WO1997008870A3 - Secure cryptographic methods for electronic transfer of information - Google Patents

Secure cryptographic methods for electronic transfer of information Download PDF

Info

Publication number
WO1997008870A3
WO1997008870A3 PCT/NL1996/000338 NL9600338W WO9708870A3 WO 1997008870 A3 WO1997008870 A3 WO 1997008870A3 NL 9600338 W NL9600338 W NL 9600338W WO 9708870 A3 WO9708870 A3 WO 9708870A3
Authority
WO
WIPO (PCT)
Prior art keywords
tamper
information
allow
electronic transfer
privacy
Prior art date
Application number
PCT/NL1996/000338
Other languages
French (fr)
Other versions
WO1997008870A2 (en
Inventor
Stefanus Alfonsus Brands
Original Assignee
Stefanus Alfonsus Brands
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Stefanus Alfonsus Brands filed Critical Stefanus Alfonsus Brands
Priority to AU67575/96A priority Critical patent/AU6757596A/en
Publication of WO1997008870A2 publication Critical patent/WO1997008870A2/en
Publication of WO1997008870A3 publication Critical patent/WO1997008870A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/105Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems involving programming of a portable memory device, e.g. IC cards, "electronic purses"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3672Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/381Currency conversion
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3252Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

Cryptographic methods and apparatus are disclosed relating to practical cryptographic systems for electronic transfer of information. Specifically, inventive techniques are described to allow the use of tamper-resistant computing devices without powerful processors; to guarantee security against criminals able to gain full control over computing devices of other parties; to allow value in privacy-protected off-line cash systems to be represented by counters instead of digital coins, without significantly compromising security against criminals who can by-pass tamper-resistance; and to allow secure currency conversion in privacy-protected off-line cash systems, without requiring tamper-resistance for receiver parties.
PCT/NL1996/000338 1995-08-31 1996-08-27 Secure cryptographic methods for electronic transfer of information WO1997008870A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU67575/96A AU6757596A (en) 1995-08-31 1996-08-27 Secure cryptographic methods for electronic transfer of information

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/521,768 1995-08-31
US08/521,768 US5668878A (en) 1994-02-28 1995-08-31 Secure cryptographic methods for electronic transfer of information

Publications (2)

Publication Number Publication Date
WO1997008870A2 WO1997008870A2 (en) 1997-03-06
WO1997008870A3 true WO1997008870A3 (en) 1997-05-01

Family

ID=24078071

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/NL1996/000338 WO1997008870A2 (en) 1995-08-31 1996-08-27 Secure cryptographic methods for electronic transfer of information

Country Status (3)

Country Link
US (2) US5668878A (en)
AU (1) AU6757596A (en)
WO (1) WO1997008870A2 (en)

