CA2056935A1 - Method and apparatus for the reliable authentication of communication - Google Patents

Method and apparatus for the reliable authentication of communication

Info

Publication number
CA2056935A1
CA2056935A1 CA2056935A CA2056935A CA2056935A1 CA 2056935 A1 CA2056935 A1 CA 2056935A1 CA 2056935 A CA2056935 A CA 2056935A CA 2056935 A CA2056935 A CA 2056935A CA 2056935 A1 CA2056935 A1 CA 2056935A1
Authority
CA
Canada
Prior art keywords
party
key
information
communication
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA2056935A
Other languages
French (fr)
Other versions
CA2056935C (en
Inventor
Jose Pastor
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Pitney Bowes Inc
Original Assignee
Jose Pastor
Pitney Bowes Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jose Pastor, Pitney Bowes Inc. filed Critical Jose Pastor
Publication of CA2056935A1 publication Critical patent/CA2056935A1/en
Application granted granted Critical
Publication of CA2056935C publication Critical patent/CA2056935C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/60Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers
    • G06F7/72Methods or arrangements for performing computations using a digital non-denominational number representation, i.e. number representation without radix; Computing devices using combinations of denominational and non-denominational quantity representations, e.g. using difunction pulse trains, STEELE computers, phase computers using residue arithmetic
    • G06F7/724Finite field arithmetic
    • G06F7/725Finite field arithmetic over elliptic curves
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • G07B2017/00846Key management
    • G07B2017/0087Key distribution
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • G07B2017/00846Key management
    • G07B2017/00895Key verification, e.g. by using trusted party
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • G07B2017/00911Trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

A method and system for authentication of communications.
More particularly the subject application discloses a method and apparatus whereby a third party may validate that a communication is an authentic communication from a second party sent with the authorization of a first party. For example, the third party may be a postal service, the second party may be a mailer, and the communication may be a postal indicia showing that a mail piece has been properly franked.
The first party and the second party share an encryption key, or a series of keys. The first party also has a second encryption key which the third party has the ability to decrypted. In the subject invention the first party encrypts a key shared with the second party with the first party's second key and transmits this to the second party. The second party then uses its copy of the key to encrypt information and appends its encrypted information to the message received from the first party and transmits all this to the third party.
The third party may then decrypt the copy of the key encrypted by the first party and use this information to decrypt the information encrypted by the second party. The known technique of eliptical logarithms may be used to provide highly secure encryption of short messages. The second party may be a mailer and the apparatus of the subject invention may include a postage meter which prints the information transmitted to the third party, who may be a postal service, on a mail piece as a postal indicia.
CA002056935A 1990-12-17 1991-12-04 Method and apparatus for the reliable authentication of communication Expired - Fee Related CA2056935C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US07/628,820 US5142577A (en) 1990-12-17 1990-12-17 Method and apparatus for authenticating messages
US628,820 1990-12-17

Publications (2)

Publication Number Publication Date
CA2056935A1 true CA2056935A1 (en) 1992-06-18
CA2056935C CA2056935C (en) 1996-06-18

Family

ID=24520438

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002056935A Expired - Fee Related CA2056935C (en) 1990-12-17 1991-12-04 Method and apparatus for the reliable authentication of communication

Country Status (2)

Country Link
US (1) US5142577A (en)
CA (1) CA2056935C (en)

