WO1997035403A2 - Method and apparatus for secure document timestamping - Google Patents

Method and apparatus for secure document timestamping Download PDF

Info

Publication number
WO1997035403A2
WO1997035403A2 PCT/US1997/004587 US9704587W WO9735403A2 WO 1997035403 A2 WO1997035403 A2 WO 1997035403A2 US 9704587 W US9704587 W US 9704587W WO 9735403 A2 WO9735403 A2 WO 9735403A2
Authority
WO
WIPO (PCT)
Prior art keywords
timestamp
time
indicium
computing device
timestamping
Prior art date
Application number
PCT/US1997/004587
Other languages
French (fr)
Other versions
WO1997035403A3 (en
Inventor
Jay S. Walker
Bruce Schneier
James A. Jorasch
Original Assignee
Walker Asset Management Ltd. Partnership
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Walker Asset Management Ltd. Partnership filed Critical Walker Asset Management Ltd. Partnership
Priority to DE69733644T priority Critical patent/DE69733644T2/en
Priority to AT97919895T priority patent/ATE298953T1/en
Priority to AU24219/97A priority patent/AU2421997A/en
Priority to EP97919895A priority patent/EP0890238B1/en
Publication of WO1997035403A2 publication Critical patent/WO1997035403A2/en
Publication of WO1997035403A3 publication Critical patent/WO1997035403A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/004Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip
    • G07D7/0047Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip using checkcodes, e.g. coded numbers derived from serial number and denomination
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the present invention relates generally to methods and apparatuses for document ti estamping. More particularly, the invention relates to secure and authenticable timestamping of documents in such a way that the timestamp can be verified by a party who was not necessarily present during the timestamping.
  • timestamped documents are to be communicated to a temporally or spatially distant recipient
  • the timestamping device i.e., knowing which device generated the timestamp
  • the indicated time i.e., that the timestamp has not been modified during or subsequent to timestamping
  • Either or both of these requirements may exist anytime documents are created by one party (or at one location) not under the direct control of the recipient. Common examples include timestamps at the top of fax pages, timestamps at the bottoms of printouts, and postage marks as evidence of mailing. Besides documents, other examples include timeclocks for hourly employees, or for parking garage patrons, for recording the date/time of entry onto the premises .
  • timestamping applications are associated primarily with physical (e.g., paper-based) applications rather than electronic (e.g., digital) applications. This is especially true for document generation where, despite the almost universal use of computer word processing, the majority of documents are still used and stored on paper because of its advantages over electronic media. Such advantages include: 1) ease of document creation (e.g., taking handwritten notes), 2) ease of document retrieval (e.g., without computers or other specialized document readers and no worries about evolving diskette or word processing file formats) , 3) long-term stability of paper (e.g., degradation of magnetic media) , 4) low cost, and 5) portability. Therefore, a timestamping device for everyday usage should be particularly suitable for use with paper-based documents.
  • timestamping devices have relied on mechanical inaccessibility, fixed location, and public display to suggest the accuracy of timestamps produced thereby.
  • Many contemporary electronic timestamping devices provide even less assurance than mechanical devices because their timestamping mechanisms are user-accessible, user-resettable, and hidden from public view. Examples include camera date recorders to timestamp pictures, answering machine/voicemail date/time recorders, and computer clocks to timestamp file creation and output such timestamps on document trailers.
  • each of the above-mentioned examples is prone to resetting of the clock prior to timestamping, or modification of the timestamp after timestamping.
  • the ability to reset the internal date/time is built into almost all personal computer operating systems.
  • the purely electronic devices are especially prone to tampering because of the ease with which a purely electronic document to be timestamped can be accessed and manipulated. Such ease of manipulation has led to the creation of devices which cryptographically certify the authenticity and integrity of electronic documents.
  • the aforementioned devices are directed at applications whose primary goal is digital data certification, and any associated timestamping is an adjunct to that goal.
  • the primary goal is time certification rather than data certification.
  • the data certification devices can be used for timestamping, such usage would be relatively complicated, expensive, and ill-suited for paper-based timestamping applications because the document data must be digitized.
  • the use of data certification devices with paper documents would require the addition of a document scanner to generate a digital representation of the document for input to the device, leading to increased device cost and complexity.
  • An object of the present invention is to provide methods and devices for generating a timestamp whose authenticity and integrity can be verified by a recipient of the timestamp.
  • timestamp shall refer to the output generated by a "timestamping device" and could include clear text and/or ciphertext portions.
  • a timestamping device encloses a battery-powered clock, a cryptographic processor, and a memory within a tamper-resistant environment.
  • the cryptographic processor performs a cryptographic operation on a representation of time to produce a cryptographically assured timestamp.
  • timestamp shall be understood to include date, time, day-of-week and any other measurement produced by a chronographic device. In many cases, such measures are effectively synonymous; for example, many computer clocks record time as the number of seconds elapsed since January 1, 1900, which is easily converted to date and day-of-week formats.
  • the degree of cryptographic processing depends on the degree of security that is desired. For example, where the
  • time integrity a simple one-way algorithm, e.g. a hash, message authenticity code (MAC) , or cyclic redundancy check (CRC) , applied to the time, might be adequate.
  • MAC message authenticity code
  • CRC cyclic redundancy check
  • the timestamping device is used to timestamp a sequence of messages, a chain of hashes -- where each timestamp also includes representations of one or more previous messages -- provides an additional degree of message authenticity.
  • the timestamping device might sign the time with a device-specific private key, to provide authenticity in addition to integrity. Even greater assurance can be provided by adding unique device IDs, witness IDs, challenge-response protocols, digital certificates, combinations of symmetric and asymmetric (public key) encryption, and many other cryptographic techniques, in patterns appropriate to the particular application at hand.
  • the timestamping device need not generate its own time internally.
  • the timestamping device may include a receiver to obtain time from a Global Positioning Satellite (GPS) , radio signals from the US Naval Observatory atomic clock, or any other reliable external source. External time signals are especially advantageous for deterring hacking of an internal clock.
  • the receiver could either replace or supplement the clock.
  • the clock could be used to double-check the received time (or vice-versa) by comparing the received time against the internal clock time. The received time would be deemed accurate if the two times agreed to within the cumulative inaccuracies of the received signal (external time source inaccuracy plus any uncorrected transmission delay) and the internal clock.
  • the cryptoprocessor could be programmed to receive time signals encrypted in the time transmitter's private key, or in the receiver's public key, as an extra measure of assurance that an impostor has not substituted an incorrect time for that of the broadcast source.
  • the timestamp may be outputted to a physical medium in any optically detectable format. Suitable output devices include handheld printers, facsimile machines, computer printers, copiers, or any other document production device. Alternatively, it is also possible to output the timestamp via alpha-numeric displays and optical data recording devices. Finally, the output device need not be physically located with the rest of the timestamping device. For example, a centrally located timestamping device could have one or more remotely located output devices accessible via broadcast signals or data or voice networks. Such configuration would be especially useful for remote time notarization applications.
  • the timestamp may be outputted at a variety of frequencies, for example: 1) at predetermined times, 2) upon request of either the user or the recipient, 3) upon presentation of a request encrypted in a public key corresponding to the private key of the timestamping device, 4) upon production of data by the output device (e.g., a document production device) , or 5) under control of a broadcast signal.
  • a recipient of the timestamp can determine timestamping device authenticity and time integrity by verifying the cryptographic operation used to generate the timestamp. For example, in the case of a hashed time, the recipient can verify the timestamp by recomputing the hash of the cleartext time and comparing it with the received hash (the ciphertext portion of the timestamp) . The hash could even be a keyed operation to provide greater security. Or, if the timestamp was encrypted with the device private key, the recipient can use the corresponding device public key to decrypt and verify ⁇ the timestamp. The public key could either be obtained from a public database or distributed using digital certificates within the timestamp. Alternatively, instead of public/private key pairs, the timestamping device could use a symmetric key -- either alone or in combination with public key cryptography.
  • the timestamp may include additional features to increase confidence therein.
  • the timestamp could include a unique device ID to identify itself to a timestamp recipient.
  • the timestamping device could prevent re-use of a previous timestamp by using a challenge-response protocol in which the requestor transmits a random number to the timestamping device for inclusion in the timestamp.
  • the timestamping device could contain a random number generator for internal generation of the random number.
  • the challenge can use any datum whose value is unpredictable by the recipient; random numbers happen to be a particularly convenient choice.
  • Figure 1 illustrates the basic components of a device for secure timestamping.
  • Figures 2A and 2B illustrate bottom and end views, respectively, of a timestamp printer for use with paper documents .
  • Devices and methods are disclosed for generating a timestamp which may be verified by a party that was not necessarily present at the time of creation of the timestamp.
  • the timestamp could be used to record the time at which a document was printed, a photocopy was made, or a facsimile was received.
  • a timestamping device including a cryptoprocessor 10, a clock 20, random access memory (RAM) 30, nonvolatile memory 40 and output device 100.
  • the cryptoprocessor 10 can be a general purpose processor (e.g., an Intel CPU) receiving instructions from RAM 30 or memory 40, or it can be a special purpose processor optimized for performing cryptographic operations (e.g., a National Semiconductor iPower SPU) . That is, the cryptoprocessor may comprise any hardware or software engine capable of performing cryptographic operations on a given quantity. As described in greater detail below, such operations may include both keyless and keyed operations, as well as various combinations thereof.
  • the cryptoprocessor 10 and clock 20 are powered by external power source 50, with
  • external power source 50 could be an user-replaceable battery or an AC power source.
  • the device could be powered by internal battery 60 alone (in which case the device stops functioning at battery death) or external power source 50 alone (necessitating resetting the clock from a trusted external time source -- e.g., the GPS satellite signals discussed below -- upon powerup) .
  • Secure perimeter 70 may include physical, electronic, or a combination of physical and electronic features to resist tampering.
  • physical features could include encapsulation
  • electronic features could include a silicon firewall
  • combination features could include self-zeroizing, or otherwise volatile, RAM 30 or memory 40 which electrically modifies its contents upon detection of tampering.
  • Such tampering might include physically stressing the device, attempting to change the clock rate by replacing external power source 50 with a battery outside allowable current or voltage ranges, or attempting to change the clock rate by replacing external power source 50 with an AC power source outside an allowable frequency range.
  • secure perimeter 70 could be merely tamper-evident .
  • the process of timestamp verification should include checking the timestamping device for evidence of tampering.
  • tamper resistant or "secure” shall be understood to refer to any of the
  • the timestamping device generates a time from clock 20 and outputs a timestamp (or message) consisting of the cleartext time plus a one-way function representative of the time.
  • a one-way function is one that outputs a unique representation of an input such that a given output is likely only to have come from its corresponding input, and such that the input can not be readily deduced from the output.
  • the term one-way function includes hashes, message authenticity codes (MACs -- keyed one-way functions) , cyclic redundancy checks (CRCs) , and other techniques that are well known to those skilled in the art. See, for example, Bruce Schneier, "Applied Cryptography,” Wiley, 1996.
  • the term “hash” will be understood to represent any of the aforementioned or other one-way functions throughout this discussion.
  • the hash would be performed by cryptoprocessor 10 using a hardwired hashing algorithm or one stored in RAM 30 or memory 40.
  • the hash may either be a keyed or keyless operation.
  • a unique device identification number stored in RAM 30 or memory 40, can be added to the hash to provide assurance of message authenticity.
  • a recipient wishing to verify the time would read the time and device ID, then perform an identical hashing algorithm to recompute the hash. If the received and recomputed hashes agree, the recipient is assured that the timestamp came from the timestamping device and had not been altered subsequent to timestamping.
  • timestamping device is used to timestamp a sequence of messages, a chain of hashes -- where each timestamp also includes representations of one or more
  • RAM 30 or memory 40 could store a hash of the last three time stamps to be incorporated into the current timestamp, as shown in the following example.
  • timestamping is performed once monthly, with the latest four dates being: 11/19, 12/15, 1/13, and 2/24.
  • the chained hashes discourage fraudulent modification of a timestamp as described below.
  • a forger discovers the device private key and uses it to change both the cleartext and hashed portions of the 11/19 timestamp to read 11/9.
  • a suspicious party could challenge the temporally altered 11/19 timestamp by using it to recompute the subsequent three timestamps, and comparing them with their known values. If the known and recomputed timestamps disagree, the 11/19 timestamp is demonstrated to have been altered.
  • an altered timestamp can be discovered by recomputing the most recent timestamp and continuing backward until three successive unconfirmable timestamps are found, indicating that the next timestamp in sequence has been altered.
  • the forger could theoretically change all the timestamps in the chained hash, but this would require more effort than changing just the desired one, and would increase the chances of detection.
  • Still greater assurance of integrity and authenticity can be obtained by encrypting part or all of the timestamp in cryptoprocessor 10 using a key stored in memory 40.
  • the time might be encrypted with a device-specific private key if authenticity is required,
  • the message could include digital certificates for public key distribution to a party that does not know the device public key needed to verify a timestamp encrypted with the device private key.
  • the device public key is encrypted (and vouched for) by the private key of a trusted certifier (e.g., a well known manufacturer of the timestamping device) whose public key is known to the recipient.
  • the recipient uses the certifier' s public key to decrypt the device public key, then uses the device public key to verify the timestamp.
  • the recipient could simply obtain the device public key from a publicly accessible database, eliminating the need for digital certification.
  • asymmetric (public key) encryption has been discussed in the context of the various cryptographic operations.
  • symmetric key (e.g., DES) key encryption is also possible, either as a replacement for, or adjunct to (e.g., a symmetric session key transmitted using public key cryptography) public key cryptography.
  • CRP challenge-response protocol
  • a timestamp requestor challenges the timestamping device by transmitting a datum to the timestamping device, and checking for the same datum in the received response.
  • reused timestamps are prevented (or at least detectable) because a reused timestamp would contain a datum corresponding to a previous request/reply pair, rather than the current datum.
  • the challenge can use any datum whose value cannot be predicted by the recipient; random numbers happen to be a particularly convenient choice.
  • the timestamping device could include a random number generator 18 to generate random numbers internally.
  • the recipient would not necessarily know that the timestamp was unique, but only that he had not been sent a copy of a timestamp he himself had previously received.
  • the timestamp can be created and outputted upon receipt of a timestamping request at input device 12.
  • Input device 12 might be a simple I/O port for receiving an external electronic signal, or could include a push-button or other mechanical device to generate the timestamp request.
  • the cryptoprocessor 10 might only accept a request encrypted with a public, private, or symmetric key, and the cryptoprocessor 10 would then verify the timestamp request prior to providing the requested timestamp.
  • the external electronic signal could be generated by a remote location which broadcasts or otherwise transmits the timestamp request to the timestamping device.
  • the time request could be internally generated under control of the cryptoprocessor 10, according to a predetermined schedule, having either regular or irregular intervals, loaded in RAM 30 or memory 40.
  • Timestamping in response to a predetermined schedule rather than
  • the schedule could either be factory loaded (and unalterable) or loadable through input device 12.
  • a request to load the schedule would preferably be encrypted in the device public key, as described above with respect to requestor timestamping.
  • timestamping could be dynamically controlled using an algorithm in which a future timestamp is set in response to one or more previous timestamps. For example, in certain monitoring applications, a normally infrequent timestamping schedule could be accelerated in response to detection of targeted events.
  • the timestamp is outputted through output device 100.
  • the output device 100 might be a printer for recording the timestamp onto a piece of paper.
  • Figures 2A and 2B illustrate bottom and end views, respectively, of an exemplary printwheel device 100.
  • Printwheel device 100 rotates rubber-stamp wheels 110 using geared motors 120 under control of an electrical control signal at input port 130.
  • the wheels 110 have teeth 140 around their circumference to print an alphanumeric code when a selected sequence of teeth 140 is in contact with substrate 150.
  • the teeth 140 receive ink from an ink supply 160.
  • the timestamp would typically include some cryptographic function of the time, such as a hash or encrypted code, which one could use to verify the integrity and/or authenticity of the time.
  • the timestamping command could be given via a push button or could be generated automatically by pushing down on a spring-loaded housing enclosing printwheel device 100, much like currently available hand-held devices for document stamping. Access to the timestamping device could optionally be controlled by requiring an authorized password (e.g., via an alphanumeric keypad) before timestamping will occur.
  • V Regardless of the configura ion of the device, signal flows between the cryptoprocessor and the output device could be secured to provide additional assurance.
  • the timestamp is printed on a physical document for public display, recorded on media for confidential logging, or displayed once for human reading, its fundamental purpose is for verification by a party who did not necessarily witness the timestamping.
  • the recipient need only read the cleartext time and recompute the hash to verify the timestamp. If the received and recomputed hashes agree, the time has not been changed.
  • the recipient can then simply decrypt the timestamp and perform any other cryptographic operations needed to verify the timestamp.
  • the recipient would look up the corresponding public key from a public database, read the timestamp from the document, decrypt the timestamp using the public key, and determine and verify the document creation time.
  • digital certificates could be used to distribute the device public key to a timestamp recipient.
  • the above procedures are not possible -- for example: 1) when public key cryptography is not used, 2) when it is desired to keep the cryptographic algorithms confidential from the recipient, or 3) when the recipient lacks the capability to perform cryptographic verifications.
  • the verification can be implemented by a public database located on a central computer accessible via a free or toll-based telephone line. is- A caller would use his touch-tone keypad to enter the time, the date, and the timestamping ID number device. He could optionally also enter the timestamp.
  • the central computer would use the ID number to look up the database record for that particular device, retrieve its cryptographic key, and use the cryptographic key to perform the appropriate cryptographic operation (recomputed hash, decryption, etc.) and provide a confirmation to the caller.
  • the recipient will verify the timestamp by performing some combination of hashing and decryption appropriate to the particular combination of cryptographic operations used to create the timestamp.
  • the timestamping device could obtain time from an external source via signal receiver 24 disposed inside the secure perimeter 70.
  • the signal receiver 24 could receive time signals from ground stations (e.g., the US Naval Observatory atomic clock) , from orbiting satellites, or from any other trusted external time source. External time signals are especially advantageous for deterring hacking of an internal clock.
  • the timestamping device could receive timing signals from the American Global Positioning System (GPS) , for which sensors (receivers) are widely available on the commercial market.
  • GPS Global Positioning System
  • the receiver could receive signals from the Russian Glonass system.
  • GPS is primarily used for location finding, those skilled in the art will appreciate that the same timing signals can also be used as an accurate time source.
  • the signal receiver 24 may be as an alternative time generator to clock 20
  • These basic operating principles of satellite ranging systems are well known (e.g., Herring, "The Global Positioning System,” Scientific American, Feb. 1996, pp. 44-50; and "How Does GPS Work?,” Jane's Intl. Defense Review, Dec. 31, 1994, p. 147) but will be briefly summarized below to illustrate the dual location- and time-determining capabilities of GPS.
  • any signal sent from a satellite to a terrestrial receiver is delayed by an amount proportional to the distance from the satellite to the receiver. Therefore, the difference between a clock signal sent from a satellite and a receiver's local clock (typically a few hundredths of a second) will determine the distance from the satellite to the receiver. Knowing this distance establishes that the receiver is located somewhere on the surface of a sphere, of radius equal to the determined distance, centered about the satellite. However, the receiver's exact location -- a particular point on the surface of that sphere -- remains undetermined. By receiving signals from several orbiting satellites, the receiver's exact three-dimensional location on the surface of the earth can be determined as the point of intersection of all their locating spheres.
  • the receiver clock is cheaper, and therefore less accurate, than the satellites' highly accurate atomic clocks.
  • all of the locating spheres will be slightly smaller or larger than their true values, depending on whether the receiver clock runs slow or fast, respectively. Consequently, the location spheres may not intersect at a single point.
  • This difficulty is overcome by adjusting the receiver clock by an arbitrary amount, which in turn changes each of the location radii by the same amount, and to check for a single point of intersection of the locating spheres. If not, the receiver clock is readjusted, in an iterative process, until a single point of intersection n is found.
  • the inaccurate receiver clock provides a good initial guess regarding the point of intersection, and the fact that the locating spheres must intersect at a single point corresponding to the receiver's terrestrial location is used to improve the initial guess.
  • iteration could be performed without requiring a receiver clock at all -- this would simply require more iterations than if the receiver clock had been available to provide an initial guess.
  • the end result of the iteration process is a determination of both the exact location of the receiver and the correct time. This time can then be used as part of the timestamping process.
  • the timestamping device could simply accept the received satellite clock signal (or an average of several such signals) as an approximation to the correct time without performing the iterative process described above.
  • the received time signals could be encrypted in the time transmitter's private key, or in the receiver's public key, as an extra measure of assurance that an impostor has not substituted an incorrect time for that of the broadcast source.
  • the broadcasted time signal may be thought of as narrowcasted because only a specific recipient can decrypt the time.
  • the cryptoprocessor 10, RAM 30 and memory 40 may be used to perform the necessary decrypting (or other decoding) . It will be advantageous to dispose the receiver within the secure perimeter to prevent insertion of fraudulent signals.
  • an encrypted time could be certified without prior decryption, with this step to be performed by the recipient during subsequent verification.
  • the signal receiver 24 could either supplement or replace the clock 20.
  • the clock 20 could be used to double-check the received time (or vice-versa) by comparing the received time against the internal clock time -- which could have been set at the factory or by a previous radio broadcast .
  • the received time would be deemed accurate provided the two times agreed to within the cumulative inaccuracies of the received signal (external time source inaccuracy plus any uncorrected transmission delay) and the internal clock 20.
  • Such double-checking might be especially useful where the GPS signals are broadcast in slightly degraded form (e.g., the " Standard Positioning mode used in many commercial applications) .
  • the GPS signal receiver 24 is also ideally suited to provide the necessary location signals. Such signals would be incorporated into the timestamp, either as cleartext and/or cryptographic form.
  • printers can also be used in addition to the simple printwheel mechanism described above.
  • the printer could include traditional dot-based (e.g., laser, bubble, inkjet, or line printers) or character-based computer printers (e.g., daisywheel) , as well as dot-based document printers (e.g., facsimile machines, photocopiers, or even barcode printers) .
  • dot-based document printers e.g., facsimile machines, photocopiers, or even barcode printers
  • Each of these devices could send a timestamping request through input 12, either automatically upon document printing or manually upon ⁇ operator request (e.g., a "certify" button to be used manually upon printing a page) .
  • manual or automatic operation could be selectable via an on-off timestamp toggle.
  • the output device could print a special, difficult-to-forge label to be applied to the surface of a paper document or other substrate.
  • the timestamp has been described previously as a human-readable alphanumeric code, but this is not necessary. Any machine-readable, optically-detectable code would serve equally well, and might be preferred to deter casual snooping.
  • the timestamp could be a fine mesh of dots in a geometric pattern covering the entire document . The dots would be small enough to allow easy viewing of the document while at the same time making it much more difficult to change any of the words in the document since the dots would be laid over the text.
  • the dots could be laid down using any arbitrary machine-readable coding scheme.
  • the distance between individual dots could represent the digits of the coded portion of the timestamp.
  • Such an embodiment is most practically performed by a timestamping device connected to a printer or fax machine which is easily capable of setting down such a fine mesh of dots.
  • Machine-readable, optically-detectable codes are also appropriate when the output device is a recorder used for writing the timestamp to a non-paper medium.
  • Certain of these media have an added advantage of being write-only, which can provide extra assurance against timestamp modification.
  • a laser could write to optical media (e.g., CD-ROM or magneto-optical disk) .
  • write-only media are often permanent or semi-permanent in nature.
  • the timestamp need not be written to a permanent or semi-permanent media, but could be displayed for
  • the timestamp does not attest to the authenticity of the timestamped document, only to when the timestamp was appended. For example, a fraudulent user could still copy a legitimate timestamp from a first document to a second document and present the falsely timestamped second document to an unsuspecting recipient. Nevertheless, by providing added assurance as to the timestamp, the timestamping device disclosed herein represents a distinct improvement over conventional timestamping devices which provide assurance of neither 1+he timestamp nor the document . Timestamp copying can be further discouraged by the use of special measures such as write-once media (as discussed above) for timestamping electronic documents or uncopyable inks for timestamping paper documents.
  • uncopyable (but ultimately optically detectable) inks examples include: 1) specially colored inks that can not be detected by photocopy machines, 2) so-called “invisible” inks that appear upon application of a chemical or ultraviolet developer, and 3) delayed-visibility inks that are initially invisible but develop slowly over time in response to aging or light exposure.
  • uncopyable inks could also include timestamps that can be copied with less than full fidelity, e.g., inks that fade, change color, or change contrast upon copying.
  • the timestamping device could print "uncopyable patterns" that exhibit interference patterns or other optical distortions upon copying.
  • Such uncopyable inks or uncopyable patterns would be especially useful where timestamped documents are to be transmitted via unsecure courier.
  • Those skilled in the art will appreciate that these and other types of anti-counterfeiting measures can increase the difficulty of successfully copying an original timestamp onto another document .
  • Yet another type of fraud involves modifying the document data rather than the timestamp -- for example, timestamping a document and later altering the document content, or pre-timestamping blank pages to be printed at a later time.
  • Such fraud can be discouraged by the use of inks or patterns whose physical characteristics (e.g., reflectivity, ref activity, contrast, color or hue) depend on whether the timestamp is applied on top of printing, or printing is done on top of a timestamp.
  • the timestamp will normally be applied over portions of the printed document to be protected, and any attempt to overprint the timestamp with other printing will be optically detectable.
  • the timestamp could even be restricted to only the printed portion of a page, to discourage the addition of new text atop a previously timestamped but otherwise blank portion of the page. Restricting the timestamp to only the printed portion of the page could easily be implemented in connection with a facsimile printer, computer printer, or any other device capable of outputting a timestamp of arbitrary size. If the timestamping device produces a timestamp of fixed size, and a single timestamp is smaller than the portion of the printed document that is to be protected, multiple applications of the timestamp may be used.
  • the printwheel device of Figure 2 could be adapted to operate in a continuous fashion (e.g., a roller) for timestamping atop text of arbitrary size.
  • Any of the aforementioned fraud detection techniques shall be referred to as "overprint detection.”
  • the aforementioned techniques -- uncopyable inks, uncopyable patterns and overprint detection -- are examples of physical techniques that may be used to deter fraud. Besides physical techniques, informational techniques may also be used to deter fraud. Informational techniques involve incorporating information about the document, in the form of 1) content identifiers, 2) witness identifiers, or 3) time bracketing into the timestamp.
  • a timestamping device operator could count the number of words on the document to be timestamped and then enter this number into the timestamping device. Data input could be conducted through a numeric keypad attached to the device. When the timestamp was then generated by the cryptographic processor, the coded portion of the timestamp would include an encrypted version of the number of words in addition to the date. Other data elements that could be incorporated into the timestamp include the number of lines of text, the number of instances of a particular word, the largest dollar amount, the number of pages in the document, etc. Such information incorporated into the timestamp makes it increasingly difficult for anyone to undetectibly modify the original document.
  • each timestamping device could contain a database of 100 data element categories as described above.
  • a printed copy would be available to the timestamping device user. The user would simply decide which data element to incorporate, enter the index number of the data element database, and then enter the numeric value of the data element. Upon authentication of the timestamp, the data element would be revealed.
  • the content identifier could also include information about the document in the form of various timestamp color schemes.
  • a blue timestamp could indicate a financial document while red was reserved for legal documents.
  • the timestamping device operator would enter a code such as 01 for finance, 02 for legal, 03 for contracts, etc.
  • the timestamping device would incorporate this information into the color of the timestamp, perhaps using separate colors for the clear text and coded text portions of
  • timestamps could include information about those individuals present at the time the timestamp was affixed to the document.
  • each witness to the event enters a unique private identifier (such as his private key or personal ID number) into the timestamping device before the timestamp is affixed to the document.
  • the private identifier is then incorporated into the coded portion of the timestamp.
  • the private identifier could be entered manually via a keypad, or automatically via touch memory buttons (described in more detail below) , PCMCIA cards, or other portable personal access tokens.
  • a challenge-response protocol can be used to verify that none of the event witnesses has stolen another person's private identifier. After entering his private identifier, a witness would be challenged by the timestamping device to enter an additional piece of information, such as his mother's maiden name. The response would be compared against its expected value stored in a database in the memory of the timestamping device when the private identifier was first registered with the device. Incorrect responses would invalidate the previously entered private identifier.
  • tokens such as the Touch Memory device manufactured by Dallas Semiconductor can be used.
  • Each timestamping device user would have his private identifier stored in a Touch Memory button which consists of a computer chip housed within a small button shaped stainless steel case. The case may be ring-shaped and worn around a user's finger.
  • the chip contains up to 64kb of RAM or EPROM, sufficient to store a plurality of cryptographic keys.
  • the device transmits data bidirectionally at 16.3kb per second when placed into contact with a reader device, which would reside within the timestamping device.
  • Each chip contains a unique serial number that is laser-etched into the chip at the time of manufacture.
  • the DS1427 configuration includes a tamper-resistant real-time clock that may ; be utilized as a supplementary audit trail to that in the timestamping device, so that authenticatable information would also be stored in the user's Touch Memory button in addition to being incorporated into the coded portion of the timestamp.
  • biometric readers are built into the timestamping device for incorporating biometric data (e.g., fingerprint, retinal pattern or any other unique physiological parameter) into the coded portion of the timestamp. Biometric readers could also be used to authenticate the private identifiers that are entered by all witnesses.
  • biometric data e.g., fingerprint, retinal pattern or any other unique physiological parameter
  • a timestamp would indicate an open date and a close date, creating a virtual open parenthesis or closed parenthesis within the coded portion of the timestamp. For example, a professional working on a document might need to show the starting and ending times in order to determine billable hours.
  • the timestamping device could have separate buttons labeled start and stop. The start button would be ' pressed before stamping a document, with such indication being incorporated into the coded portion of the timestamp. The document would then be changed, and the close timestamp would be placed over the open timestamp.
  • output device 100 could generate the timestamp upon external command. Although such an external command will often be a request from a timestamp recipient, it could also be generated automatically upon detection of an event (or measurement) external to the timestamping device by an appropriate sensor acting as input device 12. Such an event could be any normal or abnormal occurrence whose time of occurrence is to be recorded.
  • a sensor would detect the triggering event and automatically order the timestamp generation.
  • the sensor could take many different forms, ranging from a simple photodiode (e.g., detecting a laser beam marking a boundary) to a GPS receiver (e.g., used as a location finder subject to predetermined alarm limits) .
  • the senor could be located either within the timestamping device (e.g., analogous to a "flight recorder") , or externally (e.g., a central monitoring station) . Where the sensor is external, it would transmit a timestamp request to a receiver, disposed within the timestamping device, acting as input device 12.
  • the GPS receiver could be linked to a transmitter for broadcasting the car's location upon receipt of an authorized command at a sensor. Considered together, the GPS receiver,
  • .2 ic transmitter, and airbag sensor could be regarded as a transponder.
  • the actual transmitters, receivers, and sensors needed for such location transmitters will not be discussed in detail, as those skilled in the art will appreciate that all the necessary components are widely commercially available.
  • the Lojak car anti-theft system uses such components -- but without cryptographically assured timestamping -- to transmit a stolen car's location upon command of a radio signal.
  • the timestamping device could be augmented with electromechanical circuitry to take additional action automatically upon detecting the triggering event.
  • a common application might be an automatic cut-off (a kind of "dead man's switch") to disable an engine in the event of emergency or straying outside a prescribed region.
  • the timestamping device may include a power source, a number generator, a clock and/or a signal receiver; the signal receiver may be configured for receiving a satellite-based signal or a ground-based signal (either of which may be encrypted) .
  • the time generator of the device may be configured to issue a request for a timestamp according to a predetermined schedule.
  • the cryptographic operation of the computing device may include a one-way function (which may be a representation of an earlier timestamp) or encryption with an encryption key; the encryption key may belong to either a symmetric or asymmetric cryptographic protocol.
  • a device identification to be included in the timestamp may be included in the memory of the device.
  • the timestamping device may also include an input device for receiving the timestamp request; the request may include a password or a quantity encrypted with an encryption key (belonging to either a symmetric or asymmetric cryptographic protocol) .
  • the request may also include a datum for use with a challenge-response protocol.
  • the output device of the timestamping device may include a printer, a recorder or a display.
  • the printer may be configured for producing dot-based output (such as a facsimile machine) or character-based output, or may be a photocopier.
  • the printer may also be configured for printing the timestamp as an uncopyable pattern or with an uncopyable ink, or so that an overprinting of the timestamp is optically detectable.
  • the recorder may be configured for use with an optical medium or a write-only medium.
  • the timestamping device may also include a sensor which provides a signal representing a physical parameter; this signal may act as the timestamp request.
  • the timestamp generated by the device may include an identifier associated with the document to be timestamped, with a witness to the timestamping, or with a duration of access to the document by a user thereof .

Abstract

Devices and methods are described for creating a cryptographically assured timestamp that can be verified by a party that was not present during the creation of the timestamp. A computing device (10) receives an indicium of time from a time generator (20) or from an external source via a signal receiver (24); these components may be located in a secure perimeter (70). The computing device (10) cryptographically operates on the indicium of time to generate a timestamp, in response to a request which may be an external signal to an input device (12). The timestamp is outputted by an output device (100). The timestamp is applied to physical documents, and other substrates capable of receiving an optically detectable mark, that are to be transmitted to temporally or spatially distant recipients.

Description

METHOD AND APPARATUS FOR SECURE DOCUMENT TIMESTAMPING
BACKGROUND OF THE INVENTION
Field Of the Invention
The present invention relates generally to methods and apparatuses for document ti estamping. More particularly, the invention relates to secure and authenticable timestamping of documents in such a way that the timestamp can be verified by a party who was not necessarily present during the timestamping.
Background
In many instances where timestamped documents are to be communicated to a temporally or spatially distant recipient, one would like to be able to verify the authenticity and integrity of the timestamp. For example, consider the problem of proving document creation in the course of business transactions. Both the author and the recipient would like to be able to timestamp the document in a manner that demonstrates to others that it was stamped: 1) by the timestamping device (i.e., knowing which device generated the timestamp), and 2) at the indicated time (i.e., that the timestamp has not been modified during or subsequent to timestamping) . The first requirement relates to timestamping device authenticability, while the second requirement relates to time integrity. Either or both of these requirements may exist anytime documents are created by one party (or at one location) not under the direct control of the recipient. Common examples include timestamps at the top of fax pages, timestamps at the bottoms of printouts, and postage marks as evidence of mailing. Besides documents, other examples include timeclocks for hourly employees, or for parking garage patrons, for recording the date/time of entry onto the premises .
As indicated by the above examples, many timestamping applications are associated primarily with physical (e.g., paper-based) applications rather than electronic (e.g., digital) applications. This is especially true for document generation where, despite the almost universal use of computer word processing, the majority of documents are still used and stored on paper because of its advantages over electronic media. Such advantages include: 1) ease of document creation (e.g., taking handwritten notes), 2) ease of document retrieval (e.g., without computers or other specialized document readers and no worries about evolving diskette or word processing file formats) , 3) long-term stability of paper (e.g., degradation of magnetic media) , 4) low cost, and 5) portability. Therefore, a timestamping device for everyday usage should be particularly suitable for use with paper-based documents.
Traditionally, timestamping devices have relied on mechanical inaccessibility, fixed location, and public display to suggest the accuracy of timestamps produced thereby. Many contemporary electronic timestamping devices provide even less assurance than mechanical devices because their timestamping mechanisms are user-accessible, user-resettable, and hidden from public view. Examples include camera date recorders to timestamp pictures, answering machine/voicemail date/time recorders, and computer clocks to timestamp file creation and output such timestamps on document trailers.
Whether mechanical or electronic, each of the above-mentioned examples is prone to resetting of the clock prior to timestamping, or modification of the timestamp after timestamping. For example, the ability to reset the internal date/time is built into almost all personal computer operating systems. Furthermore, the purely electronic devices are especially prone to tampering because of the ease with which a purely electronic document to be timestamped can be accessed and manipulated. Such ease of manipulation has led to the creation of devices which cryptographically certify the authenticity and integrity of electronic documents. Examples of such devices may be seen in several US patents (5,189,700; 5,157,726; 5,136,647; 5,136,646; 5,022,080; 5,001,752; and 4,786,940) disclosing devices that input digital data, crytographically certify the digital data, and output a digital message. In addition, certain bf these devices optionally add time from a secure internal clock to the digital message.
The aforementioned devices are directed at applications whose primary goal is digital data certification, and any associated timestamping is an adjunct to that goal. In contrast, in many document timestamping applications, the primary goal is time certification rather than data certification. Although the data certification devices can be used for timestamping, such usage would be relatively complicated, expensive, and ill-suited for paper-based timestamping applications because the document data must be digitized. For example, the use of data certification devices with paper documents would require the addition of a document scanner to generate a digital representation of the document for input to the device, leading to increased device cost and complexity.
Furthermore, because data representing the document would be included in the cryptographic message, one wishing to verify the message (e.g., by recomputing the timestamp) would also have to create a digital representation of the message -- a costly and possibly infeasible operation for those with limited capabilities. It is often inefficient to timestamp a paper document such that verification of the timestamp requires the timestamp recipient to re-digitize the paper document .
Therefore, there exists a need for a simple, inexpensive, easy-to-use device that generates an accurate and unalterable timestamp, for application to physical media such as paper documents, that can be easily verified by the document recipient.
SUMMARY OF THE INVENTION
An object of the present invention is to provide methods and devices for generating a timestamp whose authenticity and integrity can be verified by a recipient of the timestamp. As used herein, the term "timestamp" shall refer to the output generated by a "timestamping device" and could include clear text and/or ciphertext portions.
In connection with the foregoing, in one embodiment of the invention, a timestamping device encloses a battery-powered clock, a cryptographic processor, and a memory within a tamper-resistant environment. The cryptographic processor performs a cryptographic operation on a representation of time to produce a cryptographically assured timestamp. As used throughout this document, the term "timestamp" shall be understood to include date, time, day-of-week and any other measurement produced by a chronographic device. In many cases, such measures are effectively synonymous; for example, many computer clocks record time as the number of seconds elapsed since January 1, 1900, which is easily converted to date and day-of-week formats.
The degree of cryptographic processing depends on the degree of security that is desired. For example, where the
H primary concern is time integrity, a simple one-way algorithm, e.g. a hash, message authenticity code (MAC) , or cyclic redundancy check (CRC) , applied to the time, might be adequate. Where the timestamping device is used to timestamp a sequence of messages, a chain of hashes -- where each timestamp also includes representations of one or more previous messages -- provides an additional degree of message authenticity. In other cases, the timestamping device might sign the time with a device-specific private key, to provide authenticity in addition to integrity. Even greater assurance can be provided by adding unique device IDs, witness IDs, challenge-response protocols, digital certificates, combinations of symmetric and asymmetric (public key) encryption, and many other cryptographic techniques, in patterns appropriate to the particular application at hand.
In another embodiment of the invention, the timestamping device need not generate its own time internally. Rather, the timestamping device may include a receiver to obtain time from a Global Positioning Satellite (GPS) , radio signals from the US Naval Observatory atomic clock, or any other reliable external source. External time signals are especially advantageous for deterring hacking of an internal clock. The receiver could either replace or supplement the clock. In addition, the clock could be used to double-check the received time (or vice-versa) by comparing the received time against the internal clock time. The received time would be deemed accurate if the two times agreed to within the cumulative inaccuracies of the received signal (external time source inaccuracy plus any uncorrected transmission delay) and the internal clock. Finally, the cryptoprocessor could be programmed to receive time signals encrypted in the time transmitter's private key, or in the receiver's public key, as an extra measure of assurance that an impostor has not substituted an incorrect time for that of the broadcast source.
The timestamp may be outputted to a physical medium in any optically detectable format. Suitable output devices include handheld printers, facsimile machines, computer printers, copiers, or any other document production device. Alternatively, it is also possible to output the timestamp via alpha-numeric displays and optical data recording devices. Finally, the output device need not be physically located with the rest of the timestamping device. For example, a centrally located timestamping device could have one or more remotely located output devices accessible via broadcast signals or data or voice networks. Such configuration would be especially useful for remote time notarization applications.
Furthermore, the timestamp may be outputted at a variety of frequencies, for example: 1) at predetermined times, 2) upon request of either the user or the recipient, 3) upon presentation of a request encrypted in a public key corresponding to the private key of the timestamping device, 4) upon production of data by the output device (e.g., a document production device) , or 5) under control of a broadcast signal.
A recipient of the timestamp can determine timestamping device authenticity and time integrity by verifying the cryptographic operation used to generate the timestamp. For example, in the case of a hashed time, the recipient can verify the timestamp by recomputing the hash of the cleartext time and comparing it with the received hash (the ciphertext portion of the timestamp) . The hash could even be a keyed operation to provide greater security. Or, if the timestamp was encrypted with the device private key, the recipient can use the corresponding device public key to decrypt and verify έ the timestamp. The public key could either be obtained from a public database or distributed using digital certificates within the timestamp. Alternatively, instead of public/private key pairs, the timestamping device could use a symmetric key -- either alone or in combination with public key cryptography.
The timestamp may include additional features to increase confidence therein. For example, the timestamp could include a unique device ID to identify itself to a timestamp recipient. Furthermore, the timestamping device could prevent re-use of a previous timestamp by using a challenge-response protocol in which the requestor transmits a random number to the timestamping device for inclusion in the timestamp. Alternatively, the timestamping device could contain a random number generator for internal generation of the random number. Those skilled in the art will appreciate that the challenge can use any datum whose value is unpredictable by the recipient; random numbers happen to be a particularly convenient choice.
The features and advantages of the present invention will be more readily understood and apparent from the following detailed description of the invention, which should be read in conjunction with the accompanying drawings, and from the claims which are appended at the end of the detailed description.
BRIEF DESCRIPTION OF THE DRAWINGS
Figure 1 illustrates the basic components of a device for secure timestamping.
Figures 2A and 2B illustrate bottom and end views, respectively, of a timestamp printer for use with paper documents . DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
Devices and methods are disclosed for generating a timestamp which may be verified by a party that was not necessarily present at the time of creation of the timestamp. For example, the timestamp could be used to record the time at which a document was printed, a photocopy was made, or a facsimile was received.
In this disclosure, certain ancillary elements used in conjunction with the timestamping device are well understood to those skilled in the art and are not shown in order not to obscure the present invention. For example, the design and construction of clocks, computer memories, and software or hardware cryptographic algorithms, are well known to those skilled in the art and will not be described in detail herein.
Timestamping Device and Timestamping Operations
Referring now to Figure 1, there is shown one embodiment of a timestamping device including a cryptoprocessor 10, a clock 20, random access memory (RAM) 30, nonvolatile memory 40 and output device 100. The cryptoprocessor 10 can be a general purpose processor (e.g., an Intel CPU) receiving instructions from RAM 30 or memory 40, or it can be a special purpose processor optimized for performing cryptographic operations (e.g., a National Semiconductor iPower SPU) . That is, the cryptoprocessor may comprise any hardware or software engine capable of performing cryptographic operations on a given quantity. As described in greater detail below, such operations may include both keyless and keyed operations, as well as various combinations thereof. The cryptoprocessor 10 and clock 20 are powered by external power source 50, with
3 standby battery 60 to ensure operability during replacement or absence of external power source 50. Thus, external power source 50 could be an user-replaceable battery or an AC power source. Alternatively, the device could be powered by internal battery 60 alone (in which case the device stops functioning at battery death) or external power source 50 alone (necessitating resetting the clock from a trusted external time source -- e.g., the GPS satellite signals discussed below -- upon powerup) .
The cryptoprocessor 10, clock 20, RAM 30, memory 40 and the control signals for output device 100 are contained within secure perimeter 70, making these components resistant to external tampering. Secure perimeter 70 may include physical, electronic, or a combination of physical and electronic features to resist tampering. For example, physical features could include encapsulation, electronic features could include a silicon firewall, and combination features could include self-zeroizing, or otherwise volatile, RAM 30 or memory 40 which electrically modifies its contents upon detection of tampering. Such tampering might include physically stressing the device, attempting to change the clock rate by replacing external power source 50 with a battery outside allowable current or voltage ranges, or attempting to change the clock rate by replacing external power source 50 with an AC power source outside an allowable frequency range. Alternatively, secure perimeter 70 could be merely tamper-evident . In that case, the process of timestamp verification should include checking the timestamping device for evidence of tampering. As will be appreciated by those skilled in the art, a great variety of tamper-resistant /tamper-evident techniques can be deployed, and will not be enumerated in detail herein. Therefore, as a matter of convenience, terms such as "tamper resistant" or "secure" shall be understood to refer to any of the
<7 aforementioned or other security measures throughout this discussion.
In the simplest embodiment of the invention, the timestamping device generates a time from clock 20 and outputs a timestamp (or message) consisting of the cleartext time plus a one-way function representative of the time. As used herein, a one-way function is one that outputs a unique representation of an input such that a given output is likely only to have come from its corresponding input, and such that the input can not be readily deduced from the output. Thus, the term one-way function includes hashes, message authenticity codes (MACs -- keyed one-way functions) , cyclic redundancy checks (CRCs) , and other techniques that are well known to those skilled in the art. See, for example, Bruce Schneier, "Applied Cryptography," Wiley, 1996. As a matter of convenience, the term "hash" will be understood to represent any of the aforementioned or other one-way functions throughout this discussion. Typically, the hash would be performed by cryptoprocessor 10 using a hardwired hashing algorithm or one stored in RAM 30 or memory 40. The hash may either be a keyed or keyless operation.
Furthermore, a unique device identification number, stored in RAM 30 or memory 40, can be added to the hash to provide assurance of message authenticity. A recipient wishing to verify the time would read the time and device ID, then perform an identical hashing algorithm to recompute the hash. If the received and recomputed hashes agree, the recipient is assured that the timestamp came from the timestamping device and had not been altered subsequent to timestamping.
Where the timestamping device is used to timestamp a sequence of messages, a chain of hashes -- where each timestamp also includes representations of one or more
/ o previous messages -- provides an additional degree of message assurance. For example, RAM 30 or memory 40 could store a hash of the last three time stamps to be incorporated into the current timestamp, as shown in the following example. Imagine that timestamping is performed once monthly, with the latest four dates being: 11/19, 12/15, 1/13, and 2/24. The hash for the last timestamp could be Hash_2/24 = Hash("2/24") + Hash_ll/19 + Hash_12/15 + Hash_l/13, with the hashes for the November, December and January dates relating to their respective previous three months in a similar fashion. The chained hashes discourage fraudulent modification of a timestamp as described below.
Suppose a forger discovers the device private key and uses it to change both the cleartext and hashed portions of the 11/19 timestamp to read 11/9. A suspicious party could challenge the temporally altered 11/19 timestamp by using it to recompute the subsequent three timestamps, and comparing them with their known values. If the known and recomputed timestamps disagree, the 11/19 timestamp is demonstrated to have been altered. When tampering is generally suspected but no specific timestamp is in question, an altered timestamp can be discovered by recomputing the most recent timestamp and continuing backward until three successive unconfirmable timestamps are found, indicating that the next timestamp in sequence has been altered. Of course, the forger could theoretically change all the timestamps in the chained hash, but this would require more effort than changing just the desired one, and would increase the chances of detection.
Still greater assurance of integrity and authenticity can be obtained by encrypting part or all of the timestamp in cryptoprocessor 10 using a key stored in memory 40. For example, instead of hashing, the time might be encrypted with a device-specific private key if authenticity is required,
// and possibly also with a recipient-specific public key, if confidentiality is desired.
Certain well-known enhancements to public key cryptography can also be used to provide greater assurance. For example, the message could include digital certificates for public key distribution to a party that does not know the device public key needed to verify a timestamp encrypted with the device private key. In a digital certificate, the device public key is encrypted (and vouched for) by the private key of a trusted certifier (e.g., a well known manufacturer of the timestamping device) whose public key is known to the recipient. The recipient uses the certifier' s public key to decrypt the device public key, then uses the device public key to verify the timestamp. Alternatively, the recipient could simply obtain the device public key from a publicly accessible database, eliminating the need for digital certification.
To this point, asymmetric (public key) encryption has been discussed in the context of the various cryptographic operations. However, symmetric key (e.g., DES) key encryption is also possible, either as a replacement for, or adjunct to (e.g., a symmetric session key transmitted using public key cryptography) public key cryptography.
Another commonly used cryptographic technique, the so-called challenge-response protocol (CRP) , may be used to ensure to a recipient that a timestamp is current, i.e., not a copy of a previously used timestamp. In the CRP, a timestamp requestor challenges the timestamping device by transmitting a datum to the timestamping device, and checking for the same datum in the received response. Thus, reused timestamps are prevented (or at least detectable) because a reused timestamp would contain a datum corresponding to a previous request/reply pair, rather than the current datum. Those skilled in the art will appreciate that the challenge can use any datum whose value cannot be predicted by the recipient; random numbers happen to be a particularly convenient choice. Alternatively, the timestamping device could include a random number generator 18 to generate random numbers internally. In this somewhat weaker version of the CRP, the recipient would not necessarily know that the timestamp was unique, but only that he had not been sent a copy of a timestamp he himself had previously received.
Although certain exemplary cryptographic operations (hashing, asymmetric encryption, symmetric encryption, digital certificates, and challenge-response protocols) have been disclosed for use singly or in specified combinations, those skilled in the art will appreciate that many other combinations of these basic operations may be used, depending on the needs of the specific application.
The timestamp can be created and outputted upon receipt of a timestamping request at input device 12. Input device 12 might be a simple I/O port for receiving an external electronic signal, or could include a push-button or other mechanical device to generate the timestamp request. In the case of an electronic signal, the cryptoprocessor 10 might only accept a request encrypted with a public, private, or symmetric key, and the cryptoprocessor 10 would then verify the timestamp request prior to providing the requested timestamp. The external electronic signal could be generated by a remote location which broadcasts or otherwise transmits the timestamp request to the timestamping device.
Alternatively, the time request could be internally generated under control of the cryptoprocessor 10, according to a predetermined schedule, having either regular or irregular intervals, loaded in RAM 30 or memory 40.
Timestamping in response to a predetermined schedule, rather
Id than requestor control, would be useful in applications such as remote monitoring or event logging. The schedule could either be factory loaded (and unalterable) or loadable through input device 12. In the latter case, a request to load the schedule would preferably be encrypted in the device public key, as described above with respect to requestor timestamping. As yet another alternative, timestamping could be dynamically controlled using an algorithm in which a future timestamp is set in response to one or more previous timestamps. For example, in certain monitoring applications, a normally infrequent timestamping schedule could be accelerated in response to detection of targeted events.
The timestamp is outputted through output device 100. For use in document timestamping, the output device 100 might be a printer for recording the timestamp onto a piece of paper. Figures 2A and 2B illustrate bottom and end views, respectively, of an exemplary printwheel device 100. Printwheel device 100 rotates rubber-stamp wheels 110 using geared motors 120 under control of an electrical control signal at input port 130. The wheels 110 have teeth 140 around their circumference to print an alphanumeric code when a selected sequence of teeth 140 is in contact with substrate 150. The teeth 140 receive ink from an ink supply 160. As mentioned previously, the timestamp would typically include some cryptographic function of the time, such as a hash or encrypted code, which one could use to verify the integrity and/or authenticity of the time. If used as a stand-alone device, the timestamping command could be given via a push button or could be generated automatically by pushing down on a spring-loaded housing enclosing printwheel device 100, much like currently available hand-held devices for document stamping. Access to the timestamping device could optionally be controlled by requiring an authorized password (e.g., via an alphanumeric keypad) before timestamping will occur.
V Regardless of the configura ion of the device, signal flows between the cryptoprocessor and the output device could be secured to provide additional assurance.
Timestamp Verification
Whether the timestamp is printed on a physical document for public display, recorded on media for confidential logging, or displayed once for human reading, its fundamental purpose is for verification by a party who did not necessarily witness the timestamping.
In cases where the timestamp is hashed, the recipient need only read the cleartext time and recompute the hash to verify the timestamp. If the received and recomputed hashes agree, the time has not been changed.
In cases where the timestamp is encrypted in the corresponding device private key, the recipient can then simply decrypt the timestamp and perform any other cryptographic operations needed to verify the timestamp. The recipient would look up the corresponding public key from a public database, read the timestamp from the document, decrypt the timestamp using the public key, and determine and verify the document creation time. Alternatively, as suggested earlier, digital certificates could be used to distribute the device public key to a timestamp recipient.
In certain situations, the above procedures are not possible -- for example: 1) when public key cryptography is not used, 2) when it is desired to keep the cryptographic algorithms confidential from the recipient, or 3) when the recipient lacks the capability to perform cryptographic verifications. In such cases, the verification can be implemented by a public database located on a central computer accessible via a free or toll-based telephone line. is- A caller would use his touch-tone keypad to enter the time, the date, and the timestamping ID number device. He could optionally also enter the timestamp. The central computer would use the ID number to look up the database record for that particular device, retrieve its cryptographic key, and use the cryptographic key to perform the appropriate cryptographic operation (recomputed hash, decryption, etc.) and provide a confirmation to the caller.
In general, the recipient will verify the timestamp by performing some combination of hashing and decryption appropriate to the particular combination of cryptographic operations used to create the timestamp.
Alternative Time Sources
It was mentioned previously that the time is generated via an internal clock 20. In another embodiment of the invention, the timestamping device could obtain time from an external source via signal receiver 24 disposed inside the secure perimeter 70. The signal receiver 24 could receive time signals from ground stations (e.g., the US Naval Observatory atomic clock) , from orbiting satellites, or from any other trusted external time source. External time signals are especially advantageous for deterring hacking of an internal clock.
In the satellite example, the timestamping device could receive timing signals from the American Global Positioning System (GPS) , for which sensors (receivers) are widely available on the commercial market. Alternatively, the receiver could receive signals from the Russian Glonass system. Although GPS is primarily used for location finding, those skilled in the art will appreciate that the same timing signals can also be used as an accurate time source.
Consequently, the signal receiver 24 may be as an alternative time generator to clock 20 These basic operating principles of satellite ranging systems are well known (e.g., Herring, "The Global Positioning System," Scientific American, Feb. 1996, pp. 44-50; and "How Does GPS Work?," Jane's Intl. Defense Review, Dec. 31, 1994, p. 147) but will be briefly summarized below to illustrate the dual location- and time-determining capabilities of GPS.
Any signal sent from a satellite to a terrestrial receiver is delayed by an amount proportional to the distance from the satellite to the receiver. Therefore, the difference between a clock signal sent from a satellite and a receiver's local clock (typically a few hundredths of a second) will determine the distance from the satellite to the receiver. Knowing this distance establishes that the receiver is located somewhere on the surface of a sphere, of radius equal to the determined distance, centered about the satellite. However, the receiver's exact location -- a particular point on the surface of that sphere -- remains undetermined. By receiving signals from several orbiting satellites, the receiver's exact three-dimensional location on the surface of the earth can be determined as the point of intersection of all their locating spheres.
In practice, the receiver clock is cheaper, and therefore less accurate, than the satellites' highly accurate atomic clocks. This means that all of the locating spheres will be slightly smaller or larger than their true values, depending on whether the receiver clock runs slow or fast, respectively. Consequently, the location spheres may not intersect at a single point. This difficulty is overcome by adjusting the receiver clock by an arbitrary amount, which in turn changes each of the location radii by the same amount, and to check for a single point of intersection of the locating spheres. If not, the receiver clock is readjusted, in an iterative process, until a single point of intersection n is found. That is, the inaccurate receiver clock provides a good initial guess regarding the point of intersection, and the fact that the locating spheres must intersect at a single point corresponding to the receiver's terrestrial location is used to improve the initial guess. Taken to its extreme, such iteration could be performed without requiring a receiver clock at all -- this would simply require more iterations than if the receiver clock had been available to provide an initial guess.
The end result of the iteration process is a determination of both the exact location of the receiver and the correct time. This time can then be used as part of the timestamping process. Of course, if high time accuracy is not required (the received GPS time is only off by a few hundredths of a second) , the timestamping device could simply accept the received satellite clock signal (or an average of several such signals) as an approximation to the correct time without performing the iterative process described above.
Finally, as is currently done for certain military applications, the received time signals could be encrypted in the time transmitter's private key, or in the receiver's public key, as an extra measure of assurance that an impostor has not substituted an incorrect time for that of the broadcast source. In the latter example, the broadcasted time signal may be thought of as narrowcasted because only a specific recipient can decrypt the time. In such applications, the cryptoprocessor 10, RAM 30 and memory 40 may be used to perform the necessary decrypting (or other decoding) . It will be advantageous to dispose the receiver within the secure perimeter to prevent insertion of fraudulent signals. Alternatively, an encrypted time could be certified without prior decryption, with this step to be performed by the recipient during subsequent verification.
ι$ As the foregoing illustrates, the signal receiver 24 could either supplement or replace the clock 20. In certain embodiments, the clock 20 could be used to double-check the received time (or vice-versa) by comparing the received time against the internal clock time -- which could have been set at the factory or by a previous radio broadcast . The received time would be deemed accurate provided the two times agreed to within the cumulative inaccuracies of the received signal (external time source inaccuracy plus any uncorrected transmission delay) and the internal clock 20. Such double-checking might be especially useful where the GPS signals are broadcast in slightly degraded form (e.g., the" Standard Positioning mode used in many commercial applications) .
Authenticated Location
In certain cases, it will be desired to certify both the time and geographical location at which the document was timestamped. As discussed above with respect to external time, the GPS signal receiver 24 is also ideally suited to provide the necessary location signals. Such signals would be incorporated into the timestamp, either as cleartext and/or cryptographic form.
Alternative Output Devices
More sophisticated printers can also be used in addition to the simple printwheel mechanism described above. For example, the printer could include traditional dot-based (e.g., laser, bubble, inkjet, or line printers) or character-based computer printers (e.g., daisywheel) , as well as dot-based document printers (e.g., facsimile machines, photocopiers, or even barcode printers) . Each of these devices could send a timestamping request through input 12, either automatically upon document printing or manually upon ή operator request (e.g., a "certify" button to be used manually upon printing a page) . Furthermore, manual or automatic operation could be selectable via an on-off timestamp toggle.
Many other output devices are possible, especially when the timestamp is not required to be directly printed on a paper substrate. For example, the output device could print a special, difficult-to-forge label to be applied to the surface of a paper document or other substrate. Furthermore, the timestamp has been described previously as a human-readable alphanumeric code, but this is not necessary. Any machine-readable, optically-detectable code would serve equally well, and might be preferred to deter casual snooping. For example, the timestamp could be a fine mesh of dots in a geometric pattern covering the entire document . The dots would be small enough to allow easy viewing of the document while at the same time making it much more difficult to change any of the words in the document since the dots would be laid over the text. The dots could be laid down using any arbitrary machine-readable coding scheme. For example, the distance between individual dots could represent the digits of the coded portion of the timestamp. Such an embodiment is most practically performed by a timestamping device connected to a printer or fax machine which is easily capable of setting down such a fine mesh of dots. Machine-readable, optically-detectable codes are also appropriate when the output device is a recorder used for writing the timestamp to a non-paper medium. Certain of these media have an added advantage of being write-only, which can provide extra assurance against timestamp modification. For example, a laser could write to optical media (e.g., CD-ROM or magneto-optical disk) . Like paper, such write-only media are often permanent or semi-permanent in nature. Finally, the timestamp need not be written to a permanent or semi-permanent media, but could be displayed for
^0 transient viewing on an electronic or other display in human- or machine-readable form.
Note that, just as with conventional timestamping devices, the timestamp does not attest to the authenticity of the timestamped document, only to when the timestamp was appended. For example, a fraudulent user could still copy a legitimate timestamp from a first document to a second document and present the falsely timestamped second document to an unsuspecting recipient. Nevertheless, by providing added assurance as to the timestamp, the timestamping device disclosed herein represents a distinct improvement over conventional timestamping devices which provide assurance of neither 1+he timestamp nor the document . Timestamp copying can be further discouraged by the use of special measures such as write-once media (as discussed above) for timestamping electronic documents or uncopyable inks for timestamping paper documents. Examples of uncopyable (but ultimately optically detectable) inks include: 1) specially colored inks that can not be detected by photocopy machines, 2) so-called "invisible" inks that appear upon application of a chemical or ultraviolet developer, and 3) delayed-visibility inks that are initially invisible but develop slowly over time in response to aging or light exposure. The term "uncopyable inks" could also include timestamps that can be copied with less than full fidelity, e.g., inks that fade, change color, or change contrast upon copying. Finally, the timestamping device could print "uncopyable patterns" that exhibit interference patterns or other optical distortions upon copying. Such uncopyable inks or uncopyable patterns would be especially useful where timestamped documents are to be transmitted via unsecure courier. Those skilled in the art will appreciate that these and other types of anti-counterfeiting measures can increase the difficulty of successfully copying an original timestamp onto another document . Yet another type of fraud involves modifying the document data rather than the timestamp -- for example, timestamping a document and later altering the document content, or pre-timestamping blank pages to be printed at a later time. Such fraud can be discouraged by the use of inks or patterns whose physical characteristics (e.g., reflectivity, ref activity, contrast, color or hue) depend on whether the timestamp is applied on top of printing, or printing is done on top of a timestamp. Preferably, the timestamp will normally be applied over portions of the printed document to be protected, and any attempt to overprint the timestamp with other printing will be optically detectable. The timestamp could even be restricted to only the printed portion of a page, to discourage the addition of new text atop a previously timestamped but otherwise blank portion of the page. Restricting the timestamp to only the printed portion of the page could easily be implemented in connection with a facsimile printer, computer printer, or any other device capable of outputting a timestamp of arbitrary size. If the timestamping device produces a timestamp of fixed size, and a single timestamp is smaller than the portion of the printed document that is to be protected, multiple applications of the timestamp may be used. Alternatively, the printwheel device of Figure 2 could be adapted to operate in a continuous fashion (e.g., a roller) for timestamping atop text of arbitrary size. Any of the aforementioned fraud detection techniques shall be referred to as "overprint detection."
Augmented Timestamps
The aforementioned techniques -- uncopyable inks, uncopyable patterns and overprint detection -- are examples of physical techniques that may be used to deter fraud. Besides physical techniques, informational techniques may also be used to deter fraud. Informational techniques involve incorporating information about the document, in the form of 1) content identifiers, 2) witness identifiers, or 3) time bracketing into the timestamp.
In a simple form of content identifier, a timestamping device operator could count the number of words on the document to be timestamped and then enter this number into the timestamping device. Data input could be conducted through a numeric keypad attached to the device. When the timestamp was then generated by the cryptographic processor, the coded portion of the timestamp would include an encrypted version of the number of words in addition to the date. Other data elements that could be incorporated into the timestamp include the number of lines of text, the number of instances of a particular word, the largest dollar amount, the number of pages in the document, etc. Such information incorporated into the timestamp makes it increasingly difficult for anyone to undetectibly modify the original document. The memory of each timestamping device could contain a database of 100 data element categories as described above. A printed copy would be available to the timestamping device user. The user would simply decide which data element to incorporate, enter the index number of the data element database, and then enter the numeric value of the data element. Upon authentication of the timestamp, the data element would be revealed.
The content identifier could also include information about the document in the form of various timestamp color schemes. A blue timestamp, for instance, could indicate a financial document while red was reserved for legal documents. The timestamping device operator would enter a code such as 01 for finance, 02 for legal, 03 for contracts, etc. The timestamping device would incorporate this information into the color of the timestamp, perhaps using separate colors for the clear text and coded text portions of
<ϊ 2 the timestamp. As shown by the foregoing examples, those skilled in the art will appreciate that any identifiable datum reflective of document content can be used as the content identifier.
In addition to providing a degree of document integrity, timestamps could include information about those individuals present at the time the timestamp was affixed to the document. In a simple form of witness identifier, each witness to the event enters a unique private identifier (such as his private key or personal ID number) into the timestamping device before the timestamp is affixed to the document. The private identifier is then incorporated into the coded portion of the timestamp. The private identifier could be entered manually via a keypad, or automatically via touch memory buttons (described in more detail below) , PCMCIA cards, or other portable personal access tokens.
If greater levels of security are required, a challenge-response protocol can be used to verify that none of the event witnesses has stolen another person's private identifier. After entering his private identifier, a witness would be challenged by the timestamping device to enter an additional piece of information, such as his mother's maiden name. The response would be compared against its expected value stored in a database in the memory of the timestamping device when the private identifier was first registered with the device. Incorrect responses would invalidate the previously entered private identifier.
In the above embodiments, users must be careful when entering private identifiers to ensure that they are not stolen by other users of the timestamping device. To make this process more secure, tokens such as the Touch Memory device manufactured by Dallas Semiconductor can be used. Each timestamping device user would have his private identifier stored in a Touch Memory button which consists of a computer chip housed within a small button shaped stainless steel case. The case may be ring-shaped and worn around a user's finger. The chip contains up to 64kb of RAM or EPROM, sufficient to store a plurality of cryptographic keys. The device transmits data bidirectionally at 16.3kb per second when placed into contact with a reader device, which would reside within the timestamping device. The user touches the button device to the reader each time that he wants his private identifier incorporated into the timestamp. Each chip contains a unique serial number that is laser-etched into the chip at the time of manufacture. The DS1427 configuration includes a tamper-resistant real-time clock that may;be utilized as a supplementary audit trail to that in the timestamping device, so that authenticatable information would also be stored in the user's Touch Memory button in addition to being incorporated into the coded portion of the timestamp.
Still greater levels of security can be obtained if biometric readers are built into the timestamping device for incorporating biometric data (e.g., fingerprint, retinal pattern or any other unique physiological parameter) into the coded portion of the timestamp. Biometric readers could also be used to authenticate the private identifiers that are entered by all witnesses.
Yet another informational technique could be used to temporarily bracket access by the timestamp operator. In this technique, a timestamp would indicate an open date and a close date, creating a virtual open parenthesis or closed parenthesis within the coded portion of the timestamp. For example, a professional working on a document might need to show the starting and ending times in order to determine billable hours. The timestamping device could have separate buttons labeled start and stop. The start button would be ' pressed before stamping a document, with such indication being incorporated into the coded portion of the timestamp. The document would then be changed, and the close timestamp would be placed over the open timestamp.
Alternate Timestamping Commands
It was mentioned previously that output device 100 could generate the timestamp upon external command. Although such an external command will often be a request from a timestamp recipient, it could also be generated automatically upon detection of an event (or measurement) external to the timestamping device by an appropriate sensor acting as input device 12. Such an event could be any normal or abnormal occurrence whose time of occurrence is to be recorded.
For example, in automobile applications, normal events might include entering an automated toll road or a police car passing a prescribed checkpoint, while abnormal events might include a rental car leaving an authorized operating area or air bag inflation during an accident. In any of the aforementioned examples, a sensor would detect the triggering event and automatically order the timestamp generation. The sensor could take many different forms, ranging from a simple photodiode (e.g., detecting a laser beam marking a boundary) to a GPS receiver (e.g., used as a location finder subject to predetermined alarm limits) . In addition, the sensor could be located either within the timestamping device (e.g., analogous to a "flight recorder") , or externally (e.g., a central monitoring station) . Where the sensor is external, it would transmit a timestamp request to a receiver, disposed within the timestamping device, acting as input device 12. In a variation of the above-mentioned location finder, the GPS receiver could be linked to a transmitter for broadcasting the car's location upon receipt of an authorized command at a sensor. Considered together, the GPS receiver,
.2 ic transmitter, and airbag sensor could be regarded as a transponder. The actual transmitters, receivers, and sensors needed for such location transmitters will not be discussed in detail, as those skilled in the art will appreciate that all the necessary components are widely commercially available. For example, the Lojak car anti-theft system uses such components -- but without cryptographically assured timestamping -- to transmit a stolen car's location upon command of a radio signal. Finally, the timestamping device could be augmented with electromechanical circuitry to take additional action automatically upon detecting the triggering event. For example, a common application might be an automatic cut-off (a kind of "dead man's switch") to disable an engine in the event of emergency or straying outside a prescribed region.
Although the above examples have been given primarily in the document production and automotive contexts, those skilled in the art will appreciate that the same technology can be used in any other monitoring applications where the time of occurrence of an event is to be recorded.
For purposes of illustration only, and not to limit generality, the present invention has been explained with reference to various examples of time sources, cryptographic operations, output devices, and sensors. However, one skilled in the art will appreciate that the invention is not limited to the particular illustrated embodiments or applications, but includes many others that operate in accordance with the principles disclosed herein.
For example, the timestamping device may include a power source, a number generator, a clock and/or a signal receiver; the signal receiver may be configured for receiving a satellite-based signal or a ground-based signal (either of which may be encrypted) . The time generator of the device may be configured to issue a request for a timestamp according to a predetermined schedule. The cryptographic operation of the computing device (cryptoprocessor) may include a one-way function (which may be a representation of an earlier timestamp) or encryption with an encryption key; the encryption key may belong to either a symmetric or asymmetric cryptographic protocol. A device identification to be included in the timestamp may be included in the memory of the device. The timestamping device may also include an input device for receiving the timestamp request; the request may include a password or a quantity encrypted with an encryption key (belonging to either a symmetric or asymmetric cryptographic protocol) . The request may also include a datum for use with a challenge-response protocol.
The output device of the timestamping device may include a printer, a recorder or a display. The printer may be configured for producing dot-based output (such as a facsimile machine) or character-based output, or may be a photocopier. The printer may also be configured for printing the timestamp as an uncopyable pattern or with an uncopyable ink, or so that an overprinting of the timestamp is optically detectable. The recorder may be configured for use with an optical medium or a write-only medium.
The timestamping device may also include a sensor which provides a signal representing a physical parameter; this signal may act as the timestamp request.
The timestamp generated by the device may include an identifier associated with the document to be timestamped, with a witness to the timestamping, or with a duration of access to the document by a user thereof .
It is understood that the scope of the invention also includes methods for optically detectable document timestamping involving use of the described timestamping device.
It is also understood that the present invention is intended to cover various modifications and equivalent structures and operations included within the spirit and scope of the appended claims.
A<?

Claims

We claim :
1. A timestamping device, comprising: a time generator; and a computing device coupled to the time generator to receive an indicium of time therefrom, said computing device cryptographically operating on the indicium of time to generate a timestamp in response to a timestamp request.
2. A method for generating a timestamp, comprising the steps of : receiving a timestamp request; receiving an indicium of time; and cryptographically operating on the indicium of time to generate the timestamp in response to the received timestamp request .
3. A timestamping system, comprising: a time generator; a computing device coupled to the time generator to receive an indicium of time therefrom, said computing device cryptographically operating on the indicium of time to generate a timestamp in response to a timestamp request; and an output device coupled to the computing device, said output device outputting the generated timestamp.
4. A method for generating a timestamp, comprising the steps of : receiving a timestamp request; receiving an indicium of time; cryptographically operating on the indicium of time to generate the timestamp in response to the received timestamp request; and outputting the timestamp.
5. A method of using a timestamp system, comprising the steps of : making a timestamp request, causing a computing device included in the timestamp system to operate cryptographically on an indicium related to a received time and to generate a timestamp and causing an output device to record the timestamp on a recording medium.
6. A device for verifying a timestamp, comprising: an input device, said input device receiving information regarding the timestamp; a computing device coupled to the input device to receive the information therefrom, said computing device cryptographically operating on the information to generate a first indicium related to the timestamp; and an output device coupled to the computing device, said output device outputting the first indicium to permit comparison of the first indicium with a second indicium related to a predetermined time to verify the timestamp.
7. A device for verifying a timestamp, comprising: an input device, said input device receiving information regarding the timestamp; a computing device coupled to the input device to receive the information therefrom, said computing device cryptographically operating on the information to generate a first indicium related to the timestamp; and a comparator coupled to the computing device, said comparator comparing the first indicium with a second indicium related to a predetermined time to verify the timestamp.
8. A method for verifying a timestamp, comprising the steps of:
-3 I cryptographically operating on information regarding the timestamp to generate a first indicium related to the timestamp; and comparing the first indicium with a second indicium related to a predetermined time to verify the timestamp.
9. A document comprising a recording medium having recorded thereon a time and a timestamp, the timestamp generated by cryptographically operating on an indicium related to the time in response to a timestamp request.
10. A device for secure document timestamping, comprising: a time generator; and a computing device coupled to the time generator to receive an indicium of time therefrom, said computing device cryptographically operating on the indicium of time to generate a timestamp in response to a timestamp request, said time generator and said computing device being made to be tamper-resistant; and an output device coupled to said computing device, said output device outputting the generated timestamp.
11. A timestamping device, comprising: a time generator including a signal receiver to receive an external signal corresponding to the time; and a computing device coupled to said time generator to receive an indicium of time therefrom, said computing device cryptographically operating on the indicium of time to generate a timestamp in response to a timestamp request.
12. A timestamping device, comprising: a time generator; and a computing device coupled to said time generator to receive an indicium of time therefrom, said computing device cryptographically operating on the indicium of time to generate a timestamp in response to a timestamp request, 3*. wherein the cryptographic operation is one of a group consisting of a one-way function and an encryption function.
13. A timestamping device, comprising: a time generator; an input device, said input device receiving a timestamp request; and a computing device coupled to said time generator to receive an indicium of time therefrom, said computing device cryptographically operating on the indicium of time to generate a timestamp in response to the received timestamp request .
14. A timestamping system, comprising: a time generator; a computing device coupled to said time generator to receive an indicium of time therefrom, said computing device cryptographically operating on the indicium of time to generate a timestamp in response to a timestamp request; and an output device coupled to said computing device, said output device outputting the generated timestamp, said output device being one of a group consisting of a dot-based output printer, a character-based output printer, a facsimile device, a photocopier, an optical medium recorder and a write-only medium recorder.
PCT/US1997/004587 1996-03-21 1997-03-21 Method and apparatus for secure document timestamping WO1997035403A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
DE69733644T DE69733644T2 (en) 1996-03-21 1997-03-21 METHOD AND DEVICE FOR SECURING TIME STAMPING OF DOCUMENTS
AT97919895T ATE298953T1 (en) 1996-03-21 1997-03-21 METHOD AND DEVICE FOR SECURE TIME STAMPING OF DOCUMENTS
AU24219/97A AU2421997A (en) 1996-03-21 1997-03-21 Method and apparatus for secure document timestamping
EP97919895A EP0890238B1 (en) 1996-03-21 1997-03-21 Method and apparatus for secure document timestamping

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/622,034 1996-03-21
US08/622,034 US5923763A (en) 1996-03-21 1996-03-21 Method and apparatus for secure document timestamping

Publications (2)

Publication Number Publication Date
WO1997035403A2 true WO1997035403A2 (en) 1997-09-25
WO1997035403A3 WO1997035403A3 (en) 1997-12-18

Family

ID=24492678

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1997/004587 WO1997035403A2 (en) 1996-03-21 1997-03-21 Method and apparatus for secure document timestamping

Country Status (6)

Country Link
US (5) US5923763A (en)
EP (1) EP0890238B1 (en)
AT (1) ATE298953T1 (en)
AU (1) AU2421997A (en)
DE (1) DE69733644T2 (en)
WO (1) WO1997035403A2 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999026205A1 (en) * 1997-11-13 1999-05-27 Flying Null Limited Security documents
WO1999026182A2 (en) * 1997-11-14 1999-05-27 Wilhelm Wolter Electric data authentication system
EP1821514A2 (en) * 2006-02-16 2007-08-22 Murata Kikai Kabushiki Kaisha Image scanning device with time authentication requesting function
GB2465525A (en) * 2008-04-21 2010-05-26 Etsem Ltd Terminal for strong authentification of a user
EP2199943A1 (en) * 2008-12-17 2010-06-23 Pitney Bowes, Inc. Method and apparatus for evidencing a transaction using location information

Families Citing this family (207)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US6993152B2 (en) * 1994-03-17 2006-01-31 Digimarc Corporation Hiding geo-location data through arrangement of objects
US7362775B1 (en) 1996-07-02 2008-04-22 Wistaria Trading, Inc. Exchange mechanisms for digital information packages with bandwidth securitization, multichannel digital watermarks, and key management
US6718046B2 (en) * 1995-05-08 2004-04-06 Digimarc Corporation Low visibility watermark using time decay fluorescence
US5613004A (en) 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
US7562392B1 (en) * 1999-05-19 2009-07-14 Digimarc Corporation Methods of interacting with audio and ambient music
DE69503374T2 (en) * 1995-08-28 1999-04-15 Ofra Feldbau Setup and method for authenticating the sending and content of a document
US5828751A (en) 1996-04-08 1998-10-27 Walker Asset Management Limited Partnership Method and apparatus for secure measurement certification
US7553234B2 (en) * 1995-11-22 2009-06-30 Walker Digital, Llc Method and apparatus for outputting a result of a game via a container
US8092224B2 (en) * 1995-11-22 2012-01-10 James A. Jorasch Systems and methods for improved health care compliance
US7664263B2 (en) 1998-03-24 2010-02-16 Moskowitz Scott A Method for combining transfer functions with predetermined key creation
US6205249B1 (en) 1998-04-02 2001-03-20 Scott A. Moskowitz Multiple transform utilization and applications for secure digital watermarking
FI100563B (en) * 1996-01-30 1997-12-31 Nokia Oy Ab Encryption of digital presentation objects during transmission and recording
US5923763A (en) * 1996-03-21 1999-07-13 Walker Asset Management Limited Partnership Method and apparatus for secure document timestamping
US6959387B2 (en) 1996-03-21 2005-10-25 Walker Digital, Llc Method and apparatus for verifying secure document timestamping
US7095874B2 (en) 1996-07-02 2006-08-22 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7159116B2 (en) 1999-12-07 2007-01-02 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US7346472B1 (en) 2000-09-07 2008-03-18 Blue Spike, Inc. Method and device for monitoring and analyzing signals
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US7457962B2 (en) * 1996-07-02 2008-11-25 Wistaria Trading, Inc Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US5889868A (en) 1996-07-02 1999-03-30 The Dice Company Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7730317B2 (en) 1996-12-20 2010-06-01 Wistaria Trading, Inc. Linear predictive coding implementation of digital watermarks
US6188766B1 (en) * 1997-03-05 2001-02-13 Cryptography Research, Inc. Apparatus and method for confirming, timestamping, and archiving printer and telecopier transmissions
US6111953A (en) * 1997-05-21 2000-08-29 Walker Digital, Llc Method and apparatus for authenticating a document
EP0881559B1 (en) * 1997-05-28 2003-08-20 Siemens Aktiengesellschaft Computer system for protecting software and a method for protecting software
DE19725444A1 (en) * 1997-06-16 1998-12-17 Siemens Ag Authorization verification procedure and arrangement for performing this procedure
DE69724946T2 (en) * 1997-07-31 2004-08-12 Siemens Ag Program rental system and method for renting programs
JP4006796B2 (en) * 1997-11-17 2007-11-14 株式会社日立製作所 Personal information management method and apparatus
AUPP053597A0 (en) * 1997-11-25 1997-12-18 Canon Information Systems Research Australia Pty Ltd Device and method for authenticating and certifying printed documents
US7096494B1 (en) * 1998-05-05 2006-08-22 Chen Jay C Cryptographic system and method for electronic transactions
DE19832628C2 (en) * 1998-07-21 2000-10-12 Daimler Chrysler Ag Transponder arrangement
WO2000011619A1 (en) * 1998-08-21 2000-03-02 Peha John M Methods for generating a verifiable audit record and performing an audit
IL128720A (en) 1999-02-25 2009-06-15 Cidway Technologies Ltd Method for certification of over the phone transactions
US20020026321A1 (en) * 1999-02-26 2002-02-28 Sadeg M. Faris Internet-based system and method for fairly and securely enabling timed-constrained competition using globally time-sychronized client subsystems and information servers having microsecond client-event resolution
ATE334526T1 (en) * 1999-02-26 2006-08-15 Bitwise Designs Inc DIGITAL DATA MANAGEMENT AND IMAGING SYSTEM AND METHOD WITH SECURE DATA MARKING
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
GB2348343A (en) * 1999-03-26 2000-09-27 Int Computers Ltd Authentication of MOT certificate using encryption
US7334247B1 (en) * 1999-03-29 2008-02-19 The Directv Group, Inc. Method and apparatus for watermarking received television content
US7216232B1 (en) * 1999-04-20 2007-05-08 Nec Corporation Method and device for inserting and authenticating a digital signature in digital data
US6839879B1 (en) * 1999-05-07 2005-01-04 Xilinx, Inc. Method and system for time-stamping and managing electronic documents
US6510234B1 (en) * 1999-05-12 2003-01-21 Signafy, Inc. Method for increasing the functionality of a media player/recorder device
US6456725B1 (en) * 1999-06-24 2002-09-24 Signafy, Inc. Method for increasing the functionality of a media player/recorder device or an application program
US6393126B1 (en) * 1999-06-23 2002-05-21 Datum, Inc. System and methods for generating trusted and authenticatable time stamps for electronic documents
US6895507B1 (en) * 1999-07-02 2005-05-17 Time Certain, Llc Method and system for determining and maintaining trust in digital data files with certifiable time
US6948069B1 (en) 1999-07-02 2005-09-20 Time Certain, Llc Method and system for determining and maintaining trust in digital image files with certifiable time
US7409557B2 (en) 1999-07-02 2008-08-05 Time Certain, Llc System and method for distributing trusted time
US7058817B1 (en) 1999-07-02 2006-06-06 The Chase Manhattan Bank System and method for single sign on process for websites with multiple applications and services
US8868914B2 (en) * 1999-07-02 2014-10-21 Steven W. Teppler System and methods for distributing trusted time
US6898709B1 (en) 1999-07-02 2005-05-24 Time Certain Llc Personal computer system and methods for proving dates in digital data files
US7475246B1 (en) 1999-08-04 2009-01-06 Blue Spike, Inc. Secure personal content server
US6792536B1 (en) 1999-10-20 2004-09-14 Timecertain Llc Smart card system and methods for proving dates in digital files
US20050160272A1 (en) * 1999-10-28 2005-07-21 Timecertain, Llc System and method for providing trusted time in content of digital data files
AU3438401A (en) 1999-11-04 2001-05-14 Jp Morgan Chase Bank System and method for automated financial project management
US10275780B1 (en) 1999-11-24 2019-04-30 Jpmorgan Chase Bank, N.A. Method and apparatus for sending a rebate via electronic mail over the internet
US8571975B1 (en) 1999-11-24 2013-10-29 Jpmorgan Chase Bank, N.A. System and method for sending money via E-mail over the internet
JP2001209652A (en) * 2000-01-24 2001-08-03 Nec Corp System and method for opening document to public and machine readable recording medium having program recorded thereon
US6993658B1 (en) 2000-03-06 2006-01-31 April System Design Ab Use of personal communication devices for user authentication
US8055509B1 (en) 2000-03-10 2011-11-08 Walker Digital, Llc Methods and apparatus for increasing and/or for monitoring a party's compliance with a schedule for taking medicines
US7409543B1 (en) * 2000-03-30 2008-08-05 Digitalpersona, Inc. Method and apparatus for using a third party authentication server
US7698565B1 (en) 2000-03-30 2010-04-13 Digitalpersona, Inc. Crypto-proxy server and method of using the same
US6996252B2 (en) * 2000-04-19 2006-02-07 Digimarc Corporation Low visibility watermark using time decay fluorescence
US7343306B1 (en) * 2000-04-20 2008-03-11 International Business Machines Corporation Location-based vehicle risk assessment system
US7426530B1 (en) 2000-06-12 2008-09-16 Jpmorgan Chase Bank, N.A. System and method for providing customers with seamless entry to a remote server
US10185936B2 (en) 2000-06-22 2019-01-22 Jpmorgan Chase Bank, N.A. Method and system for processing internet payments
US7062528B2 (en) * 2000-07-14 2006-06-13 Sony Corporation Method and system for identifying a time specific event
US20020010652A1 (en) * 2000-07-14 2002-01-24 Sony Corporation Vendor ID tracking for e-marker
US6971007B1 (en) 2000-08-17 2005-11-29 Hewlett-Packard Development Company, L.P. Assured printing of documents of value
US6957888B1 (en) 2000-08-17 2005-10-25 Hewlett-Packard Development Company, L.P. Serialized original print
US6826315B1 (en) 2000-09-13 2004-11-30 Hewlett-Packard Development Company, L.P. Digital imaging device with image authentication capability
US8335855B2 (en) 2001-09-19 2012-12-18 Jpmorgan Chase Bank, N.A. System and method for portal infrastructure tracking
US7127615B2 (en) 2000-09-20 2006-10-24 Blue Spike, Inc. Security based on subliminal and supraliminal channels for data objects
GB2376763B (en) * 2001-06-19 2004-12-15 Hewlett Packard Co Demonstrating integrity of a compartment of a compartmented operating system
AU2002235181A1 (en) * 2000-12-15 2002-06-24 United States Postal Service Electronic postmarking without directly utilizing an electronic postmark server
CA2432070A1 (en) * 2000-12-18 2002-06-27 United States Postal Service Method of using personal signature as postage
AU2002231260A1 (en) * 2000-12-21 2002-07-01 Eastman Kodak Company Method and system for trusted digital camera
US7028184B2 (en) * 2001-01-17 2006-04-11 International Business Machines Corporation Technique for digitally notarizing a collection of data streams
GB2372480A (en) * 2001-01-30 2002-08-28 Esselte Nv Portable inkjet printer having a printer unit and a base station wherein the station includes an opening to receive an image receiving medium for printing
US7042470B2 (en) * 2001-03-05 2006-05-09 Digimarc Corporation Using embedded steganographic identifiers in segmented areas of geographic images and characteristics corresponding to imagery data derived from aerial platforms
US7197160B2 (en) * 2001-03-05 2007-03-27 Digimarc Corporation Geographic information systems using digital watermarks
US7254249B2 (en) * 2001-03-05 2007-08-07 Digimarc Corporation Embedding location data in video
US7249257B2 (en) * 2001-03-05 2007-07-24 Digimarc Corporation Digitally watermarked maps and signs and related navigational tools
US7061510B2 (en) * 2001-03-05 2006-06-13 Digimarc Corporation Geo-referencing of aerial imagery using embedded image identifiers and cross-referenced data sets
US6664976B2 (en) 2001-04-18 2003-12-16 Digimarc Corporation Image management system and methods using digital watermarks
US9363409B2 (en) * 2001-03-05 2016-06-07 Digimarc Corporation Image management system and methods using digital watermarks
US7098931B2 (en) 2001-03-05 2006-08-29 Digimarc Corporation Image management system and methods using digital watermarks
US6950519B2 (en) * 2001-03-05 2005-09-27 Digimarc Corporation Geographically watermarked imagery and methods
JP4586281B2 (en) * 2001-03-13 2010-11-24 コニカミノルタビジネステクノロジーズ株式会社 Data transmission management apparatus, data transmission management method, data transmission management program, and computer-readable recording medium recording the data transmission management program
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US20020145589A1 (en) * 2001-04-06 2002-10-10 Sony Corporation Of Japan User interface for an e-marker
US20020152262A1 (en) * 2001-04-17 2002-10-17 Jed Arkin Method and system for preventing the infringement of intellectual property rights
US20020152261A1 (en) * 2001-04-17 2002-10-17 Jed Arkin Method and system for preventing the infringement of intellectual property rights
US8849716B1 (en) 2001-04-20 2014-09-30 Jpmorgan Chase Bank, N.A. System and method for preventing identity theft or misuse by restricting access
US20020154777A1 (en) * 2001-04-23 2002-10-24 Candelore Brant Lindsey System and method for authenticating the location of content players
US8457346B2 (en) 2001-04-24 2013-06-04 Digimarc Corporation Digital watermarking image signals on-chip
US20020169970A1 (en) * 2001-05-10 2002-11-14 Candelore Brant L. Secure time reference for content players
AU2002312381A1 (en) 2001-06-07 2002-12-16 First Usa Bank, N.A. System and method for rapid updating of credit information
FI115811B (en) * 2001-06-27 2005-07-15 Nokia Corp Procedure for checking time data, system and terminal
US8094869B2 (en) 2001-07-02 2012-01-10 Digimarc Corporation Fragile and emerging digital watermarks
US7296299B2 (en) * 2001-07-03 2007-11-13 Hewlett-Packard Development Company, L.P. Tamper-evident and/or tamper-resistant electronic components
US7266839B2 (en) 2001-07-12 2007-09-04 J P Morgan Chase Bank System and method for providing discriminated content to network users
WO2003009520A1 (en) * 2001-07-16 2003-01-30 Authentidate Holding Corp. System and method of authenticating memorabilia
US7054039B2 (en) * 2001-07-31 2006-05-30 James Burke Fax confirmation device
US7328348B2 (en) 2001-08-02 2008-02-05 Safenet, Inc. Method and system for securely timestamping digital data
US7107234B2 (en) * 2001-08-17 2006-09-12 Sony Corporation Electronic music marker device delayed notification
US7127454B2 (en) 2001-08-17 2006-10-24 Sony Corporation E-marker find music
US20030036352A1 (en) * 2001-08-17 2003-02-20 Sony Corporation Embedded e-marker and communication system
US7537170B2 (en) * 2001-08-31 2009-05-26 Digimarc Corporation Machine-readable security features for printed objects
US7213757B2 (en) 2001-08-31 2007-05-08 Digimarc Corporation Emerging security features for identification documents
US20030208368A1 (en) * 2001-09-07 2003-11-06 Campbell Leo J. Systems and methods for providing a network using postal routed node topology
US7103576B2 (en) 2001-09-21 2006-09-05 First Usa Bank, Na System for providing cardless payment
GB0123453D0 (en) * 2001-09-28 2001-11-21 Ncipher Corp Ltd Time stamping device
WO2003038561A2 (en) 2001-11-01 2003-05-08 First Usa Bank, N.A. System and method for establishing or modifying an account with user selectable terms
KR100406137B1 (en) * 2001-11-28 2003-11-14 한국전자통신연구원 High Performance Crypto Processing system and the method thereof
US7987501B2 (en) 2001-12-04 2011-07-26 Jpmorgan Chase Bank, N.A. System and method for single session sign-on
US20030110133A1 (en) * 2001-12-07 2003-06-12 Maritzen L. Michael Automated digital rights management and payment system with embedded content
US7941533B2 (en) 2002-02-19 2011-05-10 Jpmorgan Chase Bank, N.A. System and method for single sign-on session management without central server
US8086867B2 (en) * 2002-03-26 2011-12-27 Northrop Grumman Systems Corporation Secure identity and privilege system
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
GB2387683B (en) * 2002-04-19 2007-03-28 Hewlett Packard Co Workflow processing scheduler
US20030204736A1 (en) * 2002-04-25 2003-10-30 International Business Machines Corporation Apparatus for authenticated recording and method therefor
AU2003265238A1 (en) * 2002-05-21 2004-01-06 Bio-Key International, Inc. Systems and methods for secure biometric authentication
US7415605B2 (en) 2002-05-21 2008-08-19 Bio-Key International, Inc. Biometric identification network security
US6972698B2 (en) 2002-06-28 2005-12-06 Sony Corporation GPS e-marker
US20040002938A1 (en) * 2002-06-28 2004-01-01 Sony Corporation And Sony Electronics Inc. Device and method for exchanging information
US20040006705A1 (en) * 2002-07-05 2004-01-08 Walker Jesse R. Secure two-message synchronization in wireless networks
US20060142023A1 (en) 2002-07-09 2006-06-29 Sten Lannerstrom Method in a mobile telecommunication network for obtaining location and time information about users
EP1527550A4 (en) * 2002-07-25 2008-10-01 Bio Key Int Inc Trusted biometric device
US8108322B2 (en) * 2002-07-29 2012-01-31 United States Postal Services PC postage™ service indicia design for shipping label
JP3737462B2 (en) * 2002-07-30 2006-01-18 ソニー・エリクソン・モバイルコミュニケーションズ株式会社 Information processing system, information communication terminal and method, information processing device and method, recording medium, and program
US7509683B2 (en) * 2002-08-26 2009-03-24 Hewlett-Packard Development Company, L.P. System and method for authenticating digital content
JP2005537571A (en) * 2002-08-29 2005-12-08 ユナイテッド ステイツ ポスタル サービス System and method for reevaluating postage of mail being processed
US7058660B2 (en) 2002-10-02 2006-06-06 Bank One Corporation System and method for network-based project management
US20040073795A1 (en) * 2002-10-10 2004-04-15 Jablon David P. Systems and methods for password-based connection
US8301493B2 (en) 2002-11-05 2012-10-30 Jpmorgan Chase Bank, N.A. System and method for providing incentives to consumers to share information
US20040192343A1 (en) * 2003-01-28 2004-09-30 Kentaro Toyama System and method for location annotation employing time synchronization
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US7565545B2 (en) * 2003-02-19 2009-07-21 International Business Machines Corporation Method, system and program product for auditing electronic transactions based on biometric readings
US7072868B2 (en) * 2003-02-20 2006-07-04 First Data Corporation Methods and systems for negotiable-instrument fraud prevention
US8190893B2 (en) 2003-10-27 2012-05-29 Jp Morgan Chase Bank Portable security transaction protocol
US7444516B2 (en) * 2004-02-26 2008-10-28 Intermec Ip Corp. Method, apparatus and article for off-line certification in mobile applications
US7444197B2 (en) 2004-05-06 2008-10-28 Smp Logic Systems Llc Methods, systems, and software program for validation and monitoring of pharmaceutical manufacturing processes
US7236428B1 (en) * 2004-05-12 2007-06-26 Kevin Morse Multifunction timer device
BRPI0511181A (en) * 2004-05-17 2007-12-04 Dexrad Pty Ltd methods and system for creating and authenticating a document
KR100945781B1 (en) * 2004-08-02 2010-03-08 인터내셔널 비지네스 머신즈 코포레이션 Method for guaranteeing freshness of results for queries against a non-secure data store
US8318362B2 (en) * 2004-12-22 2012-11-27 Utc Power Corporation Fuel cell with electrolyte condensation zone
JP2006236252A (en) * 2005-02-28 2006-09-07 Fujitsu Ltd Security device, time calibration device, time stamp device, power supply control method and power supply control program
US7613924B2 (en) 2005-03-08 2009-11-03 Texas Instruments Incorporated Encrypted and other keys in public and private battery memories
US9769354B2 (en) 2005-03-24 2017-09-19 Kofax, Inc. Systems and methods of processing scanned data
US7506801B2 (en) * 2005-04-07 2009-03-24 Toshiba Corporation Document audit trail system and method
US20060259440A1 (en) * 2005-05-13 2006-11-16 Keycorp Method and system for electronically signing a document
US8185877B1 (en) 2005-06-22 2012-05-22 Jpmorgan Chase Bank, N.A. System and method for testing applications
US20100328099A1 (en) * 2005-07-13 2010-12-30 Vitality, Inc. Night Light With Embedded Cellular Modem
US8583926B1 (en) 2005-09-19 2013-11-12 Jpmorgan Chase Bank, N.A. System and method for anti-phishing authentication
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US7624928B2 (en) * 2005-11-18 2009-12-01 Fuji Xerox Co., Ltd. Method and apparatus for making tags, tag, and system for managing articles
JP2007243574A (en) * 2006-03-08 2007-09-20 Konica Minolta Business Technologies Inc Time stamp acquisition device, time stamp acquisition method, and time stamp acquisition program
US20070282750A1 (en) * 2006-05-31 2007-12-06 Homiller Daniel P Distributing quasi-unique codes through a broadcast medium
KR100757533B1 (en) 2006-06-19 2007-09-11 주식회사 케이티프리텔 Smart card for supporting high speed communication
US8793490B1 (en) 2006-07-14 2014-07-29 Jpmorgan Chase Bank, N.A. Systems and methods for multifactor authentication
US8818904B2 (en) 2007-01-17 2014-08-26 The Western Union Company Generation systems and methods for transaction identifiers having biometric keys associated therewith
US7933835B2 (en) 2007-01-17 2011-04-26 The Western Union Company Secure money transfer systems and methods using biometric keys associated therewith
US8504473B2 (en) 2007-03-28 2013-08-06 The Western Union Company Money transfer system and messaging system
US8473735B1 (en) 2007-05-17 2013-06-25 Jpmorgan Chase Systems and methods for managing digital certificates
ITRM20080034A1 (en) * 2008-01-23 2009-07-24 Luca Stefano De SPACE-TEMPORAL MARKING DEVICE, IN PARTICULAR OF DIGITAL DOCUMENTS.
US8321682B1 (en) 2008-01-24 2012-11-27 Jpmorgan Chase Bank, N.A. System and method for generating and managing administrator passwords
US8958605B2 (en) * 2009-02-10 2015-02-17 Kofax, Inc. Systems, methods and computer program products for determining document validity
US8774516B2 (en) 2009-02-10 2014-07-08 Kofax, Inc. Systems, methods and computer program products for determining document validity
US9767354B2 (en) 2009-02-10 2017-09-19 Kofax, Inc. Global geographic information retrieval, validation, and normalization
US9349046B2 (en) 2009-02-10 2016-05-24 Kofax, Inc. Smart optical input/output (I/O) extension for context-dependent workflows
US9576272B2 (en) 2009-02-10 2017-02-21 Kofax, Inc. Systems, methods and computer program products for determining document validity
US8495736B2 (en) * 2009-03-24 2013-07-23 Lockheed Martin Corporation Method and apparatus for providing information assurance attributes through a data providence architecture
US8328104B2 (en) * 2009-03-30 2012-12-11 Condel International Technologies Inc. Storage device management systems and methods
US9608826B2 (en) 2009-06-29 2017-03-28 Jpmorgan Chase Bank, N.A. System and method for partner key management
US8442835B2 (en) 2010-06-17 2013-05-14 At&T Intellectual Property I, L.P. Methods, systems, and products for measuring health
US8666768B2 (en) 2010-07-27 2014-03-04 At&T Intellectual Property I, L. P. Methods, systems, and products for measuring health
WO2013065133A1 (en) * 2011-11-01 2013-05-10 株式会社野村総合研究所 Time verification system and time verification program
US10146795B2 (en) 2012-01-12 2018-12-04 Kofax, Inc. Systems and methods for mobile image capture and processing
US9514357B2 (en) 2012-01-12 2016-12-06 Kofax, Inc. Systems and methods for mobile image capture and processing
US9208536B2 (en) 2013-09-27 2015-12-08 Kofax, Inc. Systems and methods for three dimensional geometric reconstruction of captured image data
US9355312B2 (en) 2013-03-13 2016-05-31 Kofax, Inc. Systems and methods for classifying objects in digital images captured using mobile devices
US9419957B1 (en) 2013-03-15 2016-08-16 Jpmorgan Chase Bank, N.A. Confidence-based authentication
US20140316841A1 (en) 2013-04-23 2014-10-23 Kofax, Inc. Location-based workflows and services
EP2992481A4 (en) 2013-05-03 2017-02-22 Kofax, Inc. Systems and methods for detecting and classifying objects in video captured using mobile devices
SE537697C2 (en) * 2013-08-08 2015-09-29 Enigio Time Ab Procedure for generating signals for time stamping of documents and procedure for time stamping of documents
JP2016538783A (en) 2013-11-15 2016-12-08 コファックス, インコーポレイテッド System and method for generating a composite image of a long document using mobile video data
US10148726B1 (en) 2014-01-24 2018-12-04 Jpmorgan Chase Bank, N.A. Initiating operating system commands based on browser cookies
US9221273B1 (en) 2014-08-27 2015-12-29 Elwha Llc Time-dependent identification systems, methods, and uses thereof
US9434204B2 (en) 2014-08-27 2016-09-06 Elwha Llc Time-dependent identification systems, methods, and uses thereof
US9779346B2 (en) 2014-08-27 2017-10-03 Elwha Llc Time-dependent identification systems, methods, and uses thereof
US9760788B2 (en) 2014-10-30 2017-09-12 Kofax, Inc. Mobile document detection and orientation based on reference object characteristics
US20160344729A1