Families Citing this family (115)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US20120166807A1 (en) 1996-08-12 2012-06-28 Intertrust Technologies Corp. Systems and Methods Using Cryptography to Protect Secure Computing Environments
US6157721A (en) * 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
KR0146437B1 (en) * 1995-05-26 1998-09-15 조백제 Identification scheme, digital signature giving message recovery scheme, digital signature with appendix schemie, key exchange scheme,..
US5742845A (en) 1995-06-22 1998-04-21 Datascape, Inc. System for extending present open network communication protocols to communicate with non-standard I/O devices directly coupled to an open network
JPH0954808A (en) * 1995-08-18 1997-02-25 Fujitsu Ltd On-line account settlement system, issue system for electronic check and inspection system
JP2942478B2 (en) * 1995-09-14 1999-08-30 日立ソフトウエアエンジニアリング株式会社 Network billing method
US6055518A (en) * 1996-02-01 2000-04-25 At&T Corporation Secure auction systems
US6945457B1 (en) * 1996-05-10 2005-09-20 Transaction Holdings Ltd. L.L.C. Automated transaction machine
EP0807910B1 (en) * 1996-05-16 2008-06-04 Nippon Telegraph And Telephone Corporation Electronic cash implementing method with a surveillance institution, and user apparatus and surveillance institution apparatus for implementing the same
US6324525B1 (en) 1996-06-17 2001-11-27 Hewlett-Packard Company Settlement of aggregated electronic transactions over a network
US6081597A (en) * 1996-08-19 2000-06-27 Ntru Cryptosystems, Inc. Public key cryptosystem method and apparatus
US5835595A (en) * 1996-09-04 1998-11-10 At&T Corp Method and apparatus for crytographically protecting data
US5930362A (en) * 1996-10-09 1999-07-27 At&T Wireless Services Inc Generation of encryption key
GB9624127D0 (en) * 1996-11-20 1997-01-08 British Telecomm Transaction system
FR2757661B1 (en) * 1996-12-24 1999-01-22 Gemplus Card Int METHOD FOR SECURE DATA TRANSFER THROUGH A COMMUNICATION NETWORK
US5861662A (en) * 1997-02-24 1999-01-19 General Instrument Corporation Anti-tamper bond wire shield for an integrated circuit
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6032257A (en) * 1997-08-29 2000-02-29 Compaq Computer Corporation Hardware theft-protection architecture
EP0926637B1 (en) * 1997-12-26 2005-04-27 Nippon Telegraph and Telephone Corporation Electronic cash implementing method for issuer having electronic cash balance counters, corresponding issuer equipment and recording medium having recorded thereon a program for execution of the method
US7587044B2 (en) 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
US6209100B1 (en) * 1998-03-27 2001-03-27 International Business Machines Corp. Moderated forums with anonymous but traceable contributions
CA2333095C (en) 1998-06-03 2005-05-10 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
DE69935913T2 (en) 1998-07-02 2008-01-10 Cryptography Research Inc., San Francisco LACK RESISTANT UPGRADE OF AN INDEXED CRYPTOGRAPHIC KEY
US6338140B1 (en) * 1998-07-27 2002-01-08 Iridium Llc Method and system for validating subscriber identities in a communications network
US6771597B2 (en) 1998-07-31 2004-08-03 International Business Machines Corporation Method and apparatus for transmitting messages
RU2153191C2 (en) 1998-09-29 2000-07-20 Закрытое акционерное общество "Алкорсофт" Method for blind production of digital rsa signature and device which implements said method
US6684330B1 (en) * 1998-10-16 2004-01-27 Tecsec, Inc. Cryptographic information and flow control
RU2157001C2 (en) 1998-11-25 2000-09-27 Закрытое акционерное общество "Алкорсофт" Method for conducting transactions
US7222108B2 (en) * 1998-12-23 2007-05-22 Nippon Telegraph And Telephone Corporation Electronic cash implementing method and equipment using user signature and recording medium recorded thereon a program for the method
CA2371791A1 (en) 1999-02-12 2000-08-17 Mack Hicks System and method for providing certification-related and other services
AU4713100A (en) 1999-05-14 2000-12-05 Marvin A. Frenkel Anonymous on-line cash management system
US6938022B1 (en) 1999-06-12 2005-08-30 Tara C. Singhal Method and apparatus for facilitating an anonymous information system and anonymous service transactions
EP1244968A1 (en) * 1999-06-12 2002-10-02 Tara Chand Singhai Method and apparatus for facilitating an anonymous information system and anonymous service transactions
US7086584B2 (en) * 1999-08-09 2006-08-08 First Data Corporation Systems and methods for configuring a point-of-sale system
DE19939281A1 (en) * 1999-08-19 2001-02-22 Ibm Access control procedure for access to the contents of web-sites, involves using a mobile security module, such as a smart card
US20020029200A1 (en) 1999-09-10 2002-03-07 Charles Dulin System and method for providing certificate validation and other services
