Enabling business transactions in computer networks

Cryptography – Key management – Key distribution

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S247000, C380S030000, C380S044000, C380S279000, C713S168000, C705S064000, C705S071000, C705S044000

Reexamination Certificate

active

06192131

ABSTRACT:

REFERENCE TO APPENDIX
A text Appendix A is being submitted with this application.
BACKGROUND OF THE INVENTION
The present invention relates in general to enabling business transactions in computer networks.
Certifying authorities are known that generate public key certificates, enciphered with the private key of the certifying authority, that serve as letters of introduction of a particular party to any other party that can recognize the certifying authority as an introducer. The certifying authority typically makes the party seeking the certificate of introduction to prove that it is who it says it is, and then the certifying authority accepts the public key of the party and returns it in the certificate of introduction encrypted in the private key of the certifying authority, thereby binding the name of the particular party to the public key of the party.
SUMMARY OF THE INVENTION
One aspect of the invention features a system for creating a log of a conversation, the system including an arbiter computer and a plurality of conversation computers interconnected by a computer network. The arbiter computer creates a public key pair comprising a new public key and a new private key, and causes the new public key to be transmitted to the conversation computers. The conversation computers receive the public key and transmit messages during the conversation. The arbiter computer uses the new private key to encrypt messages transmitted by at least some of the conversation computers during a conversation among the conversation computers, and to store the encrypted messages in a message log. The conversation computers cause messages in the message log to be decrypted using the new public key.
Because the arbiter computer creates a new public key pair and uses the private key to encrypt the messages stored in the message log, the arbiter computer can lock the message log by destroying the private key. Messages can be read from the message log by any party having the public key, but the contents of the message log cannot be altered.
Another aspect of the invention features a system for certifying an authorization of a doing-business-as entity to perform business-related transactions, the system including a convener computer and a plurality of conversation computers interconnected by a computer network. The convener computer receives a plurality of authorization certificates certifying authority of users of corresponding ones of the conversation computers to perform business-related transactions referred to in the authorization certificate. The convener computer creates a public key pair that includes a new public key and a new private key, and creates an introduction certificate that certifies that a holder of the introduction certificate is a doing-business-as entity authorized to perform business-related transactions referred to in the introduction certificate that are derived from the business-related transactions referred to in the authorization certificates received by the convener computer. The introduction certificate includes the new public key. The convener computer causes the introduction certificate and the new private key to be transmitted to the conversation computers. Each of the conversation computers receives the introduction certificate and the new private key, and can decrypt messages using the new private key as evidence that the conversation computer has obtained the authorization certificate legitimately.
Numerous other features, objects, and advantages of the invention will become apparent from the following detailed description when read in connection with the accompanying drawings.


REFERENCES:
patent: 5138712 (1992-08-01), Corbin
patent: 5590199 (1996-12-01), Krajewski, Jr. et al.
patent: 5629980 (1997-05-01), Stefik et al.
patent: 5659616 (1997-08-01), Sudia
patent: 5712914 (1998-01-01), Aucsmith et al.
patent: 5748738 (1998-05-01), Bisbee et al.
patent: 5790677 (1998-08-01), Fox et al.
patent: 5794207 (1998-08-01), Walker et al.
patent: 5822737 (1998-10-01), Ogram
patent: 5841865 (1998-11-01), Sudia
patent: WO9631965 (1996-10-01), None
Schneier, Applied Cryptography, 2nd edition, pp. 185-187, Oct. 1995.
Authentication and Delegation with Smart-Cards, M. Abadi, Mr. Burrows, C. Kaufman, B. Lampson, Oct. 22, 1990.
Robustness Principles for Public Key Protocols, Ross Andersin and Roger Needham.
Decentralized Trust Management, Matt Blaze, Joan Feigenbaum and Jack Lacy, 1996 IEEE.
Achieving Electronic Privacy by David Chaum, Scientific American, Aug. 1992.
Compliance Defects in Public-Key Cryptography, Don Davis May 29, 1996.
Network Security via Private-Key Certificates, Don Davis and Ralph Swick, pp. 64-67.
On the Factorization of RSA-120.
Establishing Identity Without Certification Authorities, Carl M. Ellison, pp. 67-76.
Cryptographic Sealing for Information Secrecy and Authentication, David K. Gifford, Aprik 1982,/vol. 24, No. 4.
Payment Switches for Open Networks, David K. Gifford, Lawrence C. Stewart, Andrew C. Payne and G. Winfield Treese, First USENIX Workshop on Electronic Commerce—Jul. 11-12, 1995.
Authentication in Distributed Systems: Theory and Practice, Butler Lampson, Martin Abadi, Michael Burrows, and Edward Wobber.
Requirements for Network Payment: The NetCheque™ Perspective, B. Clifford Neuman, Gennady Medvinsky, pp. 32-37.
Northern Telecom (Nortel) Introduces Web-Based Security Software Product Entrust/WebCA Enables Web Session Security, Nov. 11, 1996, pp. 1-2.
The Future of Integer Factorization, Andrew M. Odlyzko, The Technical Newsletter of RSA Laboratories—Summer 1995, pp. 5-12.
OM-Transact: A Technical Overview, Oct. 1996, pp. 1-24.
Become a CA: Avoid the middleman by Eamonn Sullivan, pp. 1-2, Nov. 11, 1996.
CPS Section 5: Validation of Certificate Applications, Apr. 22, 1997.
SET Background, May 5, 1998.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Enabling business transactions in computer networks does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Enabling business transactions in computer networks, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Enabling business transactions in computer networks will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2590370

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.