Interoperable cryptographic key recovery system

Cryptography – Particular algorithmic function encoding – Nbs/des algorithm

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 30, H04K 100

Patent

active

057968306

ABSTRACT:
A cryptographic key recovery system that is interoperable with existing systems for establishing keys between communicating parties. The sender uses a reversible key inversion function to generate key recovery values P, Q and (optionally) R as a function of a session key and public information, so that the session key may be regenerated from the key recovery values P, Q and (if generated) R. Key recovery values P and Q are encrypted using the respective public recovery keys of a pair of key recovery agents. The encrypted P and Q values are included along with other recovery information in a session header accompanying an encrypted message sent from the sender to the receiver. The key recovery agents may recover the P and Q values for a law enforcement agent by decrypting the encrypted P and Q values in the session header, using their respective private recovery keys corresponding to the public keys. The R value, if generated, is not made available to the key recovery agents, but is ascertained using standard cryptanalytic techniques in order to provide a nontrivial work factor for law enforcement agents. The receiver checks the session header of a received message to ensure that the sender has included valid recovery information. Only when the receiver has verified that the sender has included valid recovery information does the receiver decrypt the received message.

REFERENCES:
patent: 5276737 (1994-01-01), Micali
patent: 5315658 (1994-05-01), Micali
patent: 5557346 (1996-09-01), Lipner et al.
patent: 5557765 (1996-09-01), Lipner et al.
patent: 5633928 (1997-05-01), Lenstra et al.
patent: 5647000 (1997-07-01), Leighton
Prepared Remarks of Ray Ozzie, President of Iris Associates, Delivered Today at the RSA Data Security Conference, San Francisco, Jan. 17, 1996.
Lotus Press Release, Lotus is Shipping More Secure International Edition of Notes Release 4, Ozzie Outlines New Feature at RSA Data Security Conference, San Francisco, Jan. 17, 1996.
"System Descryption and Background Rational Version 2.0", Commercial Key Escrow (CKE).
"TIS Announces Encryption Key Recovery Technology.", RSA Data Security Conference, San Francisco, Jan. 18, 1996, Trusted Information Systems, Inc.
"TIS Gauntlet Firewall With 56-Bit Des Approved for U. S. Export", RSA Data Security Conference, San Francisco, Jan. 18, 1996, Trusted Information Systems, Inc.
"Data Recovery Centers", Trusted Information Systems, Inc., 1996.
"The Path to Global Information Security", Commercial Key Escrow Datasheet, Trusted Information Systems, Inc.
Bellare, Mihir et al., "Encapsulated Key Escrow", MIT Laboratory for Computer Science Technical Report 688, Apr. 1996.
Bellare, Mihir et al., "Verifiable Partial Key Escrow", MIT Laboratory for Computer Science, Oct. 1995.
Beth, Thomas et al., "Towards Acceptable Key Escrow Systems", Association of Computing Machinery, 1994, pp. 51-58.
Blaze, M., "Key Management in an Encrypting File System", 1994 Proceedings of the Summer 1994 USENIX Conference, Jun. 6-10, 1994, Boston, MA, pp. 27-35.
Denning, Dorothy E. et al., "A Taxonomy for Key Escrow Encryption Systems", Communications of the ACM, Mar. 1996, vol. 39, No. 3, 17, pp. 34-40.
Denning, Dorothy E., "Descriptions of Key Escrow Systems" Version of Jan. 21, 1996.
Denning, Dorothy E. et al., "Key Escrowing Today", IEEE Communications Magazine, vol. 32, No. 9, Sep. 1994, pp. 58-68.
Desmedt, Yvo, "Securing Traceability of Ciphertexts: Towards a Secure Software Key Escrow System", Advances in Cryptology-Eurocrypt '95, Int'l. Conf. on the Theory and Application of Cryptographic Techniques, Saint-Malo, France, May 21-25, 1995, pp. 146-157.
Frankel, Yair et al., "Escrow Encryption Systems Visited: Attacks, Analysis and Designs", Advances in Cryptology-Crypto '95, 15th Annual Int'l. Cryptology Conf., Proceedings 1995, pp. 222-235.
Ganesan, Ravi, Guest Editor, "How to Use Key Escrow", Communications of the ACM, Mar. 1996, vol. 39, No. 3, p. 33.
Ganesan, Ravi, "The Yaksha Security System", Communications of the ACM, Mar. 1996, vol. 39, No. 3, pp. 55-60.
Johnson Don B. et al., "Enhanced Optimal Asymmetric Encryption: Reverse Signatures and ANSI X9.44", IBM Cryptography Center of Competence, Poughkeepsie, NY, Jan. 18, 1996, pp. 1-8.
Kilian, Joe et al., "Fair Cryptosystems, Revisited", Advances in Cryptology-Crypto '95, 15th Annual Int'l. Cryptology Conf., Proceedings 1995, pp. 208-221.
Lenestra, Arjen K. et al., "A Key Escrow System with Warrant Bounds", Advances in Cryptology-Crypto '95, 15th Annual Int'l. Cryptology Conf., Proceedings 1995, pp. 197-207.
Maher, David P., "Crypto Backup and Key Escrow", Communications of the ACM, Mar. 1996, vol. 39, No. 3, pp. 48-53.
Micali, Silvio et al., "A Simple Method for Generating and Sharing Pseudo-Random Functions, with Applications to Clipper-like Key Escrow Systems", Advances in Cryptology-Crypto '95, 15th Annual Int'l. Cryptology Conf., Proceedings 1995, pp. 185-196.
Micali, Silvio, "Fair Public-Key Cryptosystems", Laboratory for Computer Science, Massachusetts Institute of Technology, Cambridge, MA.
Scheidt, Edward M., "Private Escrow Key Management: A Method and Its Issues", Proc. SPIE--Int. Soc. Opt. Eng., vol. 2616, 1996, pp. 14-17.
Shamir, Adi, "Partial Key Escrow: A New Approach to Software Key Escrow", Notes from the Key Escrow Conference, Washington DC, Sep. 15, 1995.
Walker, Stephen T. et al., "Commercial Key Recovery", Communications of the ACM, Mar. 1996, vol. 39, No. 3, pp. 41-47.
"Building a World of Trust Key Recovery Technology", Trusted Information Systems, Inc.
Caelli, W.J., "Commercial Key Escrow: An Australian Perspective", Cryptography: Policy and Algorithms. Int'l. Conf. Proceedings Brisbane, Qld., Australia 3-5, Jul. 1995, pp. 41-64.
Kaliski, B., "A Survey of Encryption Standards", IEEE Micro, vol. 13, No. 6, Dec. 1993, pp. 74-81.
Denning, D.E., "Key Escrow Encryption: The Third Paradigm", Computer Security Journal, vol. 11, No. 1, 1995, pp. 43-52.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Interoperable cryptographic key recovery system does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Interoperable cryptographic key recovery system, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Interoperable cryptographic key recovery system will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-1123004

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.