JP2001092721A (en) * 1999-09-17 2001-04-06 Fujitsu Ltd Device and method for controlling content use and computer readable recording medium having content use control program recorded thereon
WO2001022342A1 (en) * 1999-09-22 2001-03-29 Keiichi Nakajima Electronic settlement system, settlement device, and terminal
CA2384242A1 (en) 1999-09-24 2001-04-05 Mary Mckenney System and method for providing payment services in electronic commerce
US6668375B1 (en) 1999-12-15 2003-12-23 Pitney Bowes Inc. Method and system for providing build-to-order software applications
US6453301B1 (en) 2000-02-23 2002-09-17 Sony Corporation Method of using personal device with internal biometric in conducting transactions over a network
US6867764B2 (en) * 2000-03-22 2005-03-15 Sony Corporation Data entry user interface
FR2809894B1 (en) * 2000-05-31 2002-10-25 France Telecom CRYPTOGRAPHY METHOD, MICROCIRCUIT FOR CHIP CARD AND CHIP CARDS INCLUDING SUCH MICROCIRCUIT
GB0017479D0 (en) * 2000-07-18 2000-08-30 Bit Arts Ltd Transaction verification
AU2001284882A1 (en) * 2000-08-14 2002-02-25 Peter H. Gien System and method for facilitating signing by buyers in electronic commerce
US7000105B2 (en) 2000-09-08 2006-02-14 Identrus, Llc System and method for transparently providing certificate validation and other services within an electronic transaction
EP1325599A1 (en) 2000-09-08 2003-07-09 Guy S. Tallent System and method for providing authorization and other services
US7194759B1 (en) 2000-09-15 2007-03-20 International Business Machines Corporation Used trusted co-servers to enhance security of web interaction
US20020095608A1 (en) * 2000-11-06 2002-07-18 Slevin Richard S. Access control apparatus and method for electronic device
US7251633B2 (en) 2000-12-11 2007-07-31 Sony Corporation Method or system for executing deferred transactions
US7765163B2 (en) 2000-12-12 2010-07-27 Sony Corporation System and method for conducting secure transactions over a network
US8121871B2 (en) 2001-01-26 2012-02-21 Genworth Financial, Inc. System, method and software application for accessing and processing information
US7953636B2 (en) * 2001-02-21 2011-05-31 Genworth Financial, Inc. System and method for providing customized sales-related data over a network
US20020124190A1 (en) 2001-03-01 2002-09-05 Brian Siegel Method and system for restricted biometric access to content of packaged media
DE10110049A1 (en) * 2001-03-02 2002-09-05 Bosch Gmbh Robert Encryption of program data for use in control devices or controllers, involves using decryption key within the control device, to reduce the amount of data to transfer
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7174368B2 (en) * 2001-03-27 2007-02-06 Xante Corporation Encrypted e-mail reader and responder system, method, and computer program product
US7117183B2 (en) 2001-03-31 2006-10-03 First Data Coroporation Airline ticket payment and reservation system and methods
CA2443220A1 (en) 2001-03-31 2002-10-10 First Data Corporation Electronic identifier payment system and methods
US20060277146A1 (en) * 2001-03-31 2006-12-07 First Data Corporation Electronic identifier payment systems and methods
US8150763B2 (en) * 2001-03-31 2012-04-03 The Western Union Company Systems and methods for staging transactions, payments and collections
US6968334B2 (en) * 2001-05-15 2005-11-22 Nokia Corporation Method and business process to maintain privacy in distributed recommendation systems
US7207060B2 (en) 2001-10-18 2007-04-17 Nokia Corporation Method, system and computer program product for secure ticketing in a communications device
US7178041B2 (en) * 2001-10-18 2007-02-13 Nokia Corporation Method, system and computer program product for a trusted counter in an external security element for securing a personal communication device
US7151764B1 (en) 2001-11-01 2006-12-19 Nokia Corporation Service notification on a low bluetooth layer
US6744753B2 (en) * 2001-11-01 2004-06-01 Nokia Corporation Local service handover
US7555287B1 (en) 2001-11-01 2009-06-30 Nokia Corporation Customized messaging between wireless access point and services
US7340214B1 (en) 2002-02-13 2008-03-04 Nokia Corporation Short-range wireless system and method for multimedia tags
US20030161472A1 (en) * 2002-02-27 2003-08-28 Tong Chi Hung Server-assisted public-key cryptographic method
US7102640B1 (en) 2002-03-21 2006-09-05 Nokia Corporation Service/device indication with graphical interface
US8226473B2 (en) 2002-04-10 2012-07-24 Wms Gaming Inc. Gaming software authentication
US8396809B1 (en) 2002-05-14 2013-03-12 Hewlett-Packard Development Company, L.P. Method for reducing purchase time
US6934664B1 (en) 2002-05-20 2005-08-23 Palm, Inc. System and method for monitoring a security state of an electronic device
US7103313B2 (en) * 2002-06-05 2006-09-05 Nokia Corporation Automatic determination of access point content and services for short-range wireless terminals
