Simultaneous electronic transactions with visible trusted partie

Cryptography – Particular algorithmic function encoding – Public key

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 25, H04L 900

Patent

active

061378844

ABSTRACT:
A number of electronic communications methods are described involving a first and a second party (i.e., sender and recipient), with assistance from at least a trusted party, enabling electronic transactions in which the first party has a message for the second party. The first party, the second party and the trusted party undertake an exchange of transmissions, such that if all transmissions reach their destinations the second party only receives the message if the first party receives at least one receipt. Preferably, the identity of the first party is temporarily withheld from the second party during the transaction. At least one receipt received to the first party enables the first party to prove the content of the message received by the second party.

REFERENCES:
patent: 4200770 (1980-04-01), Hellman et al.
patent: 4218582 (1980-08-01), Hellman et al.
patent: 4405829 (1983-09-01), Rivest et al.
patent: 4438824 (1984-03-01), Mueller-Schloer
patent: 4458109 (1984-07-01), Mueller-Schloer
patent: 4789928 (1988-12-01), Fujisaki
patent: 4885777 (1989-12-01), Takaragi et al.
patent: 4885789 (1989-12-01), Burger et al.
patent: 4953209 (1990-08-01), Ryder, Sr. et al.
patent: 5117358 (1992-05-01), Winkler
patent: 5202977 (1993-04-01), Pasetes, Jr. et al.
patent: 5214700 (1993-05-01), Pinkas et al.
patent: 5220501 (1993-06-01), Lawlor et al.
patent: 5243515 (1993-09-01), Lee
patent: 5276737 (1994-01-01), Micali
patent: 5315658 (1994-05-01), Micali
patent: 5440634 (1995-08-01), Jones et al.
patent: 5453601 (1995-09-01), Rosen
patent: 5455407 (1995-10-01), Rosen
patent: 5497421 (1996-03-01), Kaufman et al.
patent: 5509071 (1996-04-01), Petrie, Jr. et al.
patent: 5553145 (1996-09-01), Micali
patent: 5610982 (1997-03-01), Micali
patent: 5666420 (1997-09-01), Micali
Abad-Peiro et al., "Designing a Generic Payment Service" (Nov. 26, 1996).
Asokan et al., "Optimistic Protocols for Multi-Party Fair Exchange," IBM Research Report RZ 2892 (Dec. 9, 1996).
Asokan et al., "Optimistic Fair Exchange of Digital Signatures," IBM Research Report.
Asokan et al., "The State of the Art in Electronic Payment Systems," IEEE Computer, Sep. 1997, pp. 28-35.
Asokan et al., "Optimistic Fair Exchange of Digital signatures" Advances in Cryptology (K. Nyberg, ed.), Proc. Eurocrypt 198 , pp. 591-606 (1997).
Asokan et al., "Optimistic Protocols for Fair Exchange," IBM Research Report RZ 2858 (Sep. 2, 1996).
Asokan et al., "Server-Supported Signatures," Proceedings of ESORICS '96 (Sep. 25-27, 1996).
Asokan et al., "Server-Supported Signatures," Journal of Computer Security pp. 1-13 (1997).
Asokan et al., "Asynchronous Protocols for Optimistic Fair Exchange," IBM Research Report, Proc. IEEE Symposium on Research in Security and Privacy, pp. 86-99 (1998).
Baetlaan et al., "Internet Billing Service Design and Prototype Implementation," Carnegie Mellon University Information Networking Institute 1992 Final Project (Mar. 30, 1993).
Bellare et al., "iKP--A Family of Secure Electronic Payment Protocols" (Jul. 12, 1995).
Ben-Or et al., "A Fair Protocol for Signing Contracts," IEEE Transactions on Information Theory, v. 36 n. 1, pp. 40-46 (Jan. 1990).
Ben-Or et al., "A Fair Protocol for Signing Contracts," Automata, Languages and Programming, pp. 43-52 (Jul. 1985).
Blum, M., "How to Exchange (Secret) Keys," ACM Transactions on Computer Systems, v. 1 n. 2, pp. 175-193 (May 1983).
Burk et al., "Digital Payment Systems Enabling Security and Unobservability," Computers & Security, v. 8, pp. 399-416 (1989).
Burk et al., "Value Exchange Systems Enabling Security and Unobservability," Computers & Security, v. 9, pp. 715-720 (1990).
Camenisch et al., "Digital Payment Systems with Passive Anonymity-Revoking Trustees" Journal of Computer Security (1996).
Camensich et al., "An Efficient Fair Payment System," Proc. 3rd ACM Conf. on Computer Security, pp. 88-94 (1996).
Casey et al., "Secure Automated Document Delivery," Fifth Annual Computer Security Applications Conference, pp. 348-356 (Dec. 4-8, 1989).
Chaum, D., Security Without Identification: Transaction Systems to Make Big Brother Obsolete, Comm of ACM, vol. 28 No. 10, pp. 1030-1044 (Oct. 1985).
