Secure cryptographic methods for electronic transfer of informat

Cryptography – Particular algorithmic function encoding – Public key

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 21, H04L 930

Patent

active

056968272

ABSTRACT:
Cryptographic methods and apparatus are disclosed relating to practical cryptographic systems for electronic transfer of information. Specifically, inventive techniques are described to allow the use of tamper-resistant computing devices without powerful processors; to guarantee security against criminals able to gain full control over computing devices of other parties; to allow value in privacy-protected off-line cash systems to be represented by counters instead of digital coins, without significantly compromising security against criminals who can by-pass tamper-resistance; and to allow secure currency conversion in privacy-protected off-line cash systems, without requiring tamper-resistance for receiver parties.

REFERENCES:
patent: Re34954 (1995-05-01), Haber et al.
patent: 4458109 (1984-07-01), Mueller-Schloer
patent: 4529870 (1985-07-01), Chaum
patent: 4759063 (1988-07-01), Chaum
patent: 4759064 (1988-07-01), Chaum
patent: 4868877 (1989-09-01), Fischer
patent: 4876716 (1989-10-01), Okamoto
patent: 4914698 (1990-04-01), Chaum
patent: 4926480 (1990-05-01), Chaum
patent: 4949380 (1990-08-01), Chaum
patent: 4996711 (1991-02-01), Chaum
patent: 5005200 (1991-04-01), Fischer
patent: 5029208 (1991-07-01), Tanaka
patent: 5150411 (1992-09-01), Maurer
patent: 5164988 (1992-11-01), Matyas et al.
patent: 5214702 (1993-05-01), Fischer
patent: 5251258 (1993-10-01), Tanaka
patent: 5276736 (1994-01-01), Chaum
patent: 5337360 (1994-08-01), Fischer
patent: 5418854 (1995-05-01), Kaufman et al.
patent: 5422953 (1995-06-01), Fischer
patent: 5442707 (1995-08-01), Miyaji et al.
patent: 5475753 (1995-12-01), Barbara et al.
patent: 5483597 (1996-01-01), Stern
patent: 5521980 (1996-05-01), Brands
patent: 5604801 (1997-02-01), Dolan et al.
patent: 5606617 (1997-02-01), Brands
Fiat, A. and Shamir, A., "How to prove yourself: practical solutions to identification and signature problems," Crypto '86, Springer-Verlag (1987), pp. 186-194.
Schnorr, C., "Efficient Signature Generation by Smart Cards," Journal of Cryptology, vol. 4, No. 3 (1991), pp. 161-174.
ElGamal, T., "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory, vol. IT-31, No. 4, Jul. 1985, pp. 469-472.
Okamoto, T., "Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes," Crypto '92, Lecture Notes in Computer Science 740, Springer-Verlag (1993), pp. 31-53.
Brickell, E. and McCurley, K., "An interactive identification scheme based on discrete logarithms and factoring," Journal of Cryptology, vol. 5, No. 1 (1992), pp. 29-39.
NIST, "Specifications for a digital signature standard (DSS)," Federal Information Processing Standards Pub. (draft), May 19, 1994.
R. Rivest, A. Shamir and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, Feb. 1978, pp. 120-126.
Guillou, L. and Quisquater, J., "A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory," Lecture Notes in Computer Science 330, Proceedings of Eurocrypt '88, Springer-Verlag (1989), pp. 123-128.
Feige, U., Fiat, A. and Shamir, A., "Zero-knowledge proofs of identity," Journal of Cryptology 1 (1988), pp. 77-94.
Naccache, D., M'Raihi, D., Raphaeli, D., and Vaudenay, S., "Can D.S.A. be Improved|--Complexity Trade-Offs with the Digital Signature Standard-," Pre-proceedings of Eurocrypt 1994, pp. 85-94.
Bos, J., and Chaum, D., "SmartCash: A Practical Electronic Payment System," Centrum voor Wiskunde en Informatica Report CS-R9035, Aug. 1990.
Accredited Standards Committee X9, "Working Draft: American National Standards Committee X9.30"-1993.
"Public Key Cryptography Using Irreversible Algorithms for the Financial Services Industry: Part 2: The Secure Hash Algorithm (SHA)," 1993).
Cramer, R. and Pedersen, T., "Improved Privacy in Wallets with Observers," Advances in Cryptology--Eurocrypt 1993, Lecture Notes in Computer Science, No. 765, Springer-Valag, pp. 329-342.
Feige, U., and Shamir, A., "Witness Indistinguishable and Witness Hiding Protocols," Proceedings of the 22nd Annual ACM Symposium on the Theory of Computing, 1990, pp. 416-426.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Secure cryptographic methods for electronic transfer of informat does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Secure cryptographic methods for electronic transfer of informat, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Secure cryptographic methods for electronic transfer of informat will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-1614221

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.