WO2008065345A1 - Cyber cash - Google Patents

Cyber cash Download PDF

Info

Publication number
WO2008065345A1
WO2008065345A1 PCT/GB2007/004429 GB2007004429W WO2008065345A1 WO 2008065345 A1 WO2008065345 A1 WO 2008065345A1 GB 2007004429 W GB2007004429 W GB 2007004429W WO 2008065345 A1 WO2008065345 A1 WO 2008065345A1
Authority
WO
WIPO (PCT)
Prior art keywords
network
anonymously
credits
data
anonymous
Prior art date
Application number
PCT/GB2007/004429
Other languages
French (fr)
Inventor
David Irvine
Original Assignee
David Irvine
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0624054A external-priority patent/GB0624054D0/en
Application filed by David Irvine filed Critical David Irvine
Publication of WO2008065345A1 publication Critical patent/WO2008065345A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme

Definitions

  • the present invention defines a system for dealing with electronic transactions that allows users to interact with a publicly identifiable ID through today's communications transport systems for the initial purpose of purchasing credits (or cybercash). The user can then transfer these credits to his anonymous ID or swap them with random others to further mask his or her ID and thereby trade them anonymously as cash.
  • US2004117303 discloses an anonymous payment system and is designed to enable users of the Internet and other networks to exchange cash for electronic currency that may be used to conduct commercial transactions world-wide through public networks.
  • US2005289086 discloses an anonymity for web registration which allows payment system.
  • US2002073318 describe use of servers where the system is effort based trust on combination of anonymous keys to transact and public key to buy non anonymous credits. Each of these is a centrally controlled system and do not provide a mechanism to transfer credits or cash to anonymous accounts. Many of these actually require user registration on a web site.
  • US2003163413 discloses a method of conducting anonymous transactions over the Internet to protect consumers from identity fraud.
  • the process involves the formation of a Secure Anonymous Transaction Engine to enable any consumer operating over an open network, such as the Internet to browse, collect information, research, shop, and purchase anonymously.
  • the Secure Anonymous Transaction Engine components provide a highly secure connection between the consumer and the provider of goods or services over the Internet by emulating an in store anonymous cash transaction although conducted over the Internet. This again is server based and requires user registration.
  • WO0203293 discloses methods, systems, and devices for performing transactions via a communications network such as the Internet while preserving the anonymity of at least one of the parties.
  • a transaction device is linked to an anonymous account to allow a party to preserve an equivalent level of anonymity as the use of cash when making a transaction at a traditional brick-and-mortar business as well as in the virtual world of electronic commerce.
  • the transaction device may be considered equivalent to a flexible and versatile cash wallet.
  • This like the next invention requires a hardware based device unlike the present invention.
  • EP0924667 is based on a distributed payment system for cash-free payment with purse chip cards using the Net.
  • the system consists of a client system which is, for example, installed at the customer site and a server system which is, for example, installed at the dealer.
  • US6299062 discloses an electronic cash system for performing an electronic transaction using an electronic cash, comprises at least one user apparatus each capable of using the electronic cash; an authentication centre apparatus, for receiving a user identity information, a corresponding public key along with a certificate issue request from one of the user apparatus and for issuing a certificate for the user apparatus's public key after confirming the identity of the corresponding user.
  • US2004172539 discloses method for generating an electronic receipt in a communication system providing a public key infrastructure, comprising the steps of receiving by a second party a request message from a first party, the request message comprising a transaction request and a first public key based on a secret owned by the first party and wherein the secret is associated with at least the secret of a further public key of the first party, (server based)
  • WO0219075 discloses publicly-accessible, independent, and secure host internet site that provides a downloadable agent program to any anonymous client PC, with the agent program generating within the client PC a registration checksum based upon the document to be registered.
  • Authentication servers are for user and data transaction authentication e.g. JP2005311545 which describe a system wherein the application of 'a digital seal' to electronic documents conforms to the Electronic Signature Act. This is similar to the case of signing paper documents but uses the application of an electronic signature through an electronic seal authentication system.
  • the system includes: client computers, to each of which a graphics tablet is connected; an electronic seal authentication server and a PKI authentication server, plus the electronic seal authentication server.
  • US2004254894 discloses an automated system for the confirmed efficient authentication of an anonymous subscriber's profile data in this case.
  • JP2005339247 describes a server based one time ID system and uses a portable terminal.
  • US2006136317 discloses bank drop down boxes and suggests stronger protection by not transmitting any passwords or IDs.
  • Patent US2006126848 discloses a server centric and deals with a one time password or authentication phrase and is not for use on a distributed network.
  • Patent US2002194484 discloses a distributed network where all chunks are not individually verified and where the manifest is only re-computed after updates to files and hashes are applied and are for validation only.
  • hashing for authentication can be implemented step-by-step and empirical authentication of devices upon digital authentication among a plurality of devices.
  • Each of a plurality of authentication devices can unidirectionally generate a hash value of a low experience rank from a hash value of a high experience rank, and receive a set of high experience rank and hash value in accordance with an experience.
  • the authentication devices authenticate each other's experience ranks (US2004019788). This is a system of hashing access against known identities and providing a mechanism of effort based access. This present invention does not rely or use such mechanisms.
  • Self- verifying certificate for computer system uses private and public keys - no chunking but for trusted hardware subsystems (US2002080973) this is a mechanism of self signing certificates for authentication, again useful for effort based computing but not used in this present invention.
  • Other authentication modes are, device for exchanging packets of information (JP2001186186), open key certificate management data (JP10285156), and certification for authentication (WO96139210).
  • Authentication for Peer to Peer system is demonstrated by digital rights management (US2003120928). Digital rights management and CSC (part of that patent s a DRM container) issues which are based on ability to use rather than gaining access to network or resources and therefore not prior art.
  • Known self-healing techniques are divided broadly into two classes.
  • One is a centralized control system that provides overall rerouting control from the central location of a network.
  • the rerouting algorithm and the establishing of alarm collection times become increasingly complex as the number of failed channels increases, and a substantial amount of time will be taken to collect alarm signals and to transfer rerouting information should a large number of channels of a multiplexed transmission system fail.
  • the other is a distributed approach in which the rerouting functions are provided by distributed points of the network.
  • the following papers on distributed rerouting approach have been published: (these are all related to self healing but from a network pathway perspective and therefore are not prior art for this invention which deals with data or data chunks self healing mechanisms.
  • Document 1 is concerned with a restoration technique for failures in a single transmission system
  • Document 2 relates to a "multiple- wave" approach in which route-finding packets are broadcast in multiple wave fashion in search of a maximum bandwidth until alternate routes having the necessary bandwidth are established.
  • One shortcoming of this multiple wave approach is that it takes a long recovery time.
  • Document 3 also relates to fault recovery for single transmission systems and has a disadvantage in that route-finding packets tend to form a loop and hence a delay is likely to be encountered.
  • a system of irrefutable electronic transaction for anonymously purchasing credit or cyber cash via a distributed network is made up of inter linkage and combination of all or some of the following elements:
  • a system of irrefutable electronic transaction for anonymously purchasing credit or cyber cash via a distributed network is made up of inter linkage and combination of all or some of the following elements and elements:
  • a product of irrefutable electronic transaction for anonymously purchasing credit or cyber cash via a distributed network is made up of inter linkage and combination of all or some of the following elements:
  • a product of irrefutable electronic transaction for anonymously purchasing credit or cyber cash via a distributed network is made up of inter linkage and combination of all or some of the following elements and elements:
  • a method of mass re-signing of credits by an authority if new keys are required to be created is required to be created.
  • WlID - this is the base ID and is mainly used to store and forget files. Each of these operations will require a signed request. Restoring may simply require a request with an ID attached.
  • PMID - This is the proxy mid which is used to manage the receiving of instructions to the node from any network node such as get/ put / forget etc.
  • TMID - This is today's ID a one time ID as opposed to a one time password. This is to further disguise users and also ensure that their MID stays as secret as possible.
  • MAID - this is basically the hash of and actual public key of the MID. This ID is used to identify the user actions such as put / forget / get on the maidsafe.net network. This allows a distributed PKI infrastructure to exist and be automatically checked.
  • KID - Kademlia ID this can be randomly generated or derived from known and preferably anonymous information such as an anonymous public key hash as with the MAID.. In this case we use kademlia as the example overlay network although this can be almost any network environment at all.
  • MSID - maidsafe.net Share ID an ID and key pair specifically created for each share to allow users to interact with shares using a unique key not related to their MID which should always be anonymous and separate.
  • Anonymous authentication relates to system authentication and, in particular, authentication of users for accessing resources stored on a distributed or peer-to-peer file system. Its aim is to preserve the anonymity of the users and to provide secure and private storage of data and shared resources for users on a distributed system. It is a method of authenticating access to a distributed system comprising the steps of;
  • Receiving, retrieving and authenticating may be performed on a node in the distributed system preferably separate from a node performing the step of decrypting.
  • the method further comprises the step of generating the user identifier using a hash. Therefore, the user identifier may be considered unique (and altered if a collision occurs) and suitable for identifying unique validation records.
  • the step of authenticating access may preferably further comprise the step of digitally signing the user identifier. This provides authentication that can be validated against trusted authorities.
  • the method further comprises the step of using the signed user identifier as a session passport to authenticate a plurality of accesses to the distributed system. This allows persistence of the authentication for an extended session.
  • the step of decrypting preferably comprises decrypting an address in the distributed system of a first chunk of data and the step of authenticating access further comprises the step of determining the existence of the first chunk at the address, or providing the location and names of specific data elements in the network in the form of a data map as previously describe. This efficiently combines the tasks of authentication and starting to retrieve the data from the system.
  • the method preferably further comprises the step of using the content of the first chunk to obtain further chunks from the distributed system. Additionally the decrypted data from the additional chunks may contain a key pair allowing the user at that stage to sign a packet sent to the network to validate them or additionally may preferable self sign their own id.
  • a client node comprising a decryption module adapted to decrypt an encrypted validation record so as to provide decrypted information
