Systems and methods for authenticating and protecting the...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S161000, C713S168000

Reexamination Certificate

active

06959384

ABSTRACT:
Systems and methods are disclosed for enabling a recipient of a cryptographically-signed electronic communication to verify the authenticity of the communication on-the-fly using a signed chain of check values, the chain being constructed from the original content of the communication, and each check value in the chain being at least partially dependent on the signed root of the chain and a portion of the communication. Fault tolerance can be provided by including error-check values in the communication that enable a decoding device to maintain the chain's security in the face of communication errors. In one embodiment, systems and methods are provided for enabling secure quasi-random access to a content file by constructing a hierarchy of hash values from the file, the hierarchy deriving its security in a manner similar to that used by the above-described chain. The hierarchy culminates with a signed hash that can be used to verify the integrity of other hash values in the hierarchy, and these other hash values can, in turn, be used to efficiently verify the authenticity of arbitrary portions of the content file.

REFERENCES:
patent: 4218582 (1980-08-01), Hellman et al.
patent: 4309569 (1982-01-01), Merkle
patent: 5373561 (1994-12-01), Haber et al.
patent: 5835595 (1998-11-01), Fraser et al.
patent: 6009176 (1999-12-01), Gennaro et al.
Schneier, Bruce, “Applied Cryptography second edition” 1996 ISBN 0-471-11709-9 pp. 433, 434.
Rosario Gennaro, et al.,How to Sign Digital Streams, Advances in Cryptology—CRYPTO '97 (Aug. 17-21, 1997), vol. 1294 of Lecture Notes, Springer-Verlag, 1998, pp. 180-197.
Stuart Haber, et al.,How to Time-Stamp a Digital Document, Advances in Cryptography-Crypto '90, Springer-Verlag, 1991, pp. 437-455.
Moni Naor, et al.,Universal One-Way Hash Functions and their Cryptographic Applications, Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing (May 15-17, 1989), ACM Press, 1989, pp. 33-43.
Alfred J. Menezes, et al.,Chapter 9: Hash Functions and Data Integrity, Handbook of Applied Cryptography, CRC Press, 1997, pp. 321-383.
Alfred J. Menzes, et al.,Chapter 11: Digital Signatures, Handbook of Applied Cryptography, CRC Press, 1997, pp. 425-488.
Rohtagi, P., “A Compact and Fast Hybrid Signature Scheme for Multicase Packet Authentication”, 6thACM Conference on Computer and Communications Security, Nov. 1999, pp. 93-100.
Wong, C.K., et al., “Digital Signatures for Flows and Multicasts”, Proceedings of IEEE ICNP '98, 1998, 12 pages.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Systems and methods for authenticating and protecting the... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Systems and methods for authenticating and protecting the..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Systems and methods for authenticating and protecting the... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3460169

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.