Patents by Inventor Philip D. MacKenzie

Philip D. MacKenzie has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8520844
    Abstract: Techniques for an efficient and provably secure protocol by which two parties, each holding a share of a Cramer-Shoup private key, can jointly decrypt a ciphertext, but such that neither party can decrypt a ciphertext alone. In an illustrative embodiment, the secure protocol may use homomorphic encryptions of partial Cramer-Shoup decryption subcomputations, and three-move ?-protocols for proving consistency.
    Type: Grant
    Filed: June 20, 2003
    Date of Patent: August 27, 2013
    Assignee: Alcatel Lucent
    Inventor: Philip D. MacKenzie
  • Patent number: 7373499
    Abstract: Improved cryptographic techniques are provided by which a device that performs private key operations (e.g., signatures and/or decryptions), and whose private key operations are protected by a password, is immunized against offline dictionary attacks in case of capture by forcing the device to confirm a password guess with a designated entity or party in order to perform a private key operation, and by which the initiating device may dynamically delegate the password-checking function (i.e., confirmation of the password guess) from the originally designated entity or party to another designated entity or party.
    Type: Grant
    Filed: June 26, 2002
    Date of Patent: May 13, 2008
    Assignee: Lucent Technologies Inc.
    Inventors: Philip D. MacKenzie, Michael Kendrick Reiter
  • Patent number: 7313701
    Abstract: The invention provides for robust efficient distributed generation of RSA keys. An efficient protocol is one which is independent of the primality test “circuit size”, while a robust protocol allows correct completion even in the presence of a minority of arbitrarily misbehaving malicious parties. The disclosed protocol is secure against any minority of malicious parties (which is optimal). The disclosed method is useful in establishing sensitive distributed cryptographic function sharing services (certification authorities, signature schemes with distributed trust, and key escrow authorities), as well as other applications besides RSA (namely: composite ElGamal, identification schemes, simultaneous bit exchange, etc.). The disclosed method can be combined with proactive function sharing techniques to establish the first efficient, optimal-resilience, robust and proactively-secure RSA-based distributed trust services where the key is never entrusted to a single entity (i.e.
    Type: Grant
    Filed: May 21, 2001
    Date of Patent: December 25, 2007
    Assignee: CQR Cert, LLC
    Inventors: Yair Frankel, Marcel M. Yung, Philip D. MacKenzie
  • Patent number: 7149311
    Abstract: Techniques are provided by which a device that performs private key operations (e.g., signatures or decryptions) in networked applications, and whose local private key is activated with, for example, a password or PIN, can be immunized to offline dictionary attacks in case the device is captured. The techniques do not assume tamper resistance of the device, but rather exploit the networked nature of the device, in that the device's private key operations are performed using a simple interaction with a remote server. This server, however, is untrusted, i.e., its compromise does not reduce the security of the device's private key unless the device is also captured, and need not have a prior relationship with the device. Techniques are also provided for supporting key disabling, by which the rightful owner of a stolen device can disable the device's private key even if the attacker already knows the user's password.
    Type: Grant
    Filed: February 7, 2002
    Date of Patent: December 12, 2006
    Assignee: Lucent Technologies Inc.
    Inventors: Philip D. MacKenzie, Michael Kendrick Reiter
  • Patent number: 7076656
    Abstract: A secure protocol is provided which uses a Diffie-Hellman type shared secret, but modified such that the two parties may authenticate each other using a shared password. In accordance with the invention, a party generates the Diffie-Hellman value gx and combines it with a function of at least the password using a group operation, wherein any portion of a result associated with the function that is outside the group is randomized. The resulting value is transmitted to the other party. The group operation is defined for the particular group being used. Every group has a group operation and a corresponding inverse group operation. Upon receipt of the value, the other party performs the inverse group operation on the received value and the function of at least the password, and removes the randomization of any portion of the result associated with the function that is outside the group, to extract gx such that the other party may then generate the shared secret gxy using its knowledge of y.
    Type: Grant
    Filed: April 5, 2001
    Date of Patent: July 11, 2006
    Assignee: Lucent Technologies Inc.
    Inventor: Philip D. MacKenzie
  • Patent number: 7073068
    Abstract: A method for distributing a password amongst a plurality of servers for subsequent use in a provably secure multi-server threshold password authentication process. A client, having a password to be authenticated by a plurality of servers, generates an encryption of a function of the password. Then, this encryption is provided to each of the servers for use in subsequent password authentication. In accordance with one illustrative embodiment of the invention, the encryption is of an ElGamal ciphertext of the function g(?C)?1, where ?C is password and g is the generator used to generate the cryptographic keys used for communication between the client and the plurality of servers.
    Type: Grant
    Filed: May 24, 2002
    Date of Patent: July 4, 2006
    Assignee: Lucent Technologies Inc.
    Inventors: Bjorn Markus Jakobsson, Philip D MacKenzie
  • Publication number: 20030229788
    Abstract: A method for distributing a password amongst a plurality of servers for subsequent use in a provably secure multi-server threshold password authentication process. A client, having a password to be authenticated by a plurality of servers, generates an encryption of a function of the password. Then, this encryption is provided to each of the servers for use in subsequent password authentication. In accordance with one illustrative embodiment of the invention, the encryption is of an ElGamal ciphertext of the function g(&pgr;C)−1, where &pgr;C is password and g is the generator used to generate the cryptographic keys used for communication between the client and the plurality of servers.