  • a verifying node comprising: • a receiving module adapted to receive a user identifier;
  • a retrieving module adapted to retrieve from the storage module an encrypted validation record identified by the user identifier
  • an authentication module adapted to authenticate access to data in the distributed file system using the decrypted information from the client node.
  • the client node is further adapted to generate the user identifier using a hash.
  • the authentication module is further adapted to authenticate access by digitally sign the user identifier.
  • the signed user identifier is used as a session passport to authenticate a plurality of accesses by the client node to the distributed system.
  • the decryption module is further adapted to decrypt an address in the distributed system of a first chunk of data from the validation record and the authentication module is further adapted to authenticate access by determining the existence of the first chunk at the address.
  • the client node is further adapted to use the content of the first chunk to obtain further authentication chunks from the distributed system.
  • At least one computer program comprising program instructions for causing at least one computer to perform.
  • One computer program is embodied on a recording medium or read-only memory, stored in at least one computer memory, or carried on an electrical carrier signal.
  • the Cyber Cash invention consists of 4 key functional elements, with a further 2 functional elements being linked with.
  • the key functional elements are:
  • the linked functional elements are: P17 - Provision of Public ID P14 - Validation
  • the cyber cash (PT7) itself is preferably made up from linkage of elements, counterfeit protection (P21), allow selling of machine resources (P22), interface with non-anonymous system (P23) and anonymous transactions (P24) to provide a system of credits within a global network, where these credits can be passed or transacted anonymously with users having a valid identity that constantly changes but which may be re-validated at any stage.
  • anonymous transactions element (P24) is preferably dependent on sub-element validation (P14) and interface with non-anonymous system element (P23) is dependent on sub-element provision of public ID (P17)
  • a computer program consisting of a user interface and a chunk server (a system to process anonymous chunks of data) should be running, if not they are started when user selects an icon or other means of starting the program.
  • a user will input some data known to them such as a userid (random ID) and PIN number in this case. These pieces of information may be concatenated together and hashed to create a unique (which may be confirmed via a search) identifier. In this case this is called the WIID (maidsafe.net ID)
  • TMID Today's MID
  • the TMID is a single use or single day ID that is constantly changed. This allows maidsafe.net to calculate the hash based on the user ID pin and another known variable which is calculable. For this variable we use a day variable for now and this is the number of days since epoch (01/01/1970). This allows for a new ID daily, which assists in maintaining the anonymity of the user.
  • This TMID will create a temporary key pair to sign the database chunks and accept a challenge response from the holder of these db chunks. After retrieval and generation of a new key pair the db is put again in new locations - rendering everything that was contained in the TMID chunk useless.
  • the TMID CANNOT be signed by anyone (therefore hackers can't BAN an unsigned user from retrieving this - in a DOS attack)- it is a special chunk where the data hash does NOT match the name of the chunk (as the name is a random number calculated by hashing other information (i.e. its a hash of the TMID as described below)
  • TMID hash of 613dav41e1267 and the MID is simply a hash of dave1267
  • the map of the user's database (or list of files maps) is identified.
  • the database is recovered from the net which includes the data maps for the user and any keys passwords etc..
  • the database chunks are stored in another location immediately and the old chunks forgotten. This can be done now as the MID key pair is also in the database and can now be used to manipulate user's data.
  • the maidsafe.net application can now authenticate itself as acting for this MID and put get or forget data chunks belonging to the user.
  • the watcher process and Chunk server always have access to the PMID key pair as they are stored on the machine itself, so can start and receive and authenticate anonymous put / get / forget commands.
  • a DHT ID is required for a node in a DHT network this may be randomly generated or in fact we can use the hash of the PMID public key to identify the node. 8. When the users successfully logged in he can check his authentication validation records exist on the network. These may be as follows:
  • This is a data element stored on net and preferably named with the hash of the MID public Key.
  • This mechanism also allows a user to add or remove PMIDS (or chunk servers acting on their behalf like a proxy) at will and replace PMID's at any time in case of the PMID machine becoming compromised. Therefore this can be seen as the PMID authentication element.
  • This is a data element stored on the network and preferably named with the hash of the PMID public key. 2. It contains the PMID public key and the MID ID (i.e. the hash of the MID public key) and is signed by the MID private key (authenticated).
  • the key pair is stored on the machine itself and may be encoded or encrypted against a password that has to be entered upon start-up (optionally) in the case of a proxy provider who wishes to further enhance PMID security.
  • Figure 3 illustrates, in schematic form, a peer-to-peer network in accordance with an embodiment of the invention.
  • Figure 4 illustrates a flow chart of the authentication, in accordance with a preferred embodiment of the present invention.
  • a peer-to-peer network 2 is shown with nodes 4 to 12 connected by a communication network 14.
  • the nodes may be Personal Computers (PCs) or any other device that can perform the processing, communication and/or storage operations required to operate the invention.
  • the file system will typically have many more nodes of all types than shown in Figure 3 and a PC may act as one or many types of node described herein.
  • Data nodes 4 and 6 store chunks 16 of files in the distributed system.
  • the validation record node 8 has a storage module 18 for storing encrypted validation records identified by a user identifier.
  • the client node 10 has a module 20 for input and generation of user identifiers. It also has a decryption module 22 for decrypting an encrypted validation record so as to provide decrypted information, a database or data map of chunk locations 24 and storage 26 for retrieved chunks and files assembled from the retrieved chunks.
  • the verifying node 12 has a receiving module 28 for receiving a user identifier from the client node.
  • the retrieving module 30 is configured to retrieve from the data node an encrypted validation record identified by the user identifier.
  • the validation record node 8 is the same node as the verifying node 12, i.e. the storage module 18 is part of the verifying node 12 (not as shown in Figure 3).
  • the transmitting module 32 sends the encrypted validation record to the client node.
  • the authentication module 34 authenticates access to chunks of data distributed across the data nodes using the decrypted information.
  • a login box is presented 46 that requires the user's name or other detail Preferably email address (the same one used in the client node software installation and registration process) or simply name (i.e. nickname) and the user's unique number, preferably PIN number. If the user is a 'main user' then some details may already be stored on the PC. If the user is a visitor, then the login box appears.
  • a content hashed number such as SHA (Secure Hash Algorithm), Preferably 160 bits in length, is created 48 from these two items of data. This 'hash' is now known as the 'User ID Key' (MID), which at this point is classed as 'unverified' within the system. This is stored on the network as the MAID and is simply the hash of the public key containing an unencrypted version of the public key for later validation by any other node. This obviates the requirement for a validation authority
  • the software on the user's PC then combines this MID with a standard 'hello' code element 50, to create 52 a 'hello. packet'.
  • This hello. packet is then transmitted with a timed validity on the Internet.
  • the hello. packet will be picked up by the first node (for this description, now called the 'verifying node') that recognises 54 the User ID Key element of the hello. packet as matching a stored, encrypted validation record file 56 that it has in its storage area.
  • a login attempt monitoring system ensures a maximum of three responses.
  • the verifying PC creates a 'black list' for transmission to peers.
  • an alert is returned to the user if a 'black list' entry is found and the user may be asked to proceed or perform a virus check.
  • the verifying node then returns this encrypted validation record file to the user via the internet.
  • the user's pass phrase 58 is requested by a dialog box 60, which then will allow decryption of this validation record file.
  • the first data chunk details including a 'decrypted address'
  • the user PC sends back a request 66 to the verifying node for it to initiate a query for the first 'file-chunk ID' at the 'decrypted address' that it has extracted from the decrypted validation record file, or preferably the data map of the database chunks to recreate the database and provide access to the key pair associated with this MID.
  • the verifying node then acts as a 'relay node' and initiates a 'notify only' query for this 'file-chunk ID' at the 'decrypted address'.
  • the verifying node Given that some other node (for this embodiment, called the 'data node') has recognised 68 this request and has sent back a valid 'notification only' message 70 that a 'file-chunk ID' corresponding to the request sent by the verifying node does indeed exist, the verifying node then digitally signs 72 the initial User ID Key, which is then sent back to the user.
  • this verified User ID Key is used as the user's session passport.
  • the user's PC proceeds to construct 76 the database of the file system as backed up by the user onto the network. This database describes the location of all chunks that make up the user's file system.
  • the ID Key will contain irrefutable evidence such as a public/private key pair to allow signing onto the network as authorised users, preferably this is a case of self signing his or her own ID - in which case the ID Key is decrypted and user is valid - self validating.
  • a 'proxy- controlled' handshake routine is employed through an encrypted point-to- point channel, to ensure only authorised access by the legal owner to the system, then to the user's file storage database, then to the files therein.
  • the handshaking check is initiated from the PC that a user logs on to (the 'User PC), by generating the 'unverified encrypted hash' known as the 'User ID Key', this preferably being created from the user's information preferably email address and their PIN number.
  • This 'hash' is transmitted as a ' hello. packet' on the Internet, to be picked up by any system that recognises the User ID as being associated with specific data that it holds.
  • This PC then becomes the 'verifying PC and will initially act as the User PCs 'gateway' into the system during the authentication process.
  • the encrypted item of data held by the verifying PC will temporarily be used as a 'validation record', it being directly associated with the user's identity and holding the specific address of a number of data chunks belonging to the user and which are located elsewhere in the peer-to-peer distributed file system.
  • This 'validation record' is returned to the User PC for decryption, with the expectation that only the legal user can supply the specific information that will allow its accurate decryption.
  • this data may be a signed response being given back to the validating node which is possible as the id chunk when decrypted (preferably symmetrically) contains the users public and private keys allowing non refutable signing of data packets.
  • the machine will now have access to the data map of the database and public/private key pair allowing unfettered access to the system.
  • no communication is carried out via any nodes without an encrypted channel such as TLS (Transport Layer Security) or SSL (Secure Sockets Layer) being set up first.
  • a peer talks to another peer via an encrypted channel and the other peer (proxy) requests the information (e.g. for some space to save information on or for the retrieval of a file).
  • An encrypted link is formed between all peers at each end of communications and also through the proxy during the authentication process. This effectively bans snoopers from detecting who is talking to whom and also what is being sent or retrieved.
  • the initial handshake for self authentication is also over an encrypted link.