Families Citing this family (98)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE183315T1 (en) * 1991-09-05 1999-08-15 Canon Kk METHOD AND DEVICE FOR ENCRYPTING AND DECRYPTING COMMUNICATION DATA
US5365589A (en) * 1992-02-07 1994-11-15 Gutowitz Howard A Method and apparatus for encryption, decryption and authentication using dynamical systems
WO1994009580A1 (en) * 1992-10-09 1994-04-28 Travelers Express Company, Inc. Apparatus for dispensing money orders
US5373558A (en) * 1993-05-25 1994-12-13 Chaum; David Desinated-confirmer signature systems
US5426700A (en) * 1993-08-23 1995-06-20 Pitney Bowes Inc. Method and apparatus for verification of classes of documents
US5390251A (en) * 1993-10-08 1995-02-14 Pitney Bowes Inc. Mail processing system including data center verification for mailpieces
US5878136A (en) * 1993-10-08 1999-03-02 Pitney Bowes Inc. Encryption key control system for mail processing system having data center verification
US5454038A (en) * 1993-12-06 1995-09-26 Pitney Bowes Inc. Electronic data interchange postage evidencing system
DE4344476A1 (en) * 1993-12-21 1995-06-22 Francotyp Postalia Gmbh Process for improving the security of franking machines
US5592561A (en) * 1994-04-14 1997-01-07 Moore; Lewis J. Anti-counterfeiting system
US5586036A (en) * 1994-07-05 1996-12-17 Pitney Bowes Inc. Postage payment system with security for sensitive mailer data and enhanced carrier data functionality
US5583779A (en) * 1994-12-22 1996-12-10 Pitney Bowes Inc. Method for preventing monitoring of data remotely sent from a metering accounting vault to digital printer
US6671813B2 (en) 1995-06-07 2003-12-30 Stamps.Com, Inc. Secure on-line PC postage metering system
US5812669A (en) * 1995-07-19 1998-09-22 Jenkins; Lew Method and system for providing secure EDI over an open network
US5677956A (en) * 1995-09-29 1997-10-14 Innovative Computing Group Inc Method and apparatus for data encryption/decryption using cellular automata transform
US5822738A (en) 1995-11-22 1998-10-13 F.M.E. Corporation Method and apparatus for a modular postage accounting system
US5923762A (en) * 1995-12-27 1999-07-13 Pitney Bowes Inc. Method and apparatus for ensuring debiting in a postage meter prior to its printing a postal indicia
US5799290A (en) * 1995-12-27 1998-08-25 Pitney Bowes Inc. Method and apparatus for securely authorizing performance of a function in a distributed system such as a postage meter
US5932119A (en) 1996-01-05 1999-08-03 Lazare Kaplan International, Inc. Laser marking system
GB9601946D0 (en) * 1996-01-31 1996-04-03 Neopost Ltd Postage metering system
US5923763A (en) 1996-03-21 1999-07-13 Walker Asset Management Limited Partnership Method and apparatus for secure document timestamping
US6959387B2 (en) * 1996-03-21 2005-10-25 Walker Digital, Llc Method and apparatus for verifying secure document timestamping
US5982896A (en) * 1996-12-23 1999-11-09 Pitney Bowes Inc. System and method of verifying cryptographic postage evidencing using a fixed key set
US6111953A (en) * 1997-05-21 2000-08-29 Walker Digital, Llc Method and apparatus for authenticating a document
US6064989A (en) * 1997-05-29 2000-05-16 Pitney Bowes Inc. Synchronization of cryptographic keys between two modules of a distributed system
US6151591A (en) * 1997-12-18 2000-11-21 Pitney Bowes Inc. Postage metering network system with virtual meter mode
US6098058A (en) * 1997-12-18 2000-08-01 Pitney Bowes Inc. Postage metering system and method for automatic detection of remote postage security devices on a network
US6175826B1 (en) 1997-12-18 2001-01-16 Pitney Bowes Inc. Postage metering system and method for a stand-alone meter having virtual meter functionality
US6081795A (en) * 1997-12-18 2000-06-27 Pitney Bowes Inc. Postage metering system and method for a closed system network
US6202057B1 (en) 1997-12-18 2001-03-13 Pitney Bowes Inc. Postage metering system and method for a single vault dispensing postage to a plurality of printers
CA2256115C (en) 1997-12-18 2004-03-09 Pitney Bowes Inc. Postage metering system and method on a network
US6064993A (en) * 1997-12-18 2000-05-16 Pitney Bowes Inc. Closed system virtual postage meter
US6085181A (en) * 1997-12-18 2000-07-04 Pitney Bowes Inc. Postage metering system and method for a stand-alone meter operating as a meter server on a network
FR2773427B1 (en) * 1998-01-08 2000-02-04 Alsthom Cge Alcatel METHOD FOR SECURING INFORMATION TRANSMISSIONS MADE THROUGH AN OPEN TELECOMMUNICATIONS NETWORK
US6424954B1 (en) 1998-02-17 2002-07-23 Neopost Inc. Postage metering system
US6269350B1 (en) 1998-07-24 2001-07-31 Neopost Inc. Method and apparatus for placing automated service calls for postage meter and base
US6233565B1 (en) 1998-02-13 2001-05-15 Saranac Software, Inc. Methods and apparatus for internet based financial transactions with evidence of payment
US6144950A (en) * 1998-02-27 2000-11-07 Pitney Bowes Inc. Postage printing system including prevention of tampering with print data sent from a postage meter to a printer
US6591251B1 (en) 1998-07-22 2003-07-08 Neopost Inc. Method, apparatus, and code for maintaining secure postage data
US6523013B2 (en) 1998-07-24 2003-02-18 Neopost, Inc. Method and apparatus for performing automated fraud reporting
US6085321A (en) * 1998-08-14 2000-07-04 Omnipoint Corporation Unique digital signature
US6615348B1 (en) 1999-04-16 2003-09-02 Intel Corporation Method and apparatus for an adapted digital signature
US6356935B1 (en) 1998-08-14 2002-03-12 Xircom Wireless, Inc. Apparatus and method for an authenticated electronic userid
WO2000019382A1 (en) 1998-09-29 2000-04-06 Stamps.Com, Inc. On-line postage system
US6381589B1 (en) * 1999-02-16 2002-04-30 Neopost Inc. Method and apparatus for performing secure processing of postal data
US6507907B1 (en) * 1999-02-26 2003-01-14 Intel Corporation Protecting information in a system