    Type: Application
    Filed: May 24, 2002
    Publication date: December 11, 2003
    Inventors: Bjorn Markus Jakobsson, Philip D. MacKenzie
  • Publication number: 20030221102
    Abstract: A provably secure multi-server threshold password-authenticated key exchange system and method. Initially, an encryption of a function of a client's password is provided to each of a plurality of servers. The client later can authenticate the password (i.e., login) by generating an encryption based on the password which is nonetheless mathematically independent of the value of the password. Then, this encryption, along with a “proof” that the encryption was, in fact, generated based on the password, is provided to each of the servers for verification. Thus, it can be shown that the protocol is provably secure. The password authentication protocol advantageously incorporates a thresholding scheme such that the compromise of fewer than a given threshold number of the servers neither compromises the security of the system nor inhibits the proper operation of the password authentication process.
    Type: Application
    Filed: May 24, 2002
    Publication date: November 27, 2003
    Inventors: Bjorn Markus Jakobsson, Philip D. MacKenzie, Thomas E. Shrimpton
  • Publication number: 20030059041
    Abstract: Techniques are provided for sharing the DSA signature function, so that two parties can efficiently generate a DSA signature with respect to a given public key but neither can alone. In an illustrative embodiment, the invention provides a DSA signature protocol that allows a proof of security for concurrent execution in the random oracle model. The invention also allows a proof of security for sequential execution without random oracles.
    Type: Application
    Filed: June 26, 2002
    Publication date: March 27, 2003
    Inventors: Philip D. MacKenzie, Michael Kendrick Reiter
  • Publication number: 20030048909
    Abstract: Improved cryptographic techniques are provided by which a device that performs private key operations (e.g., signatures and/or decryptions), and whose private key operations are protected by a password, is immunized against offline dictionary attacks in case of capture by forcing the device to confirm a password guess with a designated entity or party in order to perform a private key operation, and by which the initiating device may dynamically delegate the password-checking function (i.e., confirmation of the password guess) from the originally designated entity or party to another designated entity or party.
    Type: Application
    Filed: June 26, 2002
    Publication date: March 13, 2003
    Inventors: Philip D. MacKenzie, Michael Kendrick Reiter
  • Publication number: 20020194478
    Abstract: A secure protocol is provided which uses a Diffie-Hellman type shared secret, but modified such that the two parties may authenticate each other using a shared password. In accordance with the invention, a party generates the Diffie-Hellman value gx and combines it with a function of at least the password using a group operation, wherein any portion of a result associated with the function that is outside the group is randomized. The resulting value is transmitted to the other party. The group operation is defined for the particular group being used. Every group has a group operation and a corresponding inverse group operation. Upon receipt of the value, the other party performs the inverse group operation on the received value and the function of at least the password, and removes the randomization of any portion of the result associated with the function that is outside the group, to extract gx such that the other party may then generate the shared secret gxy using its knowledge of y.
    Type: Application
    Filed: April 5, 2001
    Publication date: December 19, 2002
    Inventor: Philip D. MacKenzie
  • Publication number: 20020141594
    Abstract: Techniques are provided by which a device that performs private key operations (e.g., signatures or decryptions) in networked applications, and whose local private key is activated with, for example, a password or PIN, can be immunized to offline dictionary attacks in case the device is captured. The techniques do not assume tamper resistance of the device, but rather exploit the networked nature of the device, in that the device's private key operations are performed using a simple interaction with a remote server. This server, however, is untrusted, i.e., its compromise does not reduce the security of the device's private key unless the device is also captured, and need not have a prior relationship with the device. Techniques are also provided for supporting key disabling, by which the rightful owner of a stolen device can disable the device's private key even if the attacker already knows the user's password.
    Type: Application
    Filed: February 7, 2002
    Publication date: October 3, 2002
    Inventors: Philip D. MacKenzie, Michael Kendrick Reiter
  • Publication number: 20010038696
    Abstract: The invention provides for robust efficient distributed generation of RSA keys. An efficient protocol is one which is independent of the primality test “circuit size”, while a robust protocol allows correct completion even in the presence of a minority of arbitrarily misbehaving malicious parties. The disclosed protocol is secure against any minority of malicious parties (which is optimal). The disclosed method is useful in establishing sensitive distributed cryptographic function sharing services (certification authorities, signature schemes with distributed trust, and key escrow authorities), as well as other applications besides RSA (namely: composite ElGamal, identification schemes, simultaneous bit exchange, etc.). The disclosed method can be combined with proactive function sharing techniques to establish the first efficient, optimal-resilience, robust and proactively-secure RSA-based distributed trust services where the key is never entrusted to a single entity (i.e.
    Type: Application
    Filed: May 21, 2001
    Publication date: November 8, 2001
    Inventors: Yair Frankel, Marcel M. Yung, Philip D. MacKenzie
  • Patent number: 6237097
    Abstract: The invention provides for robust efficient distributed generation of RSA keys. An efficient protocol is one which is independent of the primality test “circuit size”, while a robust protocol allows correct completion even in the presence of a minority of arbitrarily misbehaving malicious parties. The disclosed protocol is secure against any minority of malicious parties (which is optimal). The disclosed method is useful in establishing sensitive distributed cryptographic function sharing services (certification authorities, signature schemes with distributed trust, and key escrow authorities), as well as other applications besides RSA (namely: composite ElGamal, identification schemes, simultaneous bit exchange, etc.). The disclosed method can be combined with proactive function sharing techniques to establish the first efficient, optimal-resilience, robust and proactively-secure RSA-based distributed trust services where the key is never entrusted to a single entity (i.e.
    Type: Grant
    Filed: May 21, 1999
    Date of Patent: May 22, 2001
    Assignee: CertCo, Inc.
    Inventors: Yair Frankel, Marcel M. Yung, Philip D. MacKenzie