail address, a receiver credential, a message identifier, or a date. The sender uses a bilinear map and the encryption key to compute a secret message key gIDr, which is then used to encrypt a message M, producing ciphertext V to be sent from the sender [100] to the receiver [110] together with an element rP. An identity-based decryption key dIDis computed by a private key generator [120] based on the ID associated with the receiver and a secret master key s. After obtaining the private decryption key from the key generator [120], the receiver [110] uses it together with the element rP and the bilinear map to compute the secret message key gIDr, which is then used to decrypt V and recover the original message M. According to one embodiment, the bilinear map is based on a Weil pairing or a Tate pairing defined on a subgroup of an elliptic curve. Also described are several applications of the techniques, including key revocation, credential management, and return receipt notification.

REFERENCES:
patent: 4405829 (1983-09-01), Rivest et al.
patent: 4748668 (1988-05-01), Shamir et al.
patent: 5016276 (1991-05-01), Matumoto et al.
patent: 5159632 (1992-10-01), Crandall
patent: 5271061 (1993-12-01), Crandall
patent: 5272755 (1993-12-01), Miyaji et al.
patent: 5581616 (1996-12-01), Crandall
patent: 6061448 (2000-05-01), Smith et al.
patent: 6886096 (2005-04-01), Appenzeller et al.
patent: 2002/0076042 (2002-06-01), Sandhu et al.
patent: 2002-26892 (2002-01-01), None
patent: WO 02/51066 (2002-06-01), None
Voltage Security, “What Is Identity-Based Encryption (IBE)?”, http://www.voltage.com/technology/ibe.htm, 2004-2005, pp. 1-3.
Baek et al., “A Survey of Identity-Based Cryptography”,School of Information Technology and Computer Science, University of Wollongong, http://jan.netcomp.monash.edu.au/publications /auug—id—survey.pdf, pp. 1-10.
Adi Shamir, “Identity-based cryptosystems and signature schemes,” in Advances in Cryptology—Crypto '84, Lecture Notes in Computer Science, vol. 196, Springer-Verlag, pp. 47-53, 1984.
R. Sakai et al., “Cryptosystems based on pairings,” SCIS 2001, Okinawa, Japan.
Antoine Joux, “A one round protocol for tripartite diffie-hellman,” Proc. Fourth Algorithmic Number Theoy Symposium, Lecutre Notes in Computer Science, vol. 1838, Springer-Verlag, pp. 385-394, 2000.
D. Boneh et al., “Identity based encryption form the Weil pairing,” Extended Abstract in Advances in Cryptology—Crypto 2001, Lecture Notes in Computer Science, vol. 2139 Spring-Verlag, pp. 231-229, 2001.
Ueli M. Maurer et al., “Non-interactive public-key cryptography,” Proceedings Eurocrypt '91.
Clifford Cocks, “An identity based encryption scheme based on quadratic residues,” Proceedings IMA, Dec. 2001.
Hatsukazu Tanaka, “A realization scheme for the identity-based cryptosystem,” Proceedings Crypts '87.
Xuejia Lai et al., “A proposal for a new block encryption standard,” Reprint of pp. 389-404 in Advances in Crytology-Eurocrypt '90 Proceedings, LNCS 473, Springer-Verlag, 1991.
Boneh-Franklin et al. “IBE Secure E-mail” Last update: Apr. 8, 2002, retrieved on Aug. 12, 2002. Retrieved from the internet: < URL: http://www.crypto.stnaford.edu>.
Jeremy Horwitz et al., “Toward hierarchical identity-based encryption,” Lecture Note in Computer Science, 2002, 2332 466-481.
Joux, Antoine “A One Round Protocol For Tripartite Diffle-Hellman” (2000) W. Bosma (ed.) pp. 385-393.
Koblitz, Neal “Elliptic Curve Cryptosystems” (1986) Mathematics Subject Classification; pp. 203-209.
Paterson, Kenneth G. in a paper “ID-Based Signatures From Pairing on Elliptic Curbes”.
Sakai, Ryuichi et al. in a paper “Crypt Shemes Based on Weil Pairing”.
Sakai, Ryuichi et al. in a paper “Cryptosystems Based on Pairing” (2000) SCIS.
Sakai, Ryuichi et al. in a paper “Cryptosystems Based on Pairing Over Elliptic Curve” (2001) SCIS.
3rdParty Letter, Jan. 17, 2006.
Letter from JPO, Jan. 11, 2006.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Systems and methods for identity-based encryption and... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Systems and methods for identity-based encryption and..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Systems and methods for identity-based encryption and... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3544155

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.