Executable digital cash for electronic commerce

Data processing: financial – business practice – management – or co – Business processing using cryptography – Secure transaction

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

705 64, 705 65, 705 67, 705 74, 705 76, 705 80, G06F 1760

Patent

active

061579203

ABSTRACT:
The invention provides techniques for implementing secure transactions using an instrument referred to as "executable digital cash." In an illustrative embodiment, a first user generates a piece of digital cash representing an offer made by that user. The piece of digital cash includes a digital certificate authorizing the first user to make specified transfers, and an offer program characterizing the offer. The piece of digital cash is broadcast or otherwise transmitted to one or more additional users, utilizing a mobile agent or other suitable mechanism, such that a given one of these users can evaluate the offer using the offer program. For example, a second user could execute the offer program with a specific bid as an input to determine what that user would receive upon acceptance of his bid. If the result is acceptable to the second user, that user generates a bid capsule including the bid, the corresponding output of the offer program, and another certificate authorizing the second user to make the transfer specified in the bid. The bid capsule is submitted to an institution for processing in accordance with a policy which may be specified in the piece of digital cash. The institution selects one or more winning bids and implements the corresponding transactions. Digital signatures generated using secret keys associated with the certificates of the first and second users are utilized to ensure adequate security for the transmitted offer and bid information.

REFERENCES:
patent: 5453601 (1995-09-01), Rosen
patent: 5455407 (1995-10-01), Rosen
patent: 5689652 (1997-11-01), Lupien et al.
patent: 5727165 (1998-03-01), Ordish et al.
patent: 5787402 (1998-07-01), Potter et al.
patent: 5855008 (1998-12-01), Goldhaber et al.
patent: 5905975 (1999-05-01), Ausubel
patent: 6026375 (2000-02-01), Hall et al.
General Magic Lets Agents Loose on the Internet, Computergram International, n941, pCGN06250002, Jun. 25, 1996, ISSN: 0268-716X.
D. Chaum, A. Fiat and M. Naor, "Untraceable Electronic Cash," Advances in Cryptology--Proceedings of Crypto '88, pp. 319-327.
S. Brands, "Untraceable Off-line Cash in Wallets with Observers," Advances in Cryptology--Proceedings of Crypto '93, pp. 302-318.
T. Okamoto, "An Efficient Divisible Electronic Cash Scheme," Advances in Cryptology--Proceedings of Crypto '95, pp. 438-451.
R. Rivest and A. Shamir, "PayWord and MicroMint: Two Simple Micropayment Schemes," Cryptobytes, vol. 2, No. 1, 1996, pp. 7-11.
D. Chaum and T. Pedersen, "Wallet databases with observers," Advances in Cryptology--Proceedings of Crypto '92, pp. 89-105.
A. Juels, M. Luby and R. Ostrovsky, "Security of Blind Digital Signatures," Advances in Cryptology--Proceedings of Crypto '97, pp. 150-164.
M. Jakobsson, "Ripping Coins for a Fair Exchange," Advances in Cryptology--Proceedings of Eurocrypt '95, pp. 220-230.
S. Jarecki and A. Odlyzko, "An Efficient Micropayment System Based on Probabilistic Polling," Advances in Cryptology--Proceedings of Financial Cryptography '97, pp. 173-191.
M. Jakobsson and M. Yung, "Applying Anti-Trust Policies to Increase Trust in a Versatile E-Money System," Advances in Cryptology--Proceedings of Financial Cryptography '97, pp. 217-238.
D. Rus, R. Gray and D. Kotz, "Transportable Information Agents," 1st Intl. Conf. Autonomous Agents, 1997.
B. Venners, "Solve Real Problems with Aglets, a Type of Mobile Agent," Javaworld, May 1997.
M. Jakobsson and M. Yung, "Revokable and Versatile Electronic Money," 3rd ACM Conference on Computer and Communications Security, 1996, pp. 76-87.
E. Brickell, P. Gemmell and D. Kravitz, I. "Trustee-based Tracing Extensions to Anonymous Cash and the Making of Anonymous Change," (SODA '95), pp. 1-10.
J. Camenisch, J.-M. Piveteau and M. Stadler, "An Efficient Fair Payment System," Proceedings of the 3rd ACM Conference on Computer and Communications Security, 1996, pp. 88-94.
J. Camenisch, U. Maurer and M. Stadler, "Digital Payment Systems with Passive Anonymity-Revoking Trustees," 11 pp.
G. Davida, Y. Frankel, Y. Tsiounis and M. Yung, "Anonymity Control in E-Cash Systems," Feb. 17, 1997, pp. 1-15.
B.M. Jakobsson, "Privacy vs. Authenticity," Dissertation submitted in partial satisfaction of the requirements for the degree Ph.D. in Computer Science, 1997, pp. 1-54.
M. Jakobsson, K. Sako and R. Impagliazzo, "Designated Verifer Proofs and Their Applications," 12 pp.
C. G. Harrison, D.M. Chess and A. Kershenbaum, "Mobile Agents: Are they a good idea?," Research Report, IBM Research Division, Yorktown Heights, NY, pp. 1-24, Mar. 1995.
B. Venners, "Under the Hood: The architecture of aglets," Javaworld, Apr. 1997, 7 pp.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Executable digital cash for electronic commerce does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Executable digital cash for electronic commerce, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Executable digital cash for electronic commerce will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-970220

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.