US7320642B2 (en) 2002-09-06 2008-01-22 Wms Gaming Inc. Security of gaming software
US7395435B2 (en) * 2002-09-20 2008-07-01 Atmel Corporation Secure memory device for smart cards
US7729984B1 (en) 2002-09-27 2010-06-01 Abas Enterprises Llc Effecting financial transactions
KR101047641B1 (en) * 2002-10-07 2011-07-08 텔레폰악티에볼라겟엘엠에릭슨(펍) Enhance security and privacy for security devices
EP1556992B1 (en) * 2002-10-31 2016-10-19 Telefonaktiebolaget LM Ericsson (publ) Secure implementation and utilization of device-specific security data
US7624143B2 (en) * 2002-12-12 2009-11-24 Xerox Corporation Methods, apparatus, and program products for utilizing contextual property metadata in networked computing environments
US20040128171A1 (en) * 2002-12-31 2004-07-01 Rees Timothy E. Systems and methods for processing insurance information
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US20040181517A1 (en) * 2003-03-13 2004-09-16 Younghee Jung System and method for social interaction
US7451305B1 (en) * 2003-04-10 2008-11-11 Cisco Technology, Inc. Method and apparatus for securely exchanging cryptographic identities through a mutually trusted intermediary
US20060277607A1 (en) * 2003-05-01 2006-12-07 Chung Hyun-Kwon Authenticating method and apparatus
US7367889B2 (en) 2003-06-09 2008-05-06 Wms Gaming Inc. Gaming machine having hardware-accelerated software authentication
US7600108B2 (en) 2003-06-17 2009-10-06 Wms Gaming Inc. Gaming machine having reduced-read software authentication
US7491122B2 (en) 2003-07-09 2009-02-17 Wms Gaming Inc. Gaming machine having targeted run-time software authentication
US20050136837A1 (en) * 2003-12-22 2005-06-23 Nurminen Jukka K. Method and system for detecting and using context in wireless networks
JP4006403B2 (en) * 2004-01-21 2007-11-14 キヤノン株式会社 Digital signature issuing device
TWI280026B (en) * 2004-07-02 2007-04-21 Univ Chang Gung RSA with personalized secret
US20060036857A1 (en) * 2004-08-06 2006-02-16 Jing-Jang Hwang User authentication by linking randomly-generated authentication secret with personalized secret
US20060075075A1 (en) * 2004-10-01 2006-04-06 Malinen Jouni I Method and system to contextually initiate synchronization services on mobile terminals in an enterprise environment
JP2006155045A (en) * 2004-11-26 2006-06-15 Sony Corp Electronic value information transmission system, and electronic value information transmission method
US7477908B2 (en) 2004-12-13 2009-01-13 Research In Motion Limited Messaging protocol/service switching methods and devices
US7350227B2 (en) * 2005-04-26 2008-03-25 Cisco Technology, Inc. Cryptographic peer discovery, authentication, and authorization for on-path signaling
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US20070299920A1 (en) * 2006-06-27 2007-12-27 Crespo Arturo E Anonymous Email Address Management
US9177313B1 (en) 2007-10-18 2015-11-03 Jpmorgan Chase Bank, N.A. System and method for issuing, circulating and trading financial instruments with smart features
US8793487B2 (en) 2008-01-18 2014-07-29 Identrust, Inc. Binding a digital certificate to multiple trust domains
US8122482B2 (en) * 2008-01-24 2012-02-21 Cisco Technology, Inc. Cryptographic peer discovery, authentication, and authorization for on-path signaling
EP2195963B1 (en) 2008-05-12 2016-02-10 BlackBerry Limited Security measures for countering unauthorized decryption
US20110022837A1 (en) * 2009-07-18 2011-01-27 Stevens William M Method and Apparatus For Performing Secure Transactions Via An Insecure Computing and Communications Medium
US8819437B2 (en) 2010-09-30 2014-08-26 Microsoft Corporation Cryptographic device that binds an additional authentication factor to multiple identities
US8627097B2 (en) 2012-03-27 2014-01-07 Igt System and method enabling parallel processing of hash functions using authentication checkpoint hashes
EP2932644B1 (en) 2013-01-07 2019-04-24 Acano (UK) Limited Secrets renewability
US9633210B2 (en) 2013-09-13 2017-04-25 Microsoft Technology Licensing, Llc Keying infrastructure
US11055707B2 (en) 2014-06-24 2021-07-06 Visa International Service Association Cryptocurrency infrastructure system
US10097513B2 (en) 2014-09-14 2018-10-09 Microsoft Technology Licensing, Llc Trusted execution environment extensible computing device interface
US11367077B2 (en) * 2015-06-11 2022-06-21 Idid Tecnologia Ltda Antifraud resilient transaction identifier datastructure apparatuses, methods and systems
US10243738B2 (en) 2015-12-04 2019-03-26 Microsoft Technology Licensing, Llc Adding privacy to standard credentials
NO341801B1 (en) * 2016-01-04 2018-01-22 Apace Resources As System and Method for charging means of transport
US10790990B2 (en) * 2019-06-26 2020-09-29 Alibaba Group Holding Limited Ring signature-based anonymous transaction
US11651354B2 (en) 2019-09-11 2023-05-16 Nxp B.V. Efficient partially spendable e-cash