  • Secure connection is provided via certificate passing nodes, in a manner that does not require intervention, with each node being validated by another, where any invalid event or data, for whatever reason (fraud detection, snooping from node or any invalid algorithms that catch the node) will invalidate the chain created by the node. This is all transparent to the user.
  • Figure 5 illustrates a flow chart of data assurance event sequence in accordance with first embodiment of this invention
  • Figure 6 illustrates a flow chart of file chunking event sequence in accordance with second embodiment of this invention
  • Figure 7 illustrates a schematic diagram of file chunking example
  • Figure 8 illustrates a flow chart of self healing event sequence
  • Figure 9 illustrates a flow chart of peer ranking event sequence
  • Figure 10 illustrates a flow chart of duplicate removal event sequence
  • the data is copied to at least three disparate locations at step (10).
  • the disparate locations store data with an appendix pointing to the other two locations by step (20) and is renamed with hash of contents.
  • this action is managed by another node i.e. super node acting as an intermediary by step (30).
  • step (40) Each local copy at user's PC is checked for validity by integrity test by step (40) and in addition validity checks by integrity test are made that the other 2 copies are also still ok by step (50). Any single node failure initiates a replacement copy of equivalent leaf node being made in another disparate location by step (60) and the other remaining copies are updated to reflect this change to reflect the newly added replacement leaf node by step (70).
  • the steps of storing and retrieving are carried out via other network nodes to mask the initiator (30).
  • the method further comprises the step of renaming all files with a hash of their contents.
  • each file can be checked for validity or tampering by running a content hashing algorithm such as (for example) MD5 or an SHA variant, the result of this being compared with the name of the file.
  • a content hashing algorithm such as (for example) MD5 or an SHA variant
  • step (100) provides a methodology to manageable sized data elements and to enable a complimentary data structure for and compression and encryption and the step is to file chunking.
  • the nominated data elements files are passed to chunking process.
  • Each data element (file) is split into small chunks by step (80) and the data chunks are encrypted by step (90) to provide security for the data.
  • the data chunks are stored locally at step (100) ready for network transfer of copies. Only the person or the group, to whom the overall data belongs, will know the location of these (100) or the other related but dissimilar chunks of data. All operations are conducted within the user's local system. No data is presented externally.
  • Each of the above chunks does not contain location information for any other dissimilar chunks. This provides for, security of data content, a basis for integrity checking and redundancy.
  • the method further comprises the step of only allowing the person (or group) to whom the data belongs, to have access to it, preferably via a shared encryption technique. This allows persistence of data.
  • the checking of data or chunks of data between machines is carried out via any presence type protocol such as a distributed hash table network.
  • a redirection record is created and stored in the super node network, (a three copy process - similar to data) therefore when a user requests a check, the redirection record is given to the user to update their database.
  • FIG. 7 illustrates flow chart example of file chunking.
  • User's normal file has 5Mb document, which is chunked into smaller variable sizes e.g. 135kb, 512kb, 768kb in any order. All chunks may be compressed and encrypted by using Pass phrase.
  • Next step is to individually hash chunks and given hashes as names.
  • database record as a file is made from names of hashed chunks brought together e.g. in empty version of original file (C1######,t1 ,t2,t3: C2########,t1 ,t2,t3 etc), this file is then sent to transmission queue in storage space allocated to client application.
  • Self healing is required to guarantee availability of accurate data.
  • the location of failing data chunks is assessed as unreliable and further data from the leaf node is ignored from that location by step (120).
  • a 'Good Copy' from the 'known good' data chunk is recreated in a new and equivalent leaf node.
  • Data or chunks are recreated in a new and safer location by step (130).
  • the leaf node with failing data chunks is marked as unreliable and the data therein as 'dirty' by step (140).
  • Peer leaf nodes become aware of this unreliable leaf node and add its location to watch list by step (150). All operations conducted within the user's local system. No data is presented externally.
  • the network will use SSL or TLS type encryption to prevent unauthorised access or snooping.
  • Peer Ranking id required to ensure consistent response and performance for the level of guaranteed interaction recorded for the user.
  • each node (leaf node) monitors its own peer node's resources and availability in a scaleable manner, each leaf node is constantly monitored.
  • Each data store (whether a network service, physical drive etc.) is monitored for availability.
  • a qualified availability ranking is appended to the (leaf) storage node address by consensus of a monitoring super node group by step (160).
  • a ranking figure will be appended by step (160) and signed by the supply of a key from the monitoring super node; this would preferably be agreed by more super nodes to establish a consensus for altering the ranking of the node.
  • the new rank will preferably be appended to the node address or by a similar mechanism to allow the node to be managed preferably in terms of what is stored there and how many copies there has to be of the data for it to be seen as perpetual.
  • Each piece of data is checked via a content hashing mechanism for data integrity, which is carried out by the storage node itself by step (170) or by its partner nodes via super nodes by step (180) or by instigating node via super nodes by step (190) by retrieval and running the hashing algorithm against that piece of data.
  • the data checking cycle repeats itself.
  • the super node querying the storage peer will respond with the result of the integrity check and update this status on the storage peer.
  • the instigating node or partner peer will decide to forget this data and will replicate it in a more suitable location.
  • step (200) If data fails the integrity check the node itself will be marked as 'dirty' by step (200) and 'dirty' status appended to leaf node address to mark it as requiring further checks on the integrity of the data it holds by step (210). Additional checks are carried out on data stored on the leaf node marked as 'dirty' by step (220). If pre-determined percentage of data found to be 'dirty' node is removed from the network except for message traffic by step (230). A certain percentage of dirty data being established may conclude that this node is compromised or otherwise damaged and the network would be informed of this. At that point the node will be removed from the network except for the purpose of sending it warning messages by step (230).
  • duplicate data is removed to maximise the efficient use of the disk space.
  • internally generated content hash may be checked for a match against hashes stored on the internet by step (250) or a list of previously backed up data (250). This will allow only one backed up copy of data to be kept. This reduces the network wide requirement to backup data which has the exact same contents.
  • Notification of shared key existence is passed back to instigating node by step (260) to access authority check requested, which has to pass for signed result is to be passed back to storage node.
  • the storage node passes shared key and database back to instigating node by step (270)
  • Such data is backed up via a shared key which after proof of the file existing (260) on the instigating node, the shared key (270) is shared with this instigating node. The location of the data is then passed to the node for later retrieval if required.
  • This data may be marked as protected or not protected by step (280) which has check carried out for protected or non-protected data content.
  • the protected data ignores sharing process.
  • the ability to transact in a global digital medium is made available with this invention.
  • This is achieved by passing signed credits to sellers in return for goods.
  • the credits are data chunks with a given worth preferably 1 , 5, 10, 20, 50, 100 etc. units (called cybers in this case).
  • cybers are a digital representation of a monetary value and can be purchased as described below or earned for giving up machine resources such as disk space of cpu time etc.
  • cybers There should be preferably many ways to earn cybers.
  • a cyber is actually a digitally signed piece of data containing the value statement i.e. 10 cybers and preferably a serial number. During a transaction the seller's serial number database is checked for validity of the cyber alone.
  • the record of the ID used to transact is preferably not transmitted or recorded.
  • This cyber will have been signed by the issuing authority as having a value. This value will have been proven and preferably initially will actually equate to a single currency for instance linked to a Euro. This will preferably alter through time as the system increases in capability.
  • Some sellers may request non anonymous transactions and if the user agrees he will then use the public ID creation process to authenticate the transaction and may have to supply more data. However there may be other sellers who will sell anonymously. This has a dramatic effect on marketing and demographic analysis etc. as some goods will sell anywhere and some will not. It is assumed this system allows privacy and freedom to purchase goods without being analysed.
  • the process of transacting the cybers will preferably involve a signing system such that two people in a transaction will actually pass the cyber from the buyer to the seller. This process will preferably alter the signature on the cyber to the seller's signature. This new signature is reported back to the issuing authority.
  • people may purchase digital cash or credits from any seller of the cash.
  • the seller will preferably create actual cash data chunks which are signed and serialised to prevent forgery. This is preferably accountable as with today's actual cash to prevent fraud and counterfeiting. Sellers will preferably be registered centrally in some cases.
  • the users can then purchase cybers for cash and store these in their database of files in a system preferably such as maidsafe.net.
  • a cyber As a cyber is purchased it is preferably unusable and in fact simply a reference number used to claim the cyber's monetary value by the purchaser's system. This reference number will preferably be valid for a period of time.
  • the purchaser logs in to their system such as maidsafe.net and inputs the reference number in a secure communications medium as a cyber request.
  • This request is analysed by the issuing authority and the transaction process begins.
  • the cyber is signed by the issuing authority that then preferably encrypts it with the purchaser's public key and issues a signing request.
  • the cyber is not valid at this point. Only when a signed copy of the cyber is received by the issuing authority is the serial number made valid and the cyber is live.
  • this process is preferably carried out again i.e. the seller asks for payment and a cyber signed by the buyer is presented - this is validated by checking with the issuer that the serial code is valid and that the buyer is the actual owner of the cyber.
  • the buyer issues a digitally signed transaction record to the issuing authority to state he is about to alter that cyber's owner.
  • This is then passed to the seller who is requested to sign it.
  • the seller signs the cyber and requests the issuing authority to accept him as new owner via a signed request.
  • the authority then simply updates the current owner of the cyber in their records.
  • a system of voting which is non refutable and also anonymous is to be considered. This is a requirement to allow free speech and thinking to take place on a global scale without recrimination and negative feedback as is often the case.
  • the user will have to be authenticated as above then preferably be presented with the issue to be voted on.
  • the user will then use a private ID key to sign their vote anonymously.
  • non anonymous irrefutable voting may also take place in the system by simply switching from a private ID to a public one. This will preferably form the basis of a petition based system as an add-on to the voting system.
  • the system will require that a block of data can be published (preferably broadcast to each user via messenger) and picked up by each user of the system and presented as a poll. This poll will then be signed by the user and sent back to the poll issuer whose system will count the votes and preferably show a constant indication of the votes to date.
  • each vote will require preferably only ONE ID to be used to prevent double voting.
  • geographic IP may be used to establish geographic analysis of the voting community, particularly on local issues.

Abstract

The present invention relates to a system of credits within a global network, where these credits can be passed or transacted anonymously with users having a valid identity that constantly changes but which may be re-validated at any stage. This allows purchasing from sources that have a known and public ID of credits and almost instantly transacting these to a private and ever changing private ID. This assures and protects the identity of users and therefore allows a system of anonymous cyber cash transactions to take place.

Description

Cyber Cash
STATEMENT OF INVENTION:
The inherently vulnerable issue with today's electronic transactions is that user identity must be established in most cases. Even systems purporting to be anonymous appear to mainly require a central authentication server or similar mechanism and are therefore not anonymous.
The present invention defines a system for dealing with electronic transactions that allows users to interact with a publicly identifiable ID through today's communications transport systems for the initial purpose of purchasing credits (or cybercash). The user can then transfer these credits to his anonymous ID or swap them with random others to further mask his or her ID and thereby trade them anonymously as cash.
An issue with previous digital cash solutions has been the refutable nature of the credits; this system provides a completely irrefutable transaction chain.
BACKGROUND:
ANONYMOUS TRANSACTIONS & INTERFACES US2004117303 discloses an anonymous payment system and is designed to enable users of the Internet and other networks to exchange cash for electronic currency that may be used to conduct commercial transactions world-wide through public networks. US2005289086 discloses an anonymity for web registration which allows payment system. US2002073318 describe use of servers where the system is effort based trust on combination of anonymous keys to transact and public key to buy non anonymous credits. Each of these is a centrally controlled system and do not provide a mechanism to transfer credits or cash to anonymous accounts. Many of these actually require user registration on a web site.
US2003163413 discloses a method of conducting anonymous transactions over the Internet to protect consumers from identity fraud. The process involves the formation of a Secure Anonymous Transaction Engine to enable any consumer operating over an open network, such as the Internet to browse, collect information, research, shop, and purchase anonymously. The Secure Anonymous Transaction Engine components provide a highly secure connection between the consumer and the provider of goods or services over the Internet by emulating an in store anonymous cash transaction although conducted over the Internet. This again is server based and requires user registration.
With regard to cash transfers, a truly anonymous purchase is one in which the purchaser and seller are unknown to each other, the purchase process is not witnessed by any other person, and the exchange medium is cash. Such transactions are not the norm. Even cash transactions in a place of business are typically witnessed by salespersons and other customers or bystanders, if not recorded on videotape as a routine security measure. On the other hand, common transaction media such as payment by personal check or credit card represent a clear loss of anonymity, since the purchaser's identity as well as other personal information is attached to the transaction (e. g., driver's license number, address, telephone number, and any information attached to the name, credit card, or driver's license number). Thus, although a cash transaction is not a truly anonymous purchase, it provides a considerably higher degree of purchase anonymity than a transaction involving a personal check or credit card, and affords perhaps the highest degree of purchase anonymity achievable in the present. The use of cash, however, has limitations, especially in the context of electronic commerce.
WO0203293 discloses methods, systems, and devices for performing transactions via a communications network such as the Internet while preserving the anonymity of at least one of the parties. A transaction device is linked to an anonymous account to allow a party to preserve an equivalent level of anonymity as the use of cash when making a transaction at a traditional brick-and-mortar business as well as in the virtual world of electronic commerce. As such, the transaction device may be considered equivalent to a flexible and versatile cash wallet. In this way, combines the desirable features of cash (anonymity, security, and acceptance) and of electronic commerce (speed, ease, and convenience). This like the next invention requires a hardware based device unlike the present invention.
EP0924667 is based on a distributed payment system for cash-free payment with purse chip cards using the Net. The system consists of a client system which is, for example, installed at the customer site and a server system which is, for example, installed at the dealer.
US6299062 discloses an electronic cash system for performing an electronic transaction using an electronic cash, comprises at least one user apparatus each capable of using the electronic cash; an authentication centre apparatus, for receiving a user identity information, a corresponding public key along with a certificate issue request from one of the user apparatus and for issuing a certificate for the user apparatus's public key after confirming the identity of the corresponding user. This again requires hardware and user registration to the system US2004172539 discloses method for generating an electronic receipt in a communication system providing a public key infrastructure, comprising the steps of receiving by a second party a request message from a first party, the request message comprising a transaction request and a first public key based on a secret owned by the first party and wherein the secret is associated with at least the secret of a further public key of the first party, (server based)
WO0219075 discloses publicly-accessible, independent, and secure host internet site that provides a downloadable agent program to any anonymous client PC, with the agent program generating within the client PC a registration checksum based upon the document to be registered.
AUTHENTICATION
Authentication servers are for user and data transaction authentication e.g. JP2005311545 which describe a system wherein the application of 'a digital seal' to electronic documents conforms to the Electronic Signature Act. This is similar to the case of signing paper documents but uses the application of an electronic signature through an electronic seal authentication system. The system includes: client computers, to each of which a graphics tablet is connected; an electronic seal authentication server and a PKI authentication server, plus the electronic seal authentication server. US2004254894 discloses an automated system for the confirmed efficient authentication of an anonymous subscriber's profile data in this case.
JP2005339247 describes a server based one time ID system and uses a portable terminal. US2006136317 discloses bank drop down boxes and suggests stronger protection by not transmitting any passwords or IDs. Patent US2006126848 discloses a server centric and deals with a one time password or authentication phrase and is not for use on a distributed network. Patent US2002194484 discloses a distributed network where all chunks are not individually verified and where the manifest is only re-computed after updates to files and hashes are applied and are for validation only.
SELF-AUTHENTICA TION
This is mostly used in biometric (WO2006069158). System for generating a patch file from an old version of data which consists of a series of elements and a new version of data which also consists of a series of elements US2006136514). Authentication servers (therefore not a distributed networking principle as per this invention) are commonly used (JP2006107316, US2005273603, EP1548979). However, server and client exchange valid certificates can be used (US2004255037). Instead of server, uses of information exchange system (semantic information) by participant for authentication can be used (JP2004355358), again this semantic information is stored and referenced unlike this present invention.
Concepts of identity-based cryptography and threshold secret sharing provides for a distributed key management and authentication. Without any assumption of pre-fixed trust relationship between nodes, the ad hoc network works in a self-organizing way to provide the key generation and key management service, which effectively solves the problem of single point of failure in the traditional public key infrastructure (PKI)-supported system (US2006023887). Authenticating involves encryption keys for validation (WO2005055162) These are validated against known users unlike the present invention. Also, for authentication external housing are used (WO2005034009). All of these systems require a lost or (whether distributed or not) record of authorised users and pass phrases or certificates and therefore do not represent prior art.
Ranking, hashing for authentication can be implemented step-by-step and empirical authentication of devices upon digital authentication among a plurality of devices. Each of a plurality of authentication devices can unidirectionally generate a hash value of a low experience rank from a hash value of a high experience rank, and receive a set of high experience rank and hash value in accordance with an experience. In this way, the authentication devices authenticate each other's experience ranks (US2004019788). This is a system of hashing access against known identities and providing a mechanism of effort based access. This present invention does not rely or use such mechanisms.
QUICK ENCIPHERING
This is another method for authentication (JP2001308845). Self- verifying certificate for computer system, uses private and public keys - no chunking but for trusted hardware subsystems (US2002080973) this is a mechanism of self signing certificates for authentication, again useful for effort based computing but not used in this present invention. Other authentication modes are, device for exchanging packets of information (JP2001186186), open key certificate management data (JP10285156), and certification for authentication (WO96139210). Authentication for Peer to Peer system is demonstrated by digital rights management (US2003120928). Digital rights management and CSC (part of that patent s a DRM container) issues which are based on ability to use rather than gaining access to network or resources and therefore not prior art.
Known self-healing techniques are divided broadly into two classes. One is a centralized control system that provides overall rerouting control from the central location of a network. In this approach, the rerouting algorithm and the establishing of alarm collection times become increasingly complex as the number of failed channels increases, and a substantial amount of time will be taken to collect alarm signals and to transfer rerouting information should a large number of channels of a multiplexed transmission system fail. The other is a distributed approach in which the rerouting functions are provided by distributed points of the network. The following papers on distributed rerouting approach have been published: (these are all related to self healing but from a network pathway perspective and therefore are not prior art for this invention which deals with data or data chunks self healing mechanisms.
Document 1 : W. D. Graver, "The Selfhealing Network", Proceedings of Grobecom '87, November 1987.
Document 2: H. C. Yang and S. Hasegawa, "Fitness: Failure Immunization Technology For Network Service Survivability", Proceedings of Globecom '88, December 1988.
Document 3: H. R. Amirazizi, "Controlling Synchronous Networks With Digital Cross-Connect Systems", Proceedings of Globecom '88, December 1988.
Document 1 is concerned with a restoration technique for failures in a single transmission system, and Document 2 relates to a "multiple- wave" approach in which route-finding packets are broadcast in multiple wave fashion in search of a maximum bandwidth until alternate routes having the necessary bandwidth are established. One shortcoming of this multiple wave approach is that it takes a long recovery time. Document 3 also relates to fault recovery for single transmission systems and has a disadvantage in that route-finding packets tend to form a loop and hence a delay is likely to be encountered.
Summary of Invention
The main embodiments of this invention are as follows: A system of irrefutable electronic transaction for anonymously purchasing credit or cyber cash via a distributed network is made up of inter linkage and combination of all or some of the following elements:
a. Anonymous transactions b. Interface with non-anonymous system c. Allow selling of machine resources d. Counterfeit protection
