Time delayed key escrow

Cryptography – Particular algorithmic function encoding – Public key

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 23, H04K 100, H04L 900

Patent

active

057683883

ABSTRACT:
Methods for designing encryption algorithms with different levels of security for different parties: "easier" (but requiring some work nonetheless) to break for some parties (e.g., the government) than for other parties (the adversaries at large). This is achieved by a new form of key escrow in which the government gets some information related to the secret keys of individuals but not the secret keys themselves. The information given to the government enables it to decrypt with a predetermined level of computational difficulty less than that for adversaries at large. The new key escrow methods are verifiable. Verification information can be provided to the government so that it can verify that the information escrowed is sufficient to enable it to decrypt with the predetermined level of computational difficulty. The fact that the government must perform some computation to break the encryption schemes of individual users provides a serious deterrent against massive wiretapping.

REFERENCES:
patent: 4879747 (1989-11-01), Leighton et al.
patent: 4944009 (1990-07-01), Micali et al.
patent: 4995081 (1991-02-01), Leighton et al.
patent: 5016274 (1991-05-01), Micali et al.
patent: 5276737 (1994-01-01), Micali
patent: 5351302 (1994-09-01), Leighton et al.
patent: 5420927 (1995-05-01), Micali
patent: 5432852 (1995-07-01), Leighton et al.
Bellare et al., The (True) Complexity of Statistical Zero Knowledge. Procs. of the 22nd Ann. Symposium on Theory of Computing, ACM, 1990.
Bellare et al., On Defining Proofs of Knowledge. Advances in Cryptology--Crypto 92 Proceedings, Lecture Notes in Computer Science, vol. 740, pp. 390-420, 1992.
Bellare et al., Translucent Cryptography--An Alternative to Key Escrow and Its Implementation via Fractional Oblivious Transfer. MIT/LCS TM 683, Feb. 1996.
Bellare et al., Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. Procs. of the First ACM Conf. on Computer and Communications Security, ACM, Nov. 1993.
Bellare et al., Optimal Asymmetric Encryption. Advances in Cryptology--Eurocrypt 94 Procs., Lecture Notes in Comp. Science, vol. 950, pp. 92-111, 1994.
Beth et al., Towards Acceptable Key Escrow Systems. Procs. of the Second Ann. Conf. on Computer and Communications Security, ACM, 1994.
Blakely, Safeguarding Cryptographic Keys. AFIPS Conf. Procs., Jun. 1979.
Blaze, Protocal Failure in the Escrowed Encryption Standard. Procs. of the Second Ann. Conf. on Computer and Communications Security, ACM, 1994.
Blum et al., An Efficient Probabilistic Public-Key Encryption Scheme Which Hides All Partial Information. Advances in Cryptology--Crypto 84 Procs., Lecture Notes in Computer Science, vol. 196, pp. 289-299, 1984.
Boyar et al., A Discrete Logarithm Blob for Non-Interactive XOR Gates. DAIMI PB--327, Computer Science Dept., Aarhus Univ., Aug. 1990.
Brassard et al., Constant-Round Perfect Zero-Knowledge Computationally Convincing Protocols. Theoretical Computer Science, vol. 84, No. 1, pp. 23-52, 1991.
Chor et al., Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults. Procs. of the 27th Symposium on Foundations of Computer Science, IEEE, 1986.
Cramer et al., Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols. Advances in Cryptology--Crypto 94 Procs., Lecture Notes in Comp. Science, vol. 839, pp. 174-187, 1994.
Denning, To Tap or Not to Tap. CACM, 1993.
Denning et al., Key Escrowing Today. IEEE Communications Magazine, vol. 32, No. 9, Sep. 1994.
Desmedt, Securing Traceability of Ciphertexts--Towards a Secure Software Key Escrow System. Advances in Cryptology--Eurocrypt 95 Procs., Lecture Notes in Comp. Science, vol. 921, pp. 147-157, 1992.
Diffie et al., New Directions in Cryptography. IEEE Trans. Info. Theory, vol. IT-22, No. 6, pp. 644-654, 1976.
Feige et al., Witness Indistinguishable and Witness Hiding Protocols. Procs. of the 22nd Ann. Symp. on Theory of Computing, ACM, 1990.
Feldman, A Practical Scheme for Non-Interactive Verifiable Secret Sharing. Procs. of the 28th Symp. on Foundations of Computer Science, IEEE, 1987.
Frankel et al., Escrow Encryption Systems Visited: Attacks, Analysis and Designs. Advances in Cryptology--Crypto 95 Procs., Lecture Notes in Comp. Science, vol. 963, 1995.
Goldreich et al., Proofs that Yield Nothing but Their Validity, or all Languages in NP have Zero-Knowledge Proof Systems. JACM, vol. 38, No. 1, Jul. 1991.
Goldwasser et al., The Knowledge Complexity of Interactive Proof Systems, SIAM J. Comput., vol. 18, No. 1, pp. 186-208, Feb. 1989.
Goldwasser et al., A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks, SIAM J. Computing, 17(2):281-308, Apr. 1988.
Kilian et al., Fair Cryptosystems, Revisited. Advances in Cryptology--Crypto 95 Procs., Lecture Notes in Computer Science, vol. 963, 1995.
Lenstra, Factoring Integers with Elliptic Curves. Annals of Math, vol. 126, pp. 649-673, 1987.
Lenstra et al., A Key Escrow System with Warrent Bounds. Advances in Cryptology--Crypto 95 Procs., Lecture Notes in Comp. Science, vol. 963, 1995.
Micali, Fair Public-Key Cryptosystems. Advances in Cryptology--Crypto 92 Procs., Lecture Notes in Comp. Science, vol. 740, pp. 113-138, 1992.
Micali, Guaranteed Partial Key-Escrow. MIT/LCS TM-537, Sep. 1995.
Micali et al., A Simple Method for Generating . . . Clipper-Like Key Escrow Systems. Advances in Cryptology--Crypto 95 Procs., Lecture Notes in Comp. Science, vol. 963, 1995.
Odlyzko, CryptoBytes. RSA Lab Newsletter, vol. 1, No. 2.
Pederson, Distributed Provers with Applications to Undeniable Signatures. Advances in Cryptology--Eurocrypt 91 Procs., Lecture Notes in Comp. Science, vol. 547, pp. 221-238, 1991.
Pederson, Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing, Advances in Cryptology--Crypto 91 Procs., Lecture Notes in Comp. Science, vol. 576, pp. 129-140, 1991.
Rivest, The RC5 Encryption Algorithm. Manuscript.
Rivest et al., A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. CACM, vol. 21, 1978.
Rivest et al., Time-Lock Puzzles and Timed-Release Crypto. Manuscript.
Shamir, How to Share a Secret. CACM, vol. 22, No. 11, 1979.
Denning, Descriptions of Key Escrow Systems, Version of Jan. 21, 1996.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Time delayed key escrow does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Time delayed key escrow, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Time delayed key escrow will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-1735626

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.