WO2000070503A1 (en) * 1999-05-13 2000-11-23 Ascom Hasler Mailing Systems, Inc. Technique for secure remote configuration of a system
US20020023057A1 (en) * 1999-06-01 2002-02-21 Goodwin Johnathan David Web-enabled value bearing item printing
US7149726B1 (en) 1999-06-01 2006-12-12 Stamps.Com Online value bearing item printing
EP1153367A4 (en) * 1999-10-15 2002-05-29 Ascom Hasler Mailing Sys Inc Technique for effectively generating postage indicia using a postal security device
US7236956B1 (en) 1999-10-18 2007-06-26 Stamps.Com Role assignments in a cryptographic module for secure processing of value-bearing items
US7240037B1 (en) 1999-10-18 2007-07-03 Stamps.Com Method and apparatus for digitally signing an advertisement area next to a value-bearing item
AU1966601A (en) 1999-10-18 2001-04-30 Stamps.Com Method and apparatus for on-line value-bearing item system
US7490065B1 (en) 1999-10-18 2009-02-10 Stamps.Com Cryptographic module for secure processing of value-bearing items
US7216110B1 (en) 1999-10-18 2007-05-08 Stamps.Com Cryptographic module for secure processing of value-bearing items
US7233929B1 (en) 1999-10-18 2007-06-19 Stamps.Com Postal system intranet and commerce processing for on-line value bearing system
US6868406B1 (en) 1999-10-18 2005-03-15 Stamps.Com Auditing method and system for an on-line value-bearing item printing system
US20020040353A1 (en) * 1999-11-10 2002-04-04 Neopost Inc. Method and system for a user obtaining stamps over a communication network
US20020046195A1 (en) * 1999-11-10 2002-04-18 Neopost Inc. Method and system for providing stamps by kiosk
WO2001035346A2 (en) 1999-11-10 2001-05-17 Neopost Inc. System and method of printing labels
ATE280418T1 (en) * 1999-11-16 2004-11-15 Neopost Inc SYSTEM AND METHOD FOR MANAGING MULTIPLE POSTAL FUNCTIONS IN A SINGLE ACCOUNT
WO2001061652A2 (en) * 2000-02-16 2001-08-23 Stamps.Com Secure on-line ticketing
US20040186996A1 (en) * 2000-03-29 2004-09-23 Gibbs Benjamin K. Unique digital signature
DE10020566C2 (en) * 2000-04-27 2002-11-14 Deutsche Post Ag Method for providing postage with postage indicia
US7308718B1 (en) 2000-05-09 2007-12-11 Neopost Technologies Technique for secure remote configuration of a system
US20020016726A1 (en) * 2000-05-15 2002-02-07 Ross Kenneth J. Package delivery systems and methods
US7089420B1 (en) 2000-05-24 2006-08-08 Tracer Detection Technology Corp. Authentication method and system
US7152047B1 (en) 2000-05-24 2006-12-19 Esecure.Biz, Inc. System and method for production and authentication of original documents
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
US7085725B1 (en) 2000-07-07 2006-08-01 Neopost Inc. Methods of distributing postage label sheets with security features
US7707124B2 (en) * 2000-08-28 2010-04-27 Pitney Bowes Inc. Mail piece verification system having forensic accounting capability
US7756795B2 (en) 2000-12-27 2010-07-13 Pitney Bowes Inc. Mail piece verification system
US20020083020A1 (en) * 2000-11-07 2002-06-27 Neopost Inc. Method and apparatus for providing postage over a data communication network
DE10131254A1 (en) * 2001-07-01 2003-01-23 Deutsche Post Ag Procedure for checking the validity of digital postage indicia
US6941477B2 (en) * 2001-07-11 2005-09-06 O'keefe Kevin Trusted content server
US20030053622A1 (en) * 2001-09-20 2003-03-20 Aiden Bruen Method for the construction of hash functions based on sylvester matrices, balanced incomplete block designs and error-correcting codes
JP3709373B2 (en) * 2001-12-19 2005-10-26 株式会社日立製作所 Flow measuring device
JP4086503B2 (en) * 2002-01-15 2008-05-14 富士通株式会社 Cryptographic operation apparatus and method, and program
DE10211265A1 (en) * 2002-03-13 2003-10-09 Deutsche Post Ag Method and device for creating verifiable tamper-proof documents
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
US7069253B2 (en) 2002-09-26 2006-06-27 Neopost Inc. Techniques for tracking mailpieces and accounting for postage payment
US20040064422A1 (en) * 2002-09-26 2004-04-01 Neopost Inc. Method for tracking and accounting for reply mailpieces and mailpiece supporting the method
US20040249765A1 (en) * 2003-06-06 2004-12-09 Neopost Inc. Use of a kiosk to provide verifiable identification using cryptographic identifiers
US20050025315A1 (en) * 2003-07-31 2005-02-03 Kreitzer Stuart S. Method and apparatus for secure communications among portable communication devices
US8130944B2 (en) * 2004-11-03 2012-03-06 Ricoh Co., Ltd. Digital encrypted time capsule
US7596224B2 (en) * 2004-12-07 2009-09-29 Motorola, Inc. Method and system for secure call alert
US8209267B2 (en) * 2004-12-08 2012-06-26 Lockheed Martin Corporation Automatic revenue protection and adjustment of postal indicia products
US7937332B2 (en) * 2004-12-08 2011-05-03 Lockheed Martin Corporation Automatic verification of postal indicia products
US8005764B2 (en) * 2004-12-08 2011-08-23 Lockheed Martin Corporation Automatic verification of postal indicia products
US7427025B2 (en) * 2005-07-08 2008-09-23 Lockheed Marlin Corp. Automated postal voting system and method
US7664947B2 (en) * 2005-10-12 2010-02-16 The Boeing Company Systems and methods for automated exchange of electronic mail encryption certificates
US8510233B1 (en) 2006-12-27 2013-08-13 Stamps.Com Inc. Postage printer
US9779556B1 (en) 2006-12-27 2017-10-03 Stamps.Com Inc. System and method for identifying and preventing on-line fraud
US9326135B2 (en) 2008-02-21 2016-04-26 Google Technology Holdings LLC Method and apparatus for secure communication in a digital two way radio protocol
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
US8085980B2 (en) * 2008-08-13 2011-12-27 Lockheed Martin Corporation Mail piece identification using bin independent attributes
US20100100233A1 (en) * 2008-10-22 2010-04-22 Lockheed Martin Corporation Universal intelligent postal identification code
US9432344B2 (en) * 2013-03-15 2016-08-30 Low Gravity Innovation, Inc. Secure storage and sharing of user objects