A system of irrefutable electronic transaction for anonymously purchasing credit or cyber cash via a distributed network is made up of inter linkage and combination of all or some of the following elements and elements:
a. Anonymous transactions i) validation b. Interface with non-anonymous system i) provision of public ID c. Allow selling of machine resources d. Counterfeit protection
A product of irrefutable electronic transaction for anonymously purchasing credit or cyber cash via a distributed network is made up of inter linkage and combination of all or some of the following elements:
a. Anonymous transactions b. Interface with non-anonymous system c. Allow selling of machine resources d. Counterfeit protection
A product of irrefutable electronic transaction for anonymously purchasing credit or cyber cash via a distributed network is made up of inter linkage and combination of all or some of the following elements and elements:
a. Anonymous transactions i) validation b. Interface with non-anonymous system i) provision of public ID c. Allow selling of machine resources d. Counterfeit protection e. Provision of public ID
A system of irrefutable electronic transaction for anonymously purchasing credit or cyber cash via a distributed network
A product of irrefutable electronic transaction for anonymously purchasing credit or cyber cash via a distributed network
A method for the above system and product of irrefutable electronic transaction for anonymously purchasing credit or cyber cash via distributed network
A method for the above of transacting issuer signed data bits which represent a value, this consisting of;
a. seller issues a public key to buyer; b. buyer then optionally encrypts purchase authorization to seller; c. seller agrees again by signed message; d. buyer alerts issuing authority of transaction to take place with seller; e. issuing authority validates the credit; f. buyer encrypts credit and passes to seller; g. seller engages in conversation to become new credit owner with issuing authority; h. seller becomes new owner and provides buyer with good or services purchased;
A method of purchasing with a known identity but then allowing interna) transactions with private ID belonging to the user to mask the identity of new owner.
A method of above where the seller may be requested to sign a contract of supply to the buyer which is then copied to the issuing authority or to another authority on the network.
A method of the claim above where every credit is not only signed by the issuing authority but also serialised to further prevent counterfeiting.
A method of the claim above where more than 1 issuing authority or other organisation can collaborate and issue fraud notes to cease further production of credits after a particular serial number, this to protect against theft of the authority's key pair.
A method of mass re-signing of credits by an authority if new keys are required to be created.
DESCRIPTION
Detailed Description:
(References to IDs used in descriptions of the system's functionality)
WlID - this is the base ID and is mainly used to store and forget files. Each of these operations will require a signed request. Restoring may simply require a request with an ID attached.
PMID - This is the proxy mid which is used to manage the receiving of instructions to the node from any network node such as get/ put / forget etc. This is a key pair which is stored on the node - if stolen the key pair can be regenerated simply disabling the thiefs stolen PMID - although there's not much can be done with a PMID key pair.
CID - Chunk Identifier, this is simply the chunkid.KID message on the net.
TMID - This is today's ID a one time ID as opposed to a one time password. This is to further disguise users and also ensure that their MID stays as secret as possible.
MPID - The maidsafe.net public ID. This is the ID to which users can add their own name and actual data if required. This is the ID for messenger, sharing, non anonymous voting and any other method that requires we know the user.
MAID - this is basically the hash of and actual public key of the MID. this ID is used to identify the user actions such as put / forget / get on the maidsafe.net network. This allows a distributed PKI infrastructure to exist and be automatically checked. KID - Kademlia ID this can be randomly generated or derived from known and preferably anonymous information such as an anonymous public key hash as with the MAID.. In this case we use kademlia as the example overlay network although this can be almost any network environment at all.
MSID - maidsafe.net Share ID, an ID and key pair specifically created for each share to allow users to interact with shares using a unique key not related to their MID which should always be anonymous and separate.
Anonymous Authentication Description
Anonymous authentication relates to system authentication and, in particular, authentication of users for accessing resources stored on a distributed or peer-to-peer file system. Its aim is to preserve the anonymity of the users and to provide secure and private storage of data and shared resources for users on a distributed system. It is a method of authenticating access to a distributed system comprising the steps of;
• Receiving a user identifier;
• Retrieving an encrypted validation record identified by the user identifier;
• Decrypting the encrypted validation record so as to provide decrypted information; and ...
• Authenticating access to data in the distributed system using the decrypted information.
Receiving, retrieving and authenticating may be performed on a node in the distributed system preferably separate from a node performing the step of decrypting. The method further comprises the step of generating the user identifier using a hash. Therefore, the user identifier may be considered unique (and altered if a collision occurs) and suitable for identifying unique validation records. The step of authenticating access may preferably further comprise the step of digitally signing the user identifier. This provides authentication that can be validated against trusted authorities. The method further comprises the step of using the signed user identifier as a session passport to authenticate a plurality of accesses to the distributed system. This allows persistence of the authentication for an extended session.
The step of decrypting preferably comprises decrypting an address in the distributed system of a first chunk of data and the step of authenticating access further comprises the step of determining the existence of the first chunk at the address, or providing the location and names of specific data elements in the network in the form of a data map as previously describe. This efficiently combines the tasks of authentication and starting to retrieve the data from the system. The method preferably further comprises the step of using the content of the first chunk to obtain further chunks from the distributed system. Additionally the decrypted data from the additional chunks may contain a key pair allowing the user at that stage to sign a packet sent to the network to validate them or additionally may preferable self sign their own id.
Therefore, there is no need to have a potentially vulnerable record of the file structure persisting in one place on the distributed system, as the user's node constructs its database of file locations after logging onto the system.
There is provided a distributed system comprising;
• a storage module adapted to store an encrypted validation record;
• a client node comprising a decryption module adapted to decrypt an encrypted validation record so as to provide decrypted information; and
• a verifying node comprising: • a receiving module adapted to receive a user identifier;
• a retrieving module adapted to retrieve from the storage module an encrypted validation record identified by the user identifier;
• a transmitting module adapted to transmit the encrypted validation record to the client node; and
• an authentication module adapted to authenticate access to data in the distributed file system using the decrypted information from the client node.
The client node is further adapted to generate the user identifier using a hash. The authentication module is further adapted to authenticate access by digitally sign the user identifier. The signed user identifier is used as a session passport to authenticate a plurality of accesses by the client node to the distributed system. The decryption module is further adapted to decrypt an address in the distributed system of a first chunk of data from the validation record and the authentication module is further adapted to authenticate access by determining the existence of the first chunk at the address. The client node is further adapted to use the content of the first chunk to obtain further authentication chunks from the distributed system.
There is provided at least one computer program comprising program instructions for causing at least one computer to perform. One computer program is embodied on a recording medium or read-only memory, stored in at least one computer memory, or carried on an electrical carrier signal.
Additionally there is a check on the system to ensure the user is login into a valid node (software package). This will preferably include the ability of the system to check validity of the running maidsafe.net software by running content hashing or preferably certificate checking of the node and also the code itself. Linked elements for Cyber Cash (Figure 1 - PT7)
The Cyber Cash invention consists of 4 key functional elements, with a further 2 functional elements being linked with.
The key functional elements are:
P21 - Counterfeit Protection
P22 - Allow Selling of Machine Resources
P23 - Interface with Non-Anonymous Systems
P24 - Anonymous Transactions
The linked functional elements are: P17 - Provision of Public ID P14 - Validation
The cyber cash (PT7) itself is preferably made up from linkage of elements, counterfeit protection (P21), allow selling of machine resources (P22), interface with non-anonymous system (P23) and anonymous transactions (P24) to provide a system of credits within a global network, where these credits can be passed or transacted anonymously with users having a valid identity that constantly changes but which may be re-validated at any stage. In addition, anonymous transactions element (P24) is preferably dependent on sub-element validation (P14) and interface with non-anonymous system element (P23) is dependent on sub-element provision of public ID (P17)
Self Authentication Detail (Figure 2)
1. A computer program consisting of a user interface and a chunk server (a system to process anonymous chunks of data) should be running, if not they are started when user selects an icon or other means of starting the program.
2. A user will input some data known to them such as a userid (random ID) and PIN number in this case. These pieces of information may be concatenated together and hashed to create a unique (which may be confirmed via a search) identifier. In this case this is called the WIID (maidsafe.net ID)
3. A TMID (Today's MID) is retrieved from the network, the TMID is then calculated as follows:
The TMID is a single use or single day ID that is constantly changed. This allows maidsafe.net to calculate the hash based on the user ID pin and another known variable which is calculable. For this variable we use a day variable for now and this is the number of days since epoch (01/01/1970). This allows for a new ID daily, which assists in maintaining the anonymity of the user. This TMID will create a temporary key pair to sign the database chunks and accept a challenge response from the holder of these db chunks. After retrieval and generation of a new key pair the db is put again in new locations - rendering everything that was contained in the TMID chunk useless. The TMID CANNOT be signed by anyone (therefore hackers can't BAN an unsigned user from retrieving this - in a DOS attack)- it is a special chunk where the data hash does NOT match the name of the chunk (as the name is a random number calculated by hashing other information (i.e. its a hash of the TMID as described below)
• take dave as user ID and 1267 as pin.
• dave + (pin) 1267 = dave1267 Hash of this becomes MID
• day variable (say today is 13416 since epoch) = 13416
• so take pin, and for example add the number in where the pin states i.e. • 613dav41e1267
• (6 at beginning is going round pin again)
• so this is done by taking 1st pin 1 - so put first day value at position 1
• then next pin number 2 - so day value 2 at position 2
• then next pin number 6 so day value 3 at position 6
• then next pin number 7 so day value 4 at position 7
• then next pin number is 1 so day value 5 at position 1 (again)
• so TMID is hash of 613dav41e1267 and the MID is simply a hash of dave1267
(This is an example algorithm and many more can be used to enforce further security.)
4. From the TMID chunk the map of the user's database (or list of files maps) is identified. The database is recovered from the net which includes the data maps for the user and any keys passwords etc.. The database chunks are stored in another location immediately and the old chunks forgotten. This can be done now as the MID key pair is also in the database and can now be used to manipulate user's data.
5. The maidsafe.net application can now authenticate itself as acting for this MID and put get or forget data chunks belonging to the user.
6. The watcher process and Chunk server always have access to the PMID key pair as they are stored on the machine itself, so can start and receive and authenticate anonymous put / get / forget commands.
7. A DHT ID is required for a node in a DHT network this may be randomly generated or in fact we can use the hash of the PMID public key to identify the node. 8. When the users successfully logged in he can check his authentication validation records exist on the network. These may be as follows:
MAID (maidsafe.net anonymous ID)
1. This is a data element stored on net and preferably named with the hash of the MID public Key.
2. It contains the MID public key + any PMID public keys associated with this user.
3. This is digitally signed with the MID private key to prevent forgery.
4. Using this mechanism this allows validation of MID signatures by allowing any users access to this data element and checking the signature of it against any challenge response from any node pertaining to be this MID (as only the MID owner has the private key that signs this MID) Any crook could not create the private key to match to the public key to digitally sign so forgery is made impossible given today's computer resources.
5. This mechanism also allows a user to add or remove PMIDS (or chunk servers acting on their behalf like a proxy) at will and replace PMID's at any time in case of the PMID machine becoming compromised. Therefore this can be seen as the PMID authentication element.
PMID (Proxy MID)
1. This is a data element stored on the network and preferably named with the hash of the PMID public key. 2. It contains the PMID public key and the MID ID (i.e. the hash of the MID public key) and is signed by the MID private key (authenticated).
3. This allows a machine to act as a repository for anonymous chunks and supply resources to the net for a MID.
4. When answering challenge responses any other machine will confirm the PMID by seeking and checking the MIAD for the PMID and making sure the PMID is mentioned in the MAID bit - otherwise the PMID is considered rouge.
5. The key pair is stored on the machine itself and may be encoded or encrypted against a password that has to be entered upon start-up (optionally) in the case of a proxy provider who wishes to further enhance PMID security.
6. The design allows for recovery from attack and theft of the PMID key pair as the MAID data element can simply remove the PMID ID from the MAID rendering it unauthenticated.
Figure 3 illustrates, in schematic form, a peer-to-peer network in accordance with an embodiment of the invention; and
Figure 4 illustrates a flow chart of the authentication, in accordance with a preferred embodiment of the present invention.
With reference to Figure 3, a peer-to-peer network 2 is shown with nodes 4 to 12 connected by a communication network 14. The nodes may be Personal Computers (PCs) or any other device that can perform the processing, communication and/or storage operations required to operate the invention. The file system will typically have many more nodes of all types than shown in Figure 3 and a PC may act as one or many types of node described herein. Data nodes 4 and 6 store chunks 16 of files in the distributed system. The validation record node 8 has a storage module 18 for storing encrypted validation records identified by a user identifier.
The client node 10 has a module 20 for input and generation of user identifiers. It also has a decryption module 22 for decrypting an encrypted validation record so as to provide decrypted information, a database or data map of chunk locations 24 and storage 26 for retrieved chunks and files assembled from the retrieved chunks.
The verifying node 12 has a receiving module 28 for receiving a user identifier from the client node. The retrieving module 30 is configured to retrieve from the data node an encrypted validation record identified by the user identifier. Alternatively, in the preferred embodiment, the validation record node 8 is the same node as the verifying node 12, i.e. the storage module 18 is part of the verifying node 12 (not as shown in Figure 3). The transmitting module 32 sends the encrypted validation record to the client node. The authentication module 34 authenticates access to chunks of data distributed across the data nodes using the decrypted information.
With reference to Figure 4, a more detailed flow of the operation of the present invention is shown laid out on the diagram with the steps being performed at the User's PC (client node) on the left 40, those of the verifying PC (node) in the centre 42 and those of the data PC (node) on the right 44.
A login box is presented 46 that requires the user's name or other detail Preferably email address (the same one used in the client node software installation and registration process) or simply name (i.e. nickname) and the user's unique number, preferably PIN number. If the user is a 'main user' then some details may already be stored on the PC. If the user is a visitor, then the login box appears. A content hashed number such as SHA (Secure Hash Algorithm), Preferably 160 bits in length, is created 48 from these two items of data. This 'hash' is now known as the 'User ID Key' (MID), which at this point is classed as 'unverified' within the system. This is stored on the network as the MAID and is simply the hash of the public key containing an unencrypted version of the public key for later validation by any other node. This obviates the requirement for a validation authority
The software on the user's PC then combines this MID with a standard 'hello' code element 50, to create 52 a 'hello. packet'. This hello. packet is then transmitted with a timed validity on the Internet.
The hello. packet will be picked up by the first node (for this description, now called the 'verifying node') that recognises 54 the User ID Key element of the hello. packet as matching a stored, encrypted validation record file 56 that it has in its storage area. A login attempt monitoring system ensures a maximum of three responses. Upon to many attempts, the verifying PC creates a 'black list' for transmission to peers. Optionally, an alert is returned to the user if a 'black list' entry is found and the user may be asked to proceed or perform a virus check.
The verifying node then returns this encrypted validation record file to the user via the internet. The user's pass phrase 58 is requested by a dialog box 60, which then will allow decryption of this validation record file.
When the validation record file is decrypted 62, the first data chunk details, including a 'decrypted address', are extracted 64 and the user PC sends back a request 66 to the verifying node for it to initiate a query for the first 'file-chunk ID' at the 'decrypted address' that it has extracted from the decrypted validation record file, or preferably the data map of the database chunks to recreate the database and provide access to the key pair associated with this MID. The verifying node then acts as a 'relay node' and initiates a 'notify only' query for this 'file-chunk ID' at the 'decrypted address'.
Given that some other node (for this embodiment, called the 'data node') has recognised 68 this request and has sent back a valid 'notification only' message 70 that a 'file-chunk ID' corresponding to the request sent by the verifying node does indeed exist, the verifying node then digitally signs 72 the initial User ID Key, which is then sent back to the user.
On reception by the user 74, this verified User ID Key is used as the user's session passport. The user's PC proceeds to construct 76 the database of the file system as backed up by the user onto the network. This database describes the location of all chunks that make up the user's file system. Preferably the ID Key will contain irrefutable evidence such as a public/private key pair to allow signing onto the network as authorised users, preferably this is a case of self signing his or her own ID - in which case the ID Key is decrypted and user is valid - self validating.
Further details of the embodiment will now be described. A 'proxy- controlled' handshake routine is employed through an encrypted point-to- point channel, to ensure only authorised access by the legal owner to the system, then to the user's file storage database, then to the files therein. The handshaking check is initiated from the PC that a user logs on to (the 'User PC), by generating the 'unverified encrypted hash' known as the 'User ID Key', this preferably being created from the user's information preferably email address and their PIN number. This 'hash' is transmitted as a 'hello. packet' on the Internet, to be picked up by any system that recognises the User ID as being associated with specific data that it holds. This PC then becomes the 'verifying PC and will initially act as the User PCs 'gateway' into the system during the authentication process. The encrypted item of data held by the verifying PC will temporarily be used as a 'validation record', it being directly associated with the user's identity and holding the specific address of a number of data chunks belonging to the user and which are located elsewhere in the peer-to-peer distributed file system. This 'validation record' is returned to the User PC for decryption, with the expectation that only the legal user can supply the specific information that will allow its accurate decryption.
Preferably this data may be a signed response being given back to the validating node which is possible as the id chunk when decrypted (preferably symmetrically) contains the users public and private keys allowing non refutable signing of data packets.
Preferably after successful decryption of the TMID packet (as described above) the machine will now have access to the data map of the database and public/private key pair allowing unfettered access to the system.
It should be noted that in this embodiment, preferably no communication is carried out via any nodes without an encrypted channel such as TLS (Transport Layer Security) or SSL (Secure Sockets Layer) being set up first. A peer talks to another peer via an encrypted channel and the other peer (proxy) requests the information (e.g. for some space to save information on or for the retrieval of a file). An encrypted link is formed between all peers at each end of communications and also through the proxy during the authentication process. This effectively bans snoopers from detecting who is talking to whom and also what is being sent or retrieved. The initial handshake for self authentication is also over an encrypted link.
Secure connection is provided via certificate passing nodes, in a manner that does not require intervention, with each node being validated by another, where any invalid event or data, for whatever reason (fraud detection, snooping from node or any invalid algorithms that catch the node) will invalidate the chain created by the node. This is all transparent to the user.
Further modifications and improvements may be added without departing from the scope of the invention herein described.
Figure 5 illustrates a flow chart of data assurance event sequence in accordance with first embodiment of this invention
Figure 6 illustrates a flow chart of file chunking event sequence in accordance with second embodiment of this invention
Figure 7 illustrates a schematic diagram of file chunking example
Figure 8 illustrates a flow chart of self healing event sequence
Figure 9 illustrates a flow chart of peer ranking event sequence
Figure 10 illustrates a flow chart of duplicate removal event sequence
With reference to Figure 5, guaranteed accessibility to user data by data assurance is demonstrated by flow chart. The data is copied to at least three disparate locations at step (10). The disparate locations store data with an appendix pointing to the other two locations by step (20) and is renamed with hash of contents. Preferably this action is managed by another node i.e. super node acting as an intermediary by step (30).
Each local copy at user's PC is checked for validity by integrity test by step (40) and in addition validity checks by integrity test are made that the other 2 copies are also still ok by step (50). Any single node failure initiates a replacement copy of equivalent leaf node being made in another disparate location by step (60) and the other remaining copies are updated to reflect this change to reflect the newly added replacement leaf node by step (70).
The steps of storing and retrieving are carried out via other network nodes to mask the initiator (30).
The method further comprises the step of renaming all files with a hash of their contents.
Therefore, each file can be checked for validity or tampering by running a content hashing algorithm such as (for example) MD5 or an SHA variant, the result of this being compared with the name of the file.
With reference to Figure 6, provides a methodology to manageable sized data elements and to enable a complimentary data structure for and compression and encryption and the step is to file chunking. By user's pre-selection the nominated data elements (files are passed to chunking process. Each data element (file) is split into small chunks by step (80) and the data chunks are encrypted by step (90) to provide security for the data. The data chunks are stored locally at step (100) ready for network transfer of copies. Only the person or the group, to whom the overall data belongs, will know the location of these (100) or the other related but dissimilar chunks of data. All operations are conducted within the user's local system. No data is presented externally.
Each of the above chunks does not contain location information for any other dissimilar chunks. This provides for, security of data content, a basis for integrity checking and redundancy. The method further comprises the step of only allowing the person (or group) to whom the data belongs, to have access to it, preferably via a shared encryption technique. This allows persistence of data.
The checking of data or chunks of data between machines is carried out via any presence type protocol such as a distributed hash table network.
On the occasion when all data chunks have been relocated (i.e. the user has not logged on for a while,) a redirection record is created and stored in the super node network, (a three copy process - similar to data) therefore when a user requests a check, the redirection record is given to the user to update their database.
This efficiently allows data resilience in cases where network churn is a problem as in peer to peer or distributed networks.
With reference to Figure 7 which illustrates flow chart example of file chunking. User's normal file has 5Mb document, which is chunked into smaller variable sizes e.g. 135kb, 512kb, 768kb in any order. All chunks may be compressed and encrypted by using Pass phrase. Next step is to individually hash chunks and given hashes as names. Then database record as a file is made from names of hashed chunks brought together e.g. in empty version of original file (C1########,t1 ,t2,t3: C2########,t1 ,t2,t3 etc), this file is then sent to transmission queue in storage space allocated to client application.
With reference to Figure 8 provides a self healing event sequence methodology. Self healing is required to guarantee availability of accurate data. As data or chunks become invalid by failing integrity test by step (110). The location of failing data chunks is assessed as unreliable and further data from the leaf node is ignored from that location by step (120). A 'Good Copy' from the 'known good' data chunk is recreated in a new and equivalent leaf node. Data or chunks are recreated in a new and safer location by step (130). The leaf node with failing data chunks is marked as unreliable and the data therein as 'dirty' by step (140). Peer leaf nodes become aware of this unreliable leaf node and add its location to watch list by step (150). All operations conducted within the user's local system. No data is presented externally.
Therefore, the introduction of viruses, worms etc. will be prevented and faulty machines/ equipment identified automatically.
The network will use SSL or TLS type encryption to prevent unauthorised access or snooping.
With reference to Figure 9, Peer Ranking id required to ensure consistent response and performance for the level of guaranteed interaction recorded for the user. For Peer Ranking each node (leaf node) monitors its own peer node's resources and availability in a scaleable manner, each leaf node is constantly monitored.
Each data store (whether a network service, physical drive etc.) is monitored for availability. A qualified availability ranking is appended to the (leaf) storage node address by consensus of a monitoring super node group by step (160). A ranking figure will be appended by step (160) and signed by the supply of a key from the monitoring super node; this would preferably be agreed by more super nodes to establish a consensus for altering the ranking of the node. The new rank will preferably be appended to the node address or by a similar mechanism to allow the node to be managed preferably in terms of what is stored there and how many copies there has to be of the data for it to be seen as perpetual.
Each piece of data is checked via a content hashing mechanism for data integrity, which is carried out by the storage node itself by step (170) or by its partner nodes via super nodes by step (180) or by instigating node via super nodes by step (190) by retrieval and running the hashing algorithm against that piece of data. The data checking cycle repeats itself.
As a peer (whether an instigating node or a partner peer (i.e. one that has same chunk)) checks the data, the super node querying the storage peer will respond with the result of the integrity check and update this status on the storage peer. The instigating node or partner peer will decide to forget this data and will replicate it in a more suitable location.
If data fails the integrity check the node itself will be marked as 'dirty' by step (200) and 'dirty' status appended to leaf node address to mark it as requiring further checks on the integrity of the data it holds by step (210). Additional checks are carried out on data stored on the leaf node marked as 'dirty' by step (220). If pre-determined percentage of data found to be 'dirty' node is removed from the network except for message traffic by step (230). A certain percentage of dirty data being established may conclude that this node is compromised or otherwise damaged and the network would be informed of this. At that point the node will be removed from the network except for the purpose of sending it warning messages by step (230).
This allows either having data stored on nodes of equivalent availability and efficiency or dictating the number of copies of data required to maintain reliability.
Further modifications and improvements may be added without departing from the scope of the invention herein described.
With reference to Figure 10, duplicate data is removed to maximise the efficient use of the disk space. Prior to the initiation of the data backup process by step (240), internally generated content hash may be checked for a match against hashes stored on the internet by step (250) or a list of previously backed up data (250). This will allow only one backed up copy of data to be kept. This reduces the network wide requirement to backup data which has the exact same contents. Notification of shared key existence is passed back to instigating node by step (260) to access authority check requested, which has to pass for signed result is to be passed back to storage node. The storage node passes shared key and database back to instigating node by step (270)
Such data is backed up via a shared key which after proof of the file existing (260) on the instigating node, the shared key (270) is shared with this instigating node. The location of the data is then passed to the node for later retrieval if required.
This maintains copyright as people can only backup what they prove to have on their systems and not publicly share copyright infringed data openly on the network.
This data may be marked as protected or not protected by step (280) which has check carried out for protected or non-protected data content. The protected data ignores sharing process.
Anonymous Transactions (Figure 1 - P24)
According to a related aspect of this invention, the ability to transact in a global digital medium is made available with this invention. This is achieved by passing signed credits to sellers in return for goods. The credits are data chunks with a given worth preferably 1 , 5, 10, 20, 50, 100 etc. units (called cybers in this case). These cybers are a digital representation of a monetary value and can be purchased as described below or earned for giving up machine resources such as disk space of cpu time etc. There should be preferably many ways to earn cybers. A cyber is actually a digitally signed piece of data containing the value statement i.e. 10 cybers and preferably a serial number. During a transaction the seller's serial number database is checked for validity of the cyber alone. The record of the ID used to transact is preferably not transmitted or recorded. This cyber will have been signed by the issuing authority as having a value. This value will have been proven and preferably initially will actually equate to a single currency for instance linked to a Euro. This will preferably alter through time as the system increases in capability.
Some sellers may request non anonymous transactions and if the user agrees he will then use the public ID creation process to authenticate the transaction and may have to supply more data. However there may be other sellers who will sell anonymously. This has a dramatic effect on marketing and demographic analysis etc. as some goods will sell anywhere and some will not. It is assumed this system allows privacy and freedom to purchase goods without being analysed.
The process of transacting the cybers will preferably involve a signing system such that two people in a transaction will actually pass the cyber from the buyer to the seller. This process will preferably alter the signature on the cyber to the seller's signature. This new signature is reported back to the issuing authority.
Interface with Non-Anonymous Systems (Figure 1 - P23)
According to a related aspect of this invention, people may purchase digital cash or credits from any seller of the cash. The seller will preferably create actual cash data chunks which are signed and serialised to prevent forgery. This is preferably accountable as with today's actual cash to prevent fraud and counterfeiting. Sellers will preferably be registered centrally in some cases. The users can then purchase cybers for cash and store these in their database of files in a system preferably such as maidsafe.net.
As a cyber is purchased it is preferably unusable and in fact simply a reference number used to claim the cyber's monetary value by the purchaser's system. This reference number will preferably be valid for a period of time. The purchaser then logs in to their system such as maidsafe.net and inputs the reference number in a secure communications medium as a cyber request. This request is analysed by the issuing authority and the transaction process begins. Preferably the cyber is signed by the issuing authority that then preferably encrypts it with the purchaser's public key and issues a signing request. The cyber is not valid at this point. Only when a signed copy of the cyber is received by the issuing authority is the serial number made valid and the cyber is live.
This cyber now belongs to the purchaser and validated by the issuer. To carry out a transaction this process is preferably carried out again i.e. the seller asks for payment and a cyber signed by the buyer is presented - this is validated by checking with the issuer that the serial code is valid and that the buyer is the actual owner of the cyber. Preferably the buyer issues a digitally signed transaction record to the issuing authority to state he is about to alter that cyber's owner. This is then passed to the seller who is requested to sign it. The seller then signs the cyber and requests the issuing authority to accept him as new owner via a signed request. The authority then simply updates the current owner of the cyber in their records.
These transactions are preferably anonymous, as users should be using a private id to accomplish this process. This private ID can be altered at any time but the old id should be saved to allow cyber transactions to take place with the old id. Anonymity
According to a related aspect of this invention, a system of voting which is non refutable and also anonymous is to be considered. This is a requirement to allow free speech and thinking to take place on a global scale without recrimination and negative feedback as is often the case.
To partake in a vote the user will have to be authenticated as above then preferably be presented with the issue to be voted on. The user will then use a private ID key to sign their vote anonymously. Preferably non anonymous irrefutable voting may also take place in the system by simply switching from a private ID to a public one. This will preferably form the basis of a petition based system as an add-on to the voting system.
The system will require that a block of data can be published (preferably broadcast to each user via messenger) and picked up by each user of the system and presented as a poll. This poll will then be signed by the user and sent back to the poll issuer whose system will count the votes and preferably show a constant indication of the votes to date.
As there are public and private IDs available, then each vote will require preferably only ONE ID to be used to prevent double voting. Preferably geographic IP may be used to establish geographic analysis of the voting community, particularly on local issues.

