Method of exchanging digital data

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

09623488

ABSTRACT:
Party A encrypts unique first digital data and generates an authentication certificate authenticating that the encrypted first data is an encryption of the first data. Party B verifies the encrypted first data using the authentication certificate. When the encrypted first data is verified by B, A verifies second unique digital data received from B. When the second data is verified by A, B verifies unencrypted first data received from A. When the unencrypted first data is not verified by B, B sends the encrypted first data and the second data to party C. C decrypts the encrypted first data to obtain the decrypted first data, and verifies the decrypted first and the second data. When the decrypted first and the second data are verified, C sends the decrypted first data to B and the second data to A.

REFERENCES:
patent: 4868877 (1989-09-01), Fischer
patent: 4995082 (1991-02-01), Schnorr
patent: 5218637 (1993-06-01), Angebaud et al.
patent: 5231668 (1993-07-01), Kravitz
patent: 5475757 (1995-12-01), Kelly
patent: 5606617 (1997-02-01), Brands
patent: 5666420 (1997-09-01), Micali
patent: 5761305 (1998-06-01), Vanstone et al.
patent: 5850443 (1998-12-01), Van Oorschot et al.
patent: 6047242 (2000-04-01), Benson
patent: 6125445 (2000-09-01), Arditti et al.
patent: 6134326 (2000-10-01), Micali
patent: 6137884 (2000-10-01), Micali
patent: 6154543 (2000-11-01), Baltzley
patent: 6178507 (2001-01-01), Vanstone
patent: 0328232 (1989-08-01), None
patent: 0578059 (1994-01-01), None
patent: 93/03562 (1993-02-01), None
patent: 96/02993 (1996-02-01), None
Article entitled “A Randomized Protocol for Signing Contracts”, by Even et al., Communications of the ACM, vol. 28, No. 6, Jun. 1985, pp. 637-647.
Article entitled “How to Simultaneously Exchange Secrets by General Assumptions”, by Okamoto et al., Proceedings of the 2nd ACM Conference on Computer Communications Security, Nov. 1994, pp. 184-192.
Article entitled “A Fair Non-repudiation Protocol”, by Zhou et al., Proceedings of the 1996 IEEE Symposium on Security and Privacy, IEEE Computer Press, pp. 55-61.
Article entitled “Practical Protocols for Certified Electronic Mail”, by Deng et al., Journal of Network and Systems Management, vol. 4, No. 3, 1996, pp. 279-297.
Article entitled “Optimistic Protocols for Fair Exchange”, Asokan et al., Proceedings of the 4th ACM Conference on Computer and Communications Security, Apr. 1997, pp. 6-17.
“Cryptography and Data Security”, by Denning, Addison-Wesley Publishing Company, 1983, pp. 169-171.
“Network Security—Private Communication in a Public World”, by Kaufman et al., PTR Prentice Hall, 1985, pp. 48-52; 145-147; and 240-241.
Article entitled “Fair Exchange with a Semi-Trusted Third Party”, by Franklin et al., Proceedings of the 4th ACM Conferences on Computer and Communications Security, Apr. 1-4, 1997, pp. 1-5.
Article entitled “The S/Key One-Time Password System” by Haller, Proceedings of the Internet Society Symposium on Network and Distributed Systems, 1994, pp. 1-7.
Article entitled “PayWorld and MicroMint: Two Simple Micropayment Schemes”, by Rivest et al., RSA CryptoBytes, Apr. 27, 2001, pp. 1-18.
An article entitled “How To Time-Stamp a Digital Document”, by Haber et al., Journal of Cryptology, 3(2), 1991, pp. 99-111.
Article entitled “A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms”, by Elgamal, IEEE Transactions on Information Theory, vol. IT-31, No. 4, Jul. 1985, pp. 469-472.
Article entitled Digital Signature Standard (DSS), U.S. Department of Commerce/National Institute of Standards and Technology, Jan. 27, 2001.
Article entitled “Publicly Verifiable Secret Sharing”, by Stadler, Proceedings of Eurocrypto '96, KNCS 1070, 1996, pp. 190-199.
“Smart Card—A Standardized Security Device Dedicated to the Public Cryptology”, by Guillou et al., Contemporary Cryptology—The Science of Information Integrity, Chapter 12, IEEE Press, 1992, pp. 561-614.
“Network and Internetwork Security Principles and Practice”, by Stallings, Prentice Hall, 1995.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method of exchanging digital data does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method of exchanging digital data, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method of exchanging digital data will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3764620

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.