scispace - formally typeset
Patent

Verifying secret keys in a public-key cryptosystem

Silvio Micali
TLDR
In this article, the authors proposed a public-key cryptosystem for enabling a predetermined entity to monitor communications of users suspected of unlawful activities while protecting the privacy of law-abiding users, wherein each user is assigned a pair of matching secret and public keys.
Abstract
A method, using a public-key cryptosystem, for enabling a predetermined entity (18) to monitor communications of users suspected of unlawful activities while protecting the privacy of law-abiding users, wherein each user is assigned a pair of matching secret and public keys. According to the method, each user's secret key is broken into shares. Then, each user provides a plurality of 'trustees' (22a) pieces of information. The pieces of information provided to each trustee (22a) enable that trustee (22a) to verify that such information includes a 'share' of a secret key of some given public key. Each trustee (22a) can verify that the pieces of information provided include a share of the secret key without interaction with any other trustee (22a) or by sending messages to the user. Upon a predetermined request or condition, e.g., a court order (20) authorizing the entity (18) to monitor the communications of a user suspected of unlawful activity, the trustees (22a) reveal to the entity (18) the shares of the secret key of such user. This enables the entity (18) to reconstruct the secret key and monitor the suspect user's communications.

read more

Citations
More filters
Patent

System and method for data recovery

TL;DR: In this paper, a system and method for data escrow cryptography are described, where an encrypting user encrypts a message using a secret storage key (KS) and attaches a data recovery field (DRF), including an access rule index (ARI) and KS, to the encrypted message.
Patent

System and method for controlling access to a user secret using a key recovery field

TL;DR: In this article, a system and method for data recovery is described, in which an encrypting system encrypts a message or file using a secret key (KS) and attaches a key recovery field (KRF), including an access rule index (ARI) and KS, to the encrypted message and file.
Patent

System and method for key escrow encryption

TL;DR: In this paper, a system and method for key escrow cryptography for use in a system comprising a sender and a receiver was proposed. But the scheme requires the receiver to store a public portion of the KEPF key (KEPFpub).
Patent

System and method for access field verification

TL;DR: In this paper, a system and method for key escrow cryptography for use in a system comprising a sender and a receiver was proposed. But the scheme requires the receiver to store a public portion of the KEPF key (KEPFpub).
Patent

System and method for controlling access to a user secret

TL;DR: In this article, a system and method for data escrow cryptography are described, where an encrypting user encrypts a message using a secret storage key (KS) and attaches a data recovery field (DRF), including an access rule index (ARI) and KS, to the encrypted message.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

A practical scheme for non-interactive verifiable secret sharing

Paul Feldman
TL;DR: This paper presents an extremely efficient, non-interactive protocol for verifiable secret sharing, which provides asynchronous networks with a constant-round simulation of simultaneous broadcast networks whenever even a bare majority of processors are good.
Proceedings ArticleDOI

Verifiable secret sharing and achieving simultaneity in the presence of faults

TL;DR: Verifiable secret sharing as discussed by the authors is a cryptographic protocol that allows one to break a secret in 11 pieccs and publicly distribute it to 11 people so that tile secret is reconstructible given only sufficiently many pieces.
Patent

Public/key date-time notary facility

TL;DR: In this article, a time notarization scheme based on a secure, microprocessor-based hardware platform which performs public key signature operations with a minimum of intervention by third parties is presented.
Book ChapterDOI

Distributed provers with applications to undeniable signatures

TL;DR: A method for verifiable secret sharing is described, which allows non-interactive verification of the shares and is as secure as the Shamir secret sharing scheme in the proposed applications.