Claims

1. A system for irrefutable electronic transaction for anonymously purchasing credit or cyber cash via a distributed network that allows the ability to digitally trade resources anonymously on a network, by provision of a system of credits within a global network, which can be passed or transacted anonymously with users having a valid identity that constantly changes but which may be re-validated at any stage and allows purchasing from sources that have a known and public ID of credits and almost instantly transacting these to a private and ever changing private ID, assuring and protecting the identity of users, this system comprises of combination of following steps: a. Anonymous transactions b. Interface with non-anonymous system c. Allow selling of machine resources d. Counterfeit protection the above combination provides a unique system with cumulative and synergistic benefits to approve transaction based on digital currency
2. A system of claim 1for irrefutable electronic transaction for anonymously purchasing credit or cyber cash via a distributed network that allows the ability to digitally trade resources anonymously on a network, by provision of a system of credits within a global network, which can be passed or transacted anonymously with users having a valid identity that constantly changes but which may be re-validated at any stage and allows purchasing from sources that have a known and public ID of credits and almost instantly transacting these to a private and ever changing private ID, assuring and protecting the identity of users, this system comprises of combination of following steps: a. Anonymous transactions, which further comprises of validation b. Interface with non-anonymous system, which further comprises of provision of public ID c. Allow selling of machine resources d. Counterfeit protection the above combination provides a unique system with cumulative and synergistic benefits to approve transaction based on digital currency
3. A product for irrefutable electronic transaction for anonymously purchasing credit or cyber cash via a distributed network that allows the ability to digitally trade resources anonymously on a network, by provision of a system of credits within a global network, which can be passed or transacted anonymously with users having a valid identity that constantly changes but which may be re-validated at any stage and allows purchasing from sources that have a known and public ID of credits and almost instantly transacting these to a private and ever changing private ID, assuring and protecting the identity of users, this product comprises of combination of following steps: e. Anonymous transactions f. Interface with non-anonymous system g. Allow selling of machine resources h. Counterfeit protection the above combination provides a unique product with cumulative and synergistic benefits to approve transaction based on digital currency
4. A product of claim 1for irrefutable electronic transaction for anonymously purchasing credit or cyber cash via a distributed network that allows the ability to digitally trade resources anonymously on a network, by provision of a system of credits within a global network, which can be passed or transacted anonymously with users having a valid identity that constantly changes but which may be re-validated at any stage and allows purchasing from sources that have a known and public ID of credits and almost instantly transacting these to a private and ever changing private ID, assuring and protecting the identity of users, this product comprises of combination of following steps: e. Anonymous transactions, which further comprises of validation f. Interface with non-anonymous system, which further comprises of provision of public ID g. Allow selling of machine resources h. Counterfeit protection the above combination provides a unique product with cumulative and synergistic benefits to approve transaction based on digital currency
5. A method for claims 1 to 4 of purchasing with a known identity but then allowing internal transactions with private ID belonging to the user to mask identity of new owner;
6. A method of claims 1 & 4, where the seller may be requested to sign a contract of supply to the buyer which is then copied to the issuing authority or to another authority on the network;
7. A method of claims 1 & 4, where every credit is not only signed by the issuing authority but also serialised to further prevent counterfeiting;
8. A method of claim 7, where more than 1 issuing authority or other organisation can collaborate and issue fraud notes to cease further production of credits after a particular serial number, this to protect against theft of the authority's key pair;
9. A method of claim 8 of mass re-signing of credits by authority if new keys are required to be created.
PCT/GB2007/004429 2006-12-01 2007-11-21 Cyber cash WO2008065345A1 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
GB0624054.3 2006-12-01
GB0624054A GB0624054D0 (en) 2006-12-01 2006-12-01 Cyber cash
GB0709760A GB0709760D0 (en) 2006-12-01 2007-05-22 Cyber cash
GB0709760.3 2007-05-22

Publications (1)

Publication Number Publication Date
WO2008065345A1 true WO2008065345A1 (en) 2008-06-05

Family

ID=39304608

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2007/004429 WO2008065345A1 (en) 2006-12-01 2007-11-21 Cyber cash

Country Status (1)

Country Link
WO (1) WO2008065345A1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10013682B2 (en) 2015-02-13 2018-07-03 International Business Machines Corporation Storage and recovery of digital data based on social network
US10339523B2 (en) 2015-07-14 2019-07-02 Fmr Llc Point-to-point transaction guidance apparatuses, methods and systems
US10504179B1 (en) 2015-12-08 2019-12-10 Fmr Llc Social aggregated fractional equity transaction partitioned acquisition apparatuses, methods and systems
US10644885B2 (en) 2015-07-14 2020-05-05 Fmr Llc Firmware extension for secure cryptocurrency key backup, restore, and transaction signing platform apparatuses, methods and systems
US10778439B2 (en) 2015-07-14 2020-09-15 Fmr Llc Seed splitting and firmware extension for secure cryptocurrency key backup, restore, and transaction signing platform apparatuses, methods and systems
US10992469B2 (en) 2015-07-14 2021-04-27 Fmr Llc Seed splitting and firmware extension for secure cryptocurrency key backup, restore, and transaction signing platform apparatuses, methods and systems
US11436598B2 (en) 2017-12-15 2022-09-06 Fmr Llc Social data tracking datastructures, apparatuses, methods and systems
US11488147B2 (en) 2015-07-14 2022-11-01 Fmr Llc Computationally efficient transfer processing and auditing apparatuses, methods and systems
US11636471B2 (en) 2017-12-15 2023-04-25 Fmr Llc Social data tracking datastructures, apparatuses, methods and systems

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0772165A2 (en) * 1995-11-06 1997-05-07 Nippon Telegraph And Telephone Corporation Electronic cash implementing method using a trustee
US20020073318A1 (en) * 2000-12-11 2002-06-13 Rosario Gennaro Electronic cash controlled by non-homomorphic signatures
WO2003012666A1 (en) * 2001-07-27 2003-02-13 Digital Doors, Inc. Computer software product for data security of sensitive words characters or icons

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0772165A2 (en) * 1995-11-06 1997-05-07 Nippon Telegraph And Telephone Corporation Electronic cash implementing method using a trustee
US20020073318A1 (en) * 2000-12-11 2002-06-13 Rosario Gennaro Electronic cash controlled by non-homomorphic signatures
WO2003012666A1 (en) * 2001-07-27 2003-02-13 Digital Doors, Inc. Computer software product for data security of sensitive words characters or icons

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
BRICKELL E ET AL: "TRUSTEE-BASED TRACING EXTENSIONS TO ANONYMOUS CASH AND THE MAKING OF ANONYMOUS CHANGE", PROCEEDINGS OF THE ANNUAL ACM SIAM SYMPOSIUM ON DISCRETE ALGORITHMS, XX, XX, January 1995 (1995-01-01), pages 457 - 466, XP002068944 *
CAMENISCH J ET AL: "AN EFFICIENT FAIR PAYMENT SYSTEM", 3RD. ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY. NEW DELHI, MAR. 14 - 16, 1996, ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, NEW YORK, ACM, US, vol. CONF. 3, 14 March 1996 (1996-03-14), pages 88 - 94, XP000620979, ISBN: 0-89791-829-0 *
CHAUM D: "SECURITY WITHOUT IDENTIFICATION: TRANSACTION SYSTEMS TO MAKE BIG BROTHER OBSOLETE", COMMUNICATIONS OF THE ASSOCIATION FOR COMPUTING MACHINERY, ACM, NEW YORK, NY, US, vol. 28, no. 10, 1 October 1985 (1985-10-01), pages 1030 - 1044, XP002000086, ISSN: 0001-0782 *
HAYES B ED - SEBERRY J ET AL: "ANONYMOUS ONE-TIME SIGNATURES AND FLEXIBLE UNTRACEABLE ELECTRONIC CASH", ADVANCES IN CRYPTOLOGY - AUSCRYPT. SYDNEY, JAN. 8 - 11, 1990, PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON CRYPTOLOGY - AUSCRYPT, BERLIN, SPRINGER, DE, vol. CONF. 1, 8 January 1990 (1990-01-08), pages 294 - 305, XP000145210, ISBN: 3-540-53000-2 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10013682B2 (en) 2015-02-13 2018-07-03 International Business Machines Corporation Storage and recovery of digital data based on social network
US10026067B2 (en) 2015-02-13 2018-07-17 International Business Machines Corporation Storage and recovery of digital data based on social network
US10339523B2 (en) 2015-07-14 2019-07-02 Fmr Llc Point-to-point transaction guidance apparatuses, methods and systems
US10644885B2 (en) 2015-07-14 2020-05-05 Fmr Llc Firmware extension for secure cryptocurrency key backup, restore, and transaction signing platform apparatuses, methods and systems
US10778439B2 (en) 2015-07-14 2020-09-15 Fmr Llc Seed splitting and firmware extension for secure cryptocurrency key backup, restore, and transaction signing platform apparatuses, methods and systems
US10992469B2 (en) 2015-07-14 2021-04-27 Fmr Llc Seed splitting and firmware extension for secure cryptocurrency key backup, restore, and transaction signing platform apparatuses, methods and systems
US11488147B2 (en) 2015-07-14 2022-11-01 Fmr Llc Computationally efficient transfer processing and auditing apparatuses, methods and systems
US10504179B1 (en) 2015-12-08 2019-12-10 Fmr Llc Social aggregated fractional equity transaction partitioned acquisition apparatuses, methods and systems
US11436598B2 (en) 2017-12-15 2022-09-06 Fmr Llc Social data tracking datastructures, apparatuses, methods and systems
US11636471B2 (en) 2017-12-15 2023-04-25 Fmr Llc Social data tracking datastructures, apparatuses, methods and systems

Similar Documents

Publication Publication Date Title
US8788803B2 (en) Self-encryption process
US9411976B2 (en) Communication system and method
US10284379B1 (en) Public key infrastructure based on the public certificates ledger
US20150006895A1 (en) Distributed network system
US20120311339A1 (en) Method for storing data on a peer-to-peer network
EP3593482B1 (en) Secure de-centralized domain name system
US20040255137A1 (en) Defending the name space
WO2008065345A1 (en) Cyber cash
US20040030887A1 (en) System and method for providing secure communications between clients and service providers
US20130212405A1 (en) Secure data parser method and system
US20080263645A1 (en) Privacy identifier remediation
WO2001022650A9 (en) Server-side implementation of a cryptographic system
CN104079573A (en) Systems and methods for securing data in the cloud
GB2446170A (en) Shared access to private files in a distributed network
Hu et al. Keychain: Blockchain-based key distribution
WO2008065343A1 (en) Shared access to private files
WO2008065349A1 (en) Worldwide voting system
WO2008065346A2 (en) Secure messaging and data sharing
GB2444346A (en) Anonymous authentication in a distributed system
WO2008065348A2 (en) Perpetual data
AU2012202853B2 (en) Self encryption
Jeyasheela Rakkini et al. Secure decentralized public key infrastructure with multi-signature in blockchains
WO2008065344A1 (en) Anonymous authentication
WO2008065347A2 (en) Mssan
GB2446198A (en) Non-repudiation of messages in peer-to-peer network

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07824643

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07824643

Country of ref document: EP

Kind code of ref document: A1