EP1038369A2 - Verfahren und vorrichtung zum senden und empfangen gesicherter daten unter verwendung von anonymen schlüsseln - Google Patents

Verfahren und vorrichtung zum senden und empfangen gesicherter daten unter verwendung von anonymen schlüsseln

Info

Publication number
EP1038369A2
EP1038369A2 EP99960133A EP99960133A EP1038369A2 EP 1038369 A2 EP1038369 A2 EP 1038369A2 EP 99960133 A EP99960133 A EP 99960133A EP 99960133 A EP99960133 A EP 99960133A EP 1038369 A2 EP1038369 A2 EP 1038369A2
Authority
EP
European Patent Office
Prior art keywords
computer
data file
encrypted data
private key
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP99960133A
Other languages
English (en)
French (fr)
Inventor
Lynn Spraggs
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aegis Systems Inc
Original Assignee
Aegis Systems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aegis Systems Inc filed Critical Aegis Systems Inc
Publication of EP1038369A2 publication Critical patent/EP1038369A2/de
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/009Trust
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Definitions

  • the present invention relates generally to computer security and more specifically to allow the secure transfer and receipt of data between computers using anonymous keys.
  • One way of securely transferring data over the Internet includes the use of a public key/private key system.
  • a public key is provided by some designated authority as a key that, combined with a private key derived from the public key, can be used to effectively encrypt and decrypt messages and digital signatures.
  • a public and private key are created simultaneously using the same algorithm (a popular one is known as RSA) by a certificate authority.
  • the private key is given only to the requesting party and the public key is made publicly available (as part of a digital certificate) in a directory that all parties can access.
  • the private key is never shared with anyone or sent across the Internet.
  • the private key is used to decrypt text that has been encrypted with the public key counterpart by someone else who has the public key.
  • Public key cryptography generally requires a large mathematical decomposition in order to work effectively. Generally, the length of a private key is in the order of 64 bytes. Decomposing these relatively small private keys requires considerable computational power. Public key cryptography is typically used as a one-way encryption and if a private key is changed, then everyone else that has the public key counterpart must receive a new public key.
  • a system and method is provided of securely transmitting data between two computers over a network, such as the Internet, using anonymous keys that are private only to each user and are not shared with anyone else.
  • the data is first encrypted at a first computer with a first private key into a first encrypted data file.
  • the first encrypted data file is then transmitted to a second computer, wherein the first encrypted data file is encrypted with a second private key into a second encrypted data file.
  • the second encrypted data file is then sent to the first computer, wherein the second encrypted data file is now decrypted with the first private key, known to the user at the first computer, into a third encrypted data file.
  • the third encrypted data file is then sent to the second computer, wherein the third encrypted data file can not be fully decrypted into the original data file using the second private key.
  • FIG. 1 is a schematic diagram illustrating a client transmitting secure data to a server over the Internet, in accordance with the present invention
  • FIG. 2 is a block diagram of the server computer shown in FIG. 1 , in accordance with the present invention.
  • FIG. 3 is a block diagram of one embodiment of the non-volatile memory module located within the server computer of FIG. 2;
  • FIG. 4 is a block diagram of the client computers shown in FIG. 1, in accordance with the present invention
  • FIG. 5 is a block diagram of one embodiment of the non-volatile memory module located within the client computers of FIG. 4;
  • FIG. 6 is a flowchart of a method illustrating how a client, having a private key, passes encrypted data to a server computer, according to the invention.
  • FIG. 1 a schematic diagram illustrates a server 100 used to receive encrypted data from a client computer 102 through the Internet 106 using anonymous keys that are private and unknown to others.
  • FIG. 2 is a block diagram of the server computer 100 shown in FIG. 1.
  • Server 100 includes a CPU 202, a RAM 204, a non-volatile memory 206, an input device 208, a display 210, and an Internet interface 212 for providing access to the Internet.
  • FIG. 3 is a block diagram of one embodiment of the non-volatile memory module 206 located within the server computer 100 of FIG. 2.
  • the non-volatile memory 206 includes an encrypt/ decrypt engine 302, and a secure data database 304 for storing secured data.
  • the encrypt/ decrypt engine 302 is programmed to encrypt and decrypt data using a password or a key provided by the user.
  • the encryption/ decryption engine is programmed to use associative properties that would provide an associative-type of algorithm for the encryption and decryption of data. For example, if the data is encrypted by 'X then that would result in encrypted data(X). If encrypted data(X) is then encrypted by Y' then that would result in encrypted data(X*Y). If encrypted data(X*Y) is decrypted by 'X' then that would result in encrypted data(Y). If encrypted data(Y) is decrypted by ⁇ ' then that would result in obtaining the original un-encrypted data.
  • the computation power required to encrypt and decrypt data using this system and method is much less than the computational power required in a public/private key system, therefore longer keys can be used to provide an extremely high-level of security.
  • FIG. 4 is a block diagram of a client computer 102 shown in FIG. 1.
  • Client 102 includes a CPU 402, a RAM 404, a non-volatile memory
  • FIG. 5 is a block diagram of one embodiment of the non-volatile memory module 404 located within the client 102 of FIG. 4.
  • the nonvolatile memory 406 includes an encrypt/ decrypt engine 502 for encrypting and decrypting data.
  • the encrypt/ decrypt engine 502 can also be stored in RAM 404, and excellent results can be obtained when the encrypt/ decrypt engine is served up as a JavaTM applet to the client 102, thereby eliminating the need for the client to install his own encrypt/ decrypt engine on his hard drive.
  • FIG. 6 is a flowchart of a method illustrating how a client, with a private key, passes data securely encrypted to a server computer through the Internet in accordance with the invention. It is not necessary for the data to pass to a server computer, it can equally work between two client computers.
  • the process begins at step 600.
  • a user enters data on the client computer at step 602.
  • the data is encrypted with the encrypt/ decrypt engine using the user's private key (El) and the once- encrypted data (Dl) is sent over the Internet to the server.
  • El user's private key
  • Dl once- encrypted data
  • the server encrypts the once-encrypted data with the server private key (E2) and the twice-encrypted data [(D 1)*(D2)] is sent back to the client over the Internet.
  • the client re-enters his private key and decrypts the twice-encrypted data with his private key resulting in once-encrypted data (D2) that is encrypted with the server private key.
  • the once-encrypted data (D2) is sent over the Internet back to the server.
  • the server can decrypt the once-encrypted data with the server private key (E2) to obtain full access to the original data fully decrypted.
  • the server can then store the data in a secure data database 304 or process the data accordingly. The process then ends at step 612.
  • the private key of both the client and server is not known by anybody else, therefore, the private key can be different every time a user utilizes this system and method of transmitting data.
  • the private keys can also be very long (i.e. 1000 bytes) and could include biometric data, such as a digitized fingerprint of the user. Since this secure system and method of transmitting encrypted data utilizes a totally private key unknown to others, the various different applications of this invention are virtually limitless. Furthermore, the encrypted data would be virtually impossible to decrypt by a hacker since private keys can be much longer than a typical private key (64 bytes) used in a private /public key system.
EP99960133A 1998-10-14 1999-10-14 Verfahren und vorrichtung zum senden und empfangen gesicherter daten unter verwendung von anonymen schlüsseln Withdrawn EP1038369A2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10427098P 1998-10-14 1998-10-14
US104270P 1998-10-14
PCT/US1999/024191 WO2000022496A2 (en) 1998-10-14 1999-10-14 System and method of sending and receiving secure data using anonymous keys

Publications (1)

Publication Number Publication Date
EP1038369A2 true EP1038369A2 (de) 2000-09-27

Family

ID=22299551

Family Applications (4)

Application Number Title Priority Date Filing Date
EP99970527A Ceased EP1040616A4 (de) 1998-10-14 1999-10-14 Verfahren und vorrichtung zur authentifizierung eines schüssels und übertragung gesicherter daten.
EP99970526A Expired - Lifetime EP1125393B1 (de) 1998-10-14 1999-10-14 Verfahren zum senden und empfangen von sicheren daten unter verwendung eines verteilten schlüssels
EP99956566A Withdrawn EP1038217A1 (de) 1998-10-14 1999-10-14 System und verfahren zum sichern eines computers vor unbefugtem zugang
EP99960133A Withdrawn EP1038369A2 (de) 1998-10-14 1999-10-14 Verfahren und vorrichtung zum senden und empfangen gesicherter daten unter verwendung von anonymen schlüsseln

Family Applications Before (3)

Application Number Title Priority Date Filing Date
EP99970527A Ceased EP1040616A4 (de) 1998-10-14 1999-10-14 Verfahren und vorrichtung zur authentifizierung eines schüssels und übertragung gesicherter daten.
EP99970526A Expired - Lifetime EP1125393B1 (de) 1998-10-14 1999-10-14 Verfahren zum senden und empfangen von sicheren daten unter verwendung eines verteilten schlüssels
EP99956566A Withdrawn EP1038217A1 (de) 1998-10-14 1999-10-14 System und verfahren zum sichern eines computers vor unbefugtem zugang

Country Status (7)

Country Link
EP (4) EP1040616A4 (de)
AT (1) ATE456103T1 (de)
AU (4) AU1207600A (de)
CA (4) CA2312981A1 (de)
DE (1) DE69941958D1 (de)
IL (4) IL136748A0 (de)
WO (4) WO2000022773A1 (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1314031C (zh) 2000-02-21 2007-05-02 特科2000国际有限公司 便携式数据存储装置
US9767167B2 (en) * 2000-04-27 2017-09-19 Proquest Llc Method and system for retrieving search results from multiple disparate databases
WO2001086480A2 (en) * 2000-05-11 2001-11-15 Sun Microsystems, Inc. Network library service
DK1399825T3 (da) 2001-06-28 2006-11-27 Trek 2000 Int Ltd Fremgangsmåde og enheder til dataoverförsel
GB2386518A (en) * 2002-02-08 2003-09-17 Microbar Security Ltd Associative encryption and decryption
TW588243B (en) 2002-07-31 2004-05-21 Trek 2000 Int Ltd System and method for authentication
JP4102290B2 (ja) 2003-11-11 2008-06-18 株式会社東芝 情報処理装置
CN100370460C (zh) * 2005-07-21 2008-02-20 曾致中 一种数据库密文查询的方法
DE102005045119A1 (de) * 2005-09-21 2007-02-15 Siemens Ag Kodierverfahren und Kodiervorrichtung zur Erzeugung eines individuumsbezogenen Kodes
US20130283060A1 (en) * 2012-04-23 2013-10-24 Raghavendra Kulkarni Seamless Remote Synchronization and Sharing of Uniformly Encrypted Data for Diverse Platforms and Devices
US9264221B2 (en) 2014-01-31 2016-02-16 Google Inc. Systems and methods for faster public key encryption using the associated private key portion
CN106790412A (zh) * 2016-11-30 2017-05-31 深圳市吉祥腾达科技有限公司 一种Telnet模拟consoled设备的方法及系统
WO2020113223A1 (en) * 2018-11-30 2020-06-04 Rb Global Mobile Solutions, Llc Digital identity management device

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4193131A (en) * 1977-12-05 1980-03-11 International Business Machines Corporation Cryptographic verification of operational keys used in communication networks
EP0085130A1 (de) * 1982-02-02 1983-08-10 Omnet Associates Verfahren und Einrichtung zur Aufrechterhaltung der Geheimhaltung von durch öffentliche Übertragung übermittelten Nachrichten
US4802217A (en) * 1985-06-07 1989-01-31 Siemens Corporate Research & Support, Inc. Method and apparatus for securing access to a computer facility
US5148479A (en) * 1991-03-20 1992-09-15 International Business Machines Corp. Authentication protocols in communication networks
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
JP2519390B2 (ja) * 1992-09-11 1996-07-31 インターナショナル・ビジネス・マシーンズ・コーポレイション デ―タ通信方法及び装置
US5649118A (en) * 1993-08-27 1997-07-15 Lucent Technologies Inc. Smart card with multiple charge accounts and product item tables designating the account to debit
US5544246A (en) * 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
US5590199A (en) * 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
WO1995016971A1 (en) * 1993-12-16 1995-06-22 Open Market, Inc. Digital active advertising
US5475757A (en) * 1994-06-07 1995-12-12 At&T Corp. Secure data transmission method
US5864683A (en) * 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5790668A (en) * 1995-12-19 1998-08-04 Mytec Technologies Inc. Method and apparatus for securely handling data in a database of biometrics and associated data
US5719941A (en) * 1996-01-12 1998-02-17 Microsoft Corporation Method for changing passwords on a remote computer
US5872847A (en) * 1996-07-30 1999-02-16 Itt Industries, Inc. Using trusted associations to establish trust in a computer network
AU4196497A (en) * 1996-09-18 1998-04-14 Dew Engineering And Development Limited Biometric identification system for providing secure access
US5949882A (en) * 1996-12-13 1999-09-07 Compaq Computer Corporation Method and apparatus for allowing access to secured computer resources by utilzing a password and an external encryption algorithm
US5887131A (en) * 1996-12-31 1999-03-23 Compaq Computer Corporation Method for controlling access to a computer system by utilizing an external device containing a hash value representation of a user password

