Document transfer systems

Data processing: financial – business practice – management – or co – Business processing using cryptography – Usage protection of distributed data files

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C705S051000, C705S055000, C380S045000, C380S055000

Reexamination Certificate

active

06446051

ABSTRACT:

FIELD OF THE INVENTION
The present invention relates to document transfer systems and in particular relates to such systems involving cryptographic protocols enabling a document to be obtained by a consumer upon payment to the owner of the document.
It would be desirable for the protocol to have strong fairness properties, i.e. a guarantee that, at the end of the protocol, either both the owner and the consumer receive payment and the document respectively, or neither party receives anything useful.
BACKGROUND OF THE INVENTION
There is a substantial body of work on fair exchange and cryptographic services which use this primitive. For protocols requiring fairness in the absence of third parties, the definition of fairness is necessarily probabilistic, and such protocols are usually based on the gradual release of secrets. The following documents describe recent work on practical proposals for fair exchange which use a third party with varying trust assumptions:
(a) Matthew K. Franklin and Michael K. Reiter,
Fair Exchange with a Semi
-
Trusted Third Party
, Proceedings of the 4th ACM Conference on Computer and Communications Security, 1997; this document describes a fair exchange protocol with a semi-trusted third party with trust assumptions similar to those used in the present invention. The third party in this case, however, is online even if the parties follow the protocol faithfully;
(b) U.S. Pat. No. 5,666,420 entitled “Simultaneous Electronic Transactions” in the name of Silvio Micali describes an optimistic protocol for certified electronic mail with sleeping post offices;
(c) N. Asokan, M. Schunter and M. Waidner, Optimistic Protocols for Fair Exchange, Proceedings of the 4th ACM Conference on Computer and Communications Security, 1997; this document describes a practical optimistic protocol for fair exchange. However, this protocol increases the trust requirements on the third party in the event of a dispute resolution being required. In particular, the third party inspects the contents of a message containing the item being exchanged while resolving disputes. In addition, the described protocol family has a synchronous time model which may not be suitable for certain applications.
BRIEF SUMMARY OF THE INVENTION
In accordance with a second aspect of the present invention there is provided a cryptographic method of enabling a consumer to obtain a document from an owner upon a payment.
The first and third portions of a key are preferably different.
The method may be arranged for enabling a said consumer to receive a plurality of such documents, wherein said key is divided into different respective sets of portions for each document.
The document source is preferably a printer.
In the preferred embodiment, the ordering protocol is carried out in the presence of a mediator with minimal trust assumptions. The protocol is optimistic, in that the mediator remains off-line except in the case of dispute resolution. In addition, the mediator does not learn any information about the document, even in the event of a dispute.
In accordance with a third aspect of the present invention there is provided a document source for use in one of the above-described methods.
In accordance with a fourth aspect of the present invention, there is provided a document source.
The document source is preferably a printer which is advantageously arranged to print a number of copies of a said document in each of a plurality of formats.
The printer may be arranged to print only one copy of a said document in a first format and an unlimited number of copies of said document in a second format.
The formats may comprise different resolutions or a choice of monochrome and colour images.
In accordance with a fifth aspect of the present invention, there is provided a fair exchange method of enabling a consumer to obtain a document from an owner upon a payment.
In accordance with a sixth aspect of the present invention there is provided a cryptographic method of enabling a first party to obtain an item of value from a second party upon receipt by said second party of a second item of value.
In accordance with a seventh aspect of the present invention there is provided a fair exchange method of enabling a contract between a buyer and a seller of a commodity.


REFERENCES:
patent: 5150407 (1992-09-01), Chan
patent: 5222136 (1993-06-01), Rasmussen et al.
patent: 5301247 (1994-04-01), Rasmussen et al.
patent: 5310997 (1994-05-01), Roach et al.
patent: 5416841 (1995-05-01), Merrick
patent: 5623546 (1997-04-01), Hardy et al.
patent: 5629982 (1997-05-01), Micali
patent: 5666414 (1997-09-01), Micali
patent: 5666420 (1997-09-01), Micali
patent: 5671280 (1997-09-01), Rosen
patent: 5784460 (1998-07-01), Blumenthal et al.
patent: 5794207 (1998-08-01), Walker et al.
patent: 5799086 (1998-08-01), Sudia
patent: 5889860 (1999-03-01), Eller et al.
patent: 5923754 (1999-07-01), Angelo et al.
patent: 6026163 (2000-02-01), Micali
patent: 6041316 (2000-03-01), Allen
patent: 6084968 (2000-07-01), Kennedy et al.
patent: 0738058 (1996-10-01), None
patent: 410200519 (1998-07-01), None
Salowey, Joseph; Kerberos: A Secure Passport, Performance Computing, Sep. 1998.*
“An Inroduction to Electronic Commerce”, URL http://www.worldquest.com/wqu/elecomm.html, Nov. 24, 1995.*
M. Stadler, “Publicly Verifiable Secret Sharing,” Advances in Cryptology—EUROCRYPT '96, International Conference on the Theory and Application of Cryptographic Techniques, Saragossa, Spain, May 1996.
S. Brands, “An Efficient Off-line Electronic Cash System Based on The Representation Problem,”Technical Report, CS-R9323, Ansterdam, 1993.
M. Franklin & M. Reiter, “Fair Exchange with a Semi-Trusted Third Party,” Proceedings of the 4th ACM Conference on Computer and Communications Security, 1997 (extended abstract).
N. Asokan, M. Schunter & M. Waidner, “Optimistic Protocols for Fair Exchange,” Proceedings of the 4th ACM Conference on Computer and Communications Security, 1997.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Document transfer systems does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Document transfer systems, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Document transfer systems will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2843951

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.