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0381523A2 (en) * 1989-02-02 1990-08-08 Kabushiki Kaisha Toshiba Server-aided computation method and distributed information processing unit
US5046094A (en) * 1989-02-02 1991-09-03 Kabushiki Kaisha Toshiba Server-aided computation method and distributed information processing unit
US5241598A (en) * 1991-05-22 1993-08-31 Ericsson Ge Mobile Communications, Inc. Rolling key resynchronization in cellular verification and validation system
US5434919A (en) * 1994-01-11 1995-07-18 Chaum; David Compact endorsement signature systems
WO1995025391A1 (en) * 1994-03-16 1995-09-21 Security Dynamics Technologies, Inc. Method and apparatus for utilizing a token for resource access

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4529870A (en) * 1980-03-10 1985-07-16 David Chaum Cryptographic identification, financial transaction, and credential device
US4458109A (en) * 1982-02-05 1984-07-03 Siemens Corporation Method and apparatus providing registered mail features in an electronic communication system
US4926480A (en) * 1983-08-22 1990-05-15 David Chaum Card-computer moderated systems
US4759064A (en) * 1985-10-07 1988-07-19 Chaum David L Blind unanticipated signature systems
US4759063A (en) * 1983-08-22 1988-07-19 Chaum David L Blind signature systems
EP0257585B1 (en) * 1986-08-22 1992-11-25 Nec Corporation Key distribution method
US5214702A (en) * 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US4868877A (en) * 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US4914698A (en) * 1988-03-16 1990-04-03 David Chaum One-show blind signature systems
US4949380A (en) * 1988-10-20 1990-08-14 David Chaum Returned-value blind signature systems
CA2011396C (en) * 1989-03-03 1995-01-03 Kazue Tanaka Cipher-key distribution system
US4996711A (en) * 1989-06-21 1991-02-26 Chaum David L Selected-exponent signature systems
DE69031614T2 (en) * 1990-01-29 1998-05-07 Security Techn Corp Optionally moderated transaction systems
US5136647A (en) * 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
EP0482233B1 (en) * 1990-10-24 1995-03-08 Omnisec Ag Cryptographic system allowing encrypted communication between users with a secure mutual cipher key determined without user interaction
JP2725478B2 (en) * 1991-03-05 1998-03-11 日本電気株式会社 Encryption key distribution method
US5164988A (en) * 1991-10-31 1992-11-17 International Business Machines Corporation Method to establish and enforce a network cryptographic security policy in a public key cryptosystem
AU662805B2 (en) * 1992-04-06 1995-09-14 Addison M. Fischer A method for processing information among computers which may exchange messages
US5418854A (en) * 1992-04-28 1995-05-23 Digital Equipment Corporation Method and apparatus for protecting the confidentiality of passwords in a distributed data processing system
US5442707A (en) * 1992-09-28 1995-08-15 Matsushita Electric Industrial Co., Ltd. Method for generating and verifying electronic signatures and privacy communication using elliptic curves
FR2700430B1 (en) * 1992-12-30 1995-02-10 Jacques Stern Method of authenticating at least one identification device by a verification device and device for its implementation.
US5422953A (en) * 1993-05-05 1995-06-06 Fischer; Addison M. Personal date/time notary device
NL9301348A (en) * 1993-08-02 1995-03-01 Stefanus Alfonsus Brands Electronic payment system
US5475753A (en) * 1993-11-12 1995-12-12 Matsushita Electric Corporation Of America Apparatus and method for certifying the delivery of information
US5606617A (en) * 1994-10-14 1997-02-25 Brands; Stefanus A. Secret-key certificates
US5604801A (en) * 1995-02-03 1997-02-18 International Business Machines Corporation Public key data communications system under control of a portable security device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0381523A2 (en) * 1989-02-02 1990-08-08 Kabushiki Kaisha Toshiba Server-aided computation method and distributed information processing unit
US5046094A (en) * 1989-02-02 1991-09-03 Kabushiki Kaisha Toshiba Server-aided computation method and distributed information processing unit
US5241598A (en) * 1991-05-22 1993-08-31 Ericsson Ge Mobile Communications, Inc. Rolling key resynchronization in cellular verification and validation system
US5434919A (en) * 1994-01-11 1995-07-18 Chaum; David Compact endorsement signature systems
WO1995025391A1 (en) * 1994-03-16 1995-09-21 Security Dynamics Technologies, Inc. Method and apparatus for utilizing a token for resource access