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5018196A (en) * 1985-09-04 1991-05-21 Hitachi, Ltd. Method for electronic transaction with digital signature
JPS6256043A (en) * 1985-09-04 1987-03-11 Hitachi Ltd Electronic transaction system
US4853961A (en) * 1987-12-18 1989-08-01 Pitney Bowes Inc. Reliable document authentication system
US4873645A (en) * 1987-12-18 1989-10-10 Pitney Bowes, Inc. Secure postage dispensing system
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US4935961A (en) * 1988-07-27 1990-06-19 Gargiulo Joseph L Method and apparatus for the generation and synchronization of cryptographic keys
US5073935A (en) * 1990-12-17 1991-12-17 Jose Pastor Method for secure communication

Also Published As

Publication number Publication date
CA2056935C (en) 1996-06-18
US5142577A (en) 1992-08-25

Similar Documents

Publication Publication Date Title
CA2056935A1 (en) Method and apparatus for the reliable authentication of communication
EP0718803A3 (en) Identifying a specific combination of metering accounting vault and digital printer
EP0718802A3 (en) Preventing monitoring of data remotely sent from a metering accounting vault to digital printer
JP3020958B2 (en) A device that checks the authenticity of a document
US4458109A (en) Method and apparatus providing registered mail features in an electronic communication system
US5586036A (en) Postage payment system with security for sensitive mailer data and enhanced carrier data functionality
US7142676B1 (en) Method and apparatus for secure communications using third-party key provider
CA2224661A1 (en) Use of an encryption server for encrypting messages
EP0939383A3 (en) Postage printing system including prevention of tampering with print data sent from a postage meter to a printer
EP0851630A3 (en) System and method for mutual authentication and secure communications between a postage security device and a meter server
EP0841770A3 (en) Method for sending a secure message in a telecommunications system
ES476979A1 (en) Personal identification system
EP1091275A3 (en) Authenticated secure printing
MX9700980A (en) System and method for key escrow and data escrow encryption.
JPH01197786A (en) Apparatus for verifying authenticity of several documents
EP1273125A2 (en) Systems and methods for encrypting/decrypting data using a broker agent
GB2296639A (en) Apparatus for key distribution in an encryption system
EP0385511A3 (en) Cipher-key distribution system
AU3144101A (en) Consumable authentication protocol and system
EP1363424A3 (en) Authentication method and system encrypting a ticket with an symmetric key, said symmetric key being encrypted with an asymmetric key
CA2518025A1 (en) Secure e-mail messaging system
US20070104323A1 (en) Method and system for providing privacy to sender of a mail piece
HK1016375A1 (en) Decryption of retransmitted date in an encrypted communication system
GB0223084D0 (en) Secure remote printing via a communication network
GB2293737A (en) Postage evidencing system with encrypted hash summary reports

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed