会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • REVOCATION OF CRYPTOGRAPHIC DIGITAL CERTIFICATES
    • US20100287370A1
    • 2010-11-11
    • US12840437
    • 2010-07-21
    • Craig B. GentryZulfikar Amin RamzanBernhard Bruhn
    • Craig B. GentryZulfikar Amin RamzanBernhard Bruhn
    • H04L9/00
    • H04L9/3265H04L9/3236H04L63/0823H04L2209/38H04L2209/56H04L2209/80
    • Different targets (c0, N1) of a digital certificate are mapped into a “super-target” using methods allowing a certificate validity verifier (110) to compute the super-target. The certificate includes the super-target instead of the targets. Also, a certificate with multiple targets can be signed with a redactable signature by the certification authority (CA 120). When the certificate's owner provides the certificate to a verifier together with a validity proof, the owner redacts the certificate to delete unnecessary targets. A single validity proof (ci(F)) may be provided to certificate owners for a set (F) of the certificates via a multicast transmission if a multicasting group (2010) is formed to correspond to the set. A verifier (110) may decide to cache the validity proof for a set provide the cached proof to other parties. The caching decision is based on the caching priority of the set F. The priority may depend on the number of certificates in the set F, the sum of the remaining validity periods for the certificates in the set, and other factors. In the setup phase, the CA generates validation proof data structures for greater time than the maximum validity period of any certificate. Therefore, new certificates can be added to the existing data structures after the setup phase. A distributed certificate authority includes a CA and a number of Sub-CAs (2610). The Sub-CAs have secret certificate validation data, but different data are provided to different Sub-CAs for each certificate. If a Sub-CA is compromised, the Sub-CA validity proof will be withheld by the CA to alert the verifiers not to use the data from this Sub-CA. Also, the secret data are encrypted when distributed to the Sub-CAs. A decryption key (DK.j.k) for each “partition” of time is distributed to each Sub-CA at or shortly before the start of the partition. A compromised Sub-CA can be reactivated at the end of the partition because the adversary does not get the decryption keys for the future partitions.
    • 10. 发明授权
    • Cryptographic authentication and/or establishment of shared cryptographic keys, including, but not limited to, password authenticated key exchange (PAKE)
    • 加密认证和/或共享加密密钥的建立,包括但不限于密码认证密钥交换(PAKE)
    • US08132006B2
    • 2012-03-06
    • US11415558
    • 2006-05-01
    • Zulfikar Amin RamzanCraig B. GentryPhilip Mackenzie
    • Zulfikar Amin RamzanCraig B. GentryPhilip Mackenzie
    • H04L9/32
    • H04L63/083H04L9/0844
    • A server (120) uses a password (π) to construct a multiplicative group (ZN*) with a (hidden) smooth order subgroup ( ), where the group order (Pπ) depends on the password. The client (110) uses its knowledge of the password to generate a root extraction problem instance (z) in the group and to generate data (y) allowing the server to construct a discrete logarithm problem instance (y′) in the subgroup. The server uses its knowledge of the group order to solve the root extraction problem, and solves the discrete logarithm problem efficiently by leveraging the smoothness of the subgroup. A shared key (sk) can be computed as a function of the solutions to the discrete logarithm and root extraction problem instances. In some embodiments, in an oblivious transfer protocol, the server queries the client (at 230) for data whose position in a database (210) is defined by the password. The client provides (240) such data without knowing the data position associated with the server's query. The client obtains the data position independently from the password. The data positions and/or the respective data are used for authentication and shared secret key generation. Other embodiments are also provided.
    • 服务器(120)使用密码(&pgr;)来构造具有(隐藏)顺序顺序子组()的乘法组(ZN *),其中组顺序(P&pgr;)取决于密码。 客户端(110)使用其密码知识来生成组中的根提取问题实例(z),并生成允许服务器构建子组中的离散对数问题实例(y')的数据(y)。 服务器利用群组顺序的知识来解决根提取问题,通过利用子群的平滑度来有效解决离散对数问题。 共享密钥(sk)可以作为离散对数和根提取问题实例的解的函数来计算。 在一些实施例中,在遗忘的传输协议中,服务器向客户端(在230处)查询其数据库(210)中的位置由密码定义的数据。 客户端提供(240)这样的数据,而不知道与服务器的查询相关联的数据位置。 客户端独立于密码获取数据位置。 数据位置和/或相应数据用于认证和共享密钥生成。 还提供了其他实施例。