Electronic certificate signature program

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S156000, C713S157000, C713S175000, C713S176000, C713S182000, C713S185000

Reexamination Certificate

active

06745327

ABSTRACT:

BACKGROUND
1. Field of Invention
This invention allows multiple users to access a single signature device located on a central network computer by typing a unique passphrase known only to the individual user and presenting a digital certificate that contains personal data about the individual user and to sign using the certificate information which is also incorporated into the signature itself as a way to authenticate the user in connection with the signed electronic document or data.
2. Description of Prior Art
The dominant technology under prior art for individuals to sign electronic documents and transaction data is based upon client-side digital signatures. The signatures are created by software that uses an encryption algorithm, called a private key, of the user to electronically encode the electronic document or transaction data. A mathematically related algorithm, called the public key corresponds to the private signature key. The public key is used by the recipient to verify the authenticity of the electronic document or data and the integrity of the data since signing occurred, including the fact that it has not been changed or altered since the signature was affixed. Digital certificates issued by trusted third parties called certification authorities identify public keys of the presumptive true owners of the private keys that were used for signing, thus assuring that the signer is in fact the person who purported to sign the document or data.
An example of a system of digital signatures is shown in U.S. Pat. No. 4,405,829 to Rivest et al. (1983). It is based upon a technology commonly referred to as “asymmetric encryption.” In this technology, a user generates two mathematically related numbers based upon prime numbers, called keys. The so-called private key remains with the issuing user. It is kept secret. The other key, denominated the public key, can be freely distributed by the issuer to others. The keys are related, but they are not identical. They perform reverse roles. One is used to encrypt information, and the other to decrypt it. With respect to signatures, one key affixes the signature and other is used to verify it and the electronic document contents.
Electronic communications are signed, generally with the private key, in a two step process. First a digest of a message is created with a one way hash function, and then the hash function is encrypted using the private key. The authenticity of the message and its contents can be verified by a recipient as being authentic and sent from the signing party by testing the message using the public key. An altered message or fraudulent sender will be detected by a computer possessing the proper software and the public key. If either the message has been altered since signing or alternatively the signer did not use the proper private key, the signature will be reported as false or inauthentic. This method is useful for electronic authentication.
However, to the extent that this method of authentication occurs using individual desktop or laptop computers that are identified to others through a system of digital certificates, it also requires a massive infrastructure for key management and verification by trusted third parties, called certification authorities. These certification authorities verify the identities of individual key holders before issuing certificates to them. Once identity is confirmed, they sign the public key of the individual with the certification authority's private key. They also allow others to verify that the public key of the key pair belongs to the party who is identified as the holder of the key pair, and maintain lists of active and revoked certificates for use by third parties that rely upon the certificates to prove identity. Authentication by a relying party requires not only a check of the digital signature on the message, but also of the status of the certificate identifying the signer, to make sure that it is still valid. This involves accessing the certificate authority computer and checking its lists of revoked and suspended certificates. The investment to create and operate a commercial or large enterprise-wide certification authority is considerable. Legal requirements of periodic audits impose other costs.
The digital certificates from certification authorities identify the owner of the key pair principally through the owner's public key that was signed by the certification authority at the time of issue. No other identification is made part of the certificate—no picture identification, fingerprint identification, handwriting exemplar, voice print, finger print, retinal scan, or other additional proof in the certificate of the owner's personal identity. Without such other proof as part of the certificate itself, there is no personal identification of the owner to protect the certificate from subsequent wrongful use. An identity check is performed by the certification authority at the time that the public key is signed, but not afterwards. This makes it possible for an unauthorized person who comes into possession of the private key and the certificate of another to claim the identity of the true owner for purposes of one or more transactions over the Internet. The assumed identity can continue until the wrongful use is discovered and the certificate is revoked by the certification authority. Under the laws of many states, the true owner could be bound to a transaction involving wrongful certificate use up to the moment of certificate revocation because there is no other proof of identity needed or required to complete a transaction other than possession of the private key that corresponds to the public key which was signed by the certification authority. This risk is usually placed upon the key owner by contractual agreement, governing law, or custom, and may be protected against by insurance or warranty coverage.
Obtaining possession of the private key without authorization of the owner is not impossible using currently available technology. Private keys left on the hard drive of the owner's computer are subject to various computer attacks. Because the true owner gains access to the private key on the computer's hard drive generally using an unencrypted password, anyone who can learn or decipher this password has equal access. A password can be deciphered through a brute force dictionary attack. All possible permutations and combinations are generated electronically on another computer until the proper password is reconstructed. Generally, there is no check on the number of failed attempts to access the password, the public key or logging device built into the software.
One additional precaution that can be taken in light of this weakness is to store the private keys not on the computer hard drive, but on a card, called a smart card, which is read via a computer peripheral device. The card is inserted into the peripheral device only at the time of signature and is removed immediately thereafter. By keeping the key on the card and in the possession of all times of the owner, the security deficiency caused by leaving the key on the hard drive is corrected, but that is not the end of the matter. The smart cards themselves are subject to being stolen from the person of the owner, and there have been a number of successful attacks on smart cards in which the private key has been extracted in laboratory tests that simulate attacks by sophisticated computer hackers.
A certification authority infrastructure requires a massive investment in equipment and personnel that results in a relatively high cost to the user. The certification authority keeps track of the current status of the public keys that have been signed by it. Each public key corresponds to a private key that may be employed on the client computer for signature purposes.
The system is also particularly awkward for business enterprises. In the event of the compromise of a private key of an employee, all correspondents, including customers, must be alerted and replace that employee's public

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Electronic certificate signature program does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Electronic certificate signature program, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Electronic certificate signature program will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3315136

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.