Also Published As

Publication number Publication date
US5696827A (en) 1997-12-09
US5668878A (en) 1997-09-16
WO1997008870A2 (en) 1997-03-06
AU6757596A (en) 1997-03-19

Similar Documents

Publication Publication Date Title
WO1997008870A3 (en) Secure cryptographic methods for electronic transfer of information
GB2336080A (en) Optimized security functionality in an electronic system
CA2026739A1 (en) Transaction system security method and apparatus
CA2183274A1 (en) Secure User Certification For Electronic Commerce Employing Value Metering System
WO1998059457A3 (en) Method and system for performing secure electronic monetary transactions
NO963179L (en) Electronic fee payment
AU3771489A (en) Card-computer moderated systems
AU6466800A (en) Electronic currency, electronic wallet therefor and electronic payment systems employing them
AU6057994A (en) Key protection for smart cards
HK1038627A1 (en) Credit card system and method
HK1009193A1 (en) Trusted agents for open distribution of electronic money
CA2182173A1 (en) Efficient Electronic Money
NZ506636A (en) Credit card system that provides additional limited use card numbers and/or cards
CA2184786A1 (en) Accounting apparatus, information receiving apparatus, and communication system
CA2288727A1 (en) Electronic transaction
CA2134133A1 (en) Anonymous Credit Card Transactions
TW376498B (en) Information devices which select and use one out of a plurality of encryption utilization protocols for protecting copyrights of digital productions
GR3031866T3 (en) Method for effecting an electronic payment transaction
CA2125193A1 (en) Method and Apparatus for Data Encryption and Transmission
WO2001016899A3 (en) Portable terminal
WO1998054864A3 (en) Auto-recoverable auto-certifiable cryptosystems
AU3032197A (en) Method and device for loading input data into an algorithm during authentication
WO2003038706A1 (en) Electronic transaction system
CA2318939A1 (en) Conditional access system for digital receivers
WO2000010068B1 (en) Apparatus for and method of electronic currency generation, transfer and redemption

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AM AU BB BG BR BY CA CN CZ EE FI GE HU IS JP KG KP KR KZ LK LR LT LV MD MG MN MX NO NZ PL RO RU SG SI SK TJ TM TT UA UG US UZ VN

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): KE LS MW SD SZ UG AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

AK Designated states

Kind code of ref document: A3

Designated state(s): AM AU BB BG BR BY CA CN CZ EE FI GE HU IS JP KG KP KR KZ LK LR LT LV MD MG MN MX NO NZ PL RO RU SG SI SK TJ TM TT UA UG US UZ VN

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): KE LS MW SD SZ UG AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: CA