Chaum, et al., Untraceable Electronic Cash, Proc. Crypto '88, pp. 329-327 (1988).
Cheng, et al., Design and Implementation of Modular Key Management Protocol and IP Secure Tunnel on AIX, IBM Thomas J. Watson Research Center (Apr. 28, 1995).
Chor, et al., Verifiable Secret Sharing and Achieving Simultaneity in the Present of Faults, POC, 26th FOCS, pp. 383-395.
Damgard, I., Payment Systems and Credential Mechanisms With Provable Security Against Abuse by Individuals, Proc Crypto '88, pp. 328-335 (1988).
DeMillo, et al., Protocols for Data Security, IEEE Computer, pp. 39-50 (Feb. 1983).
Desmedt, et al., Threshold Cryptosystems, University of Wisconsin--Milwaukee, pp. 307-315.
Dolev, et al., Non-Malleable Cryptography, Comm. of ACM, pp. 542-552 (Mar. 1991).
Dukach, S., SNPP: A Simple Network Payment Protocol, M.I.T. Laboratory for Computer Science.
Even, et al., A Randomized Protocol for Signing Contracts, Comm. of the ACM, vol. 28, No. 6, pp. 637-647 (Jun. 1995).
Even, S., Secure Off-Line Electronic Fund Transfer Between Nontrusting Parties, Computer Science Department Technion, Israel Institute of Technology, pp. 1-10 (Jan. 31, 1988).
Even, et al., On-Line/Off-Line Digital Signatures, International Association for Cryptographic Research, 1996, pp. 0-28.
Frankel, et al., Indirect Discourse Proofs: Achieving Efficient Fair Off-Line E-Cash.
Franklin, et al., Fair Exchange with a Semi-Trusted Third Party, Proc. of the 4th ACM Conf. on Computer and Comm. Security, Apr. 1997, pp. 1-6.
Goldreich, et al., How to Play Any Mental Game, Proc. 27th Ann. IEEE ACM Symposium on Theory of Computing, pp. 218-229 (1987).
Goldreich, et al., Proofs that Yield Nothing But Their Validity or All Languages in NP Have Zero-Knowledge Proof Systems, Association for Computing Machinery, vol. 38, No. 1, pp. 691-729 (Jul. 1991).
Goldwasser, et al., The Knowledge Complexity of Interactive Proof Systems, SIAM J. Comput. vol. 18, No. 1, pp. 186-208 (Feb. 1989).
Herda, S., Consulting evidence and proof in digital cooperation, Computer Standards and Interfaces 17 (1995), pp. 69-79.
Hickman, et al., The SSL Protocol, Netscape Communications Corp. (Jun. 1995).
Jakobsson, M., Reducing Costs in Identification protocols, Crypto '92 (1992).
Janson, et al., Electronic Payment Over Open Networks, IBM Zurich Research Laboratory CH 8803 Ruschlikon, Switzerland (Apr. 18, 1995).
Janson, et al., Electronic Payment Systems, pp. 1-24 (May 1, 1996).
Kilian, J., et al., Identity Escrow, pp. 1-18.
Koleta, G.B., Cryptographers Gather to Discuss Research, Science, pp. 646-647 (Nov. 11, 1981).
Konheim et al., Digital Signatures and Authentications, Cryptography, A Primer, (1981), pp. 334-367.
Low, et al., Anonymous Credit Cards, 2nd ACM Conference on Computer and Communication Security, pp. 1-10 (1994).
Luby, et al., How to Simultaneously Exchange a Secret Bit by Flipping a Symmetrically-Biased Coin, IEEE, pp. 11-21 (1983).
Myer, P., Cryptography: A guide for the design and implementation of crytptographic Systems, McGraw-Hill, Inc., pp. 386-430 (1982).
Mueller-Schloer, et al., The Implementation of a Cryptography-Based Secure Office System, AFIPS Conference Proc. 1982, pp. 487-492 (1982).
Needham, et al., Using Encryption for Authentication in Large Networks of Computers, Comm. of ACM, vol. 21, No. 12, pp. 993-999 (Dec. 1978).
Pedersen, T., Electronic Payments of Small Amounts, Aarhus Univ. Tech. Rpt. DAIMI PB-495, pp. 1-12 (Aug. 1995).
Otway, et al., Efficient and Timely Mutual Authentication, ACM Operating Systems Review, vol. 21, No. 1, pp. 8-10 (Jan. 1987).
Neuman, et al., Requirements for Network Payment: The NetCheque.TM. Perspective, Proc. IEEE Compcon '95, San Francisco (Mar. 1995).
Rabin, M., How To Exchange Secrets, (May 20, 1981) pp. 1-21.
Rabin, M., Transaction Protection by Beacons, TR-29-81, Harvard University Center for Research in Computing Technology, (Nov. 1981) pp. 1-21.
Rescorla et al., The Secure HyperText Transfer Protocol

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Simultaneous electronic transactions with visible trusted partie does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Simultaneous electronic transactions with visible trusted partie, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Simultaneous electronic transactions with visible trusted partie will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-1972983

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.