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO0022496A2 *

Also Published As

Publication number Publication date
EP1038217A1 (de) 2000-09-27
EP1125393A4 (de) 2001-12-19
AU1706700A (en) 2000-05-01
ATE456103T1 (de) 2010-02-15
EP1040616A4 (de) 2000-12-27
IL136748A0 (en) 2001-06-14
WO2000022496A3 (en) 2000-07-06
DE69941958D1 (de) 2010-03-11
WO2000022510A1 (en) 2000-04-20
CA2312967A1 (en) 2000-04-20
EP1125393B1 (de) 2010-01-20
WO2000022773A1 (en) 2000-04-20
WO2000022774A1 (en) 2000-04-20
IL136746A0 (en) 2001-06-14
AU1315100A (en) 2000-05-01
AU1207200A (en) 2000-05-01
CA2312980A1 (en) 2000-04-20
IL136747A0 (en) 2001-06-14
EP1040616A1 (de) 2000-10-04
AU1207600A (en) 2000-05-01
WO2000022496A2 (en) 2000-04-20
CA2312967C (en) 2008-02-05
IL136745A0 (en) 2001-06-14
EP1125393A1 (de) 2001-08-22
CA2313081A1 (en) 2000-04-20
CA2312981A1 (en) 2000-04-20

Similar Documents

Publication Publication Date Title
US6941454B1 (en) System and method of sending and receiving secure data with a shared key
KR100734162B1 (ko) 공중/개인키 쌍들의 안전한 분배 방법 및 장치
US6834112B1 (en) Secure distribution of private keys to multiple clients
US8892881B2 (en) Split key secure access system
EP1043864A2 (de) Vorrichtung und Verfahren zur Verteilung von Dokumenten
US7266705B2 (en) Secure transmission of data within a distributed computer system
SE514105C2 (sv) Säker distribution och skydd av krypteringsnyckelinformation
KR960701410A (ko) 네트워크상의 사용자와 서버의 상호 확인을 제공하는 방법(method for providing mutual authentication of a user and a server on a network)
KR20090058496A (ko) 저복잡도 장치들을 사용하여 인증 및 프라이버시를 제공하는 방법 및 장치
US20080044023A1 (en) Secure Data Transmission
GB2401014A (en) Identifier based encryption method using an encrypted condition and a trusted party
EP1501238B1 (de) Verfahren und System zur Schlüsseldistribution mit einem Authentifizierungschritt und einem Schlüsseldistributionsschritt unter Verwendung von KEK (key encryption key)
EP1113617A2 (de) Vorrichtung und Verfahren zur Übertragung der Befugnis, Nachrichten zu entschlüsseln
EP1038369A2 (de) Verfahren und vorrichtung zum senden und empfangen gesicherter daten unter verwendung von anonymen schlüsseln
EP1130843A2 (de) System und Verfahren zur Übertragung der Befugnis , Nachrichten zu entschüsseln in einem symmetrischen Kodierungsschema
US11824979B1 (en) System and method of securing a server using elliptic curve cryptography
Reddy et al. Data Storage on Cloud using Split-Merge and Hybrid Cryptographic Techniques
JPH0373633A (ja) 暗号通信方式
EP1111838B1 (de) Verfahren und Vorrichtung zum kryptographischen Datenschutz
WO2023110148A1 (en) Secure data transmission
Mhatre et al. Identity-Based Secure Data Storage Schemes
KR20060063918A (ko) 디피-헬만 디지털 서명의 생성 및 확인
JPH1141227A (ja) 暗号データの期間制限付き解読方法

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

AX Request for extension of the european patent

Free format text: AL;LT;LV;MK;RO;SI

17P Request for examination filed

Effective date: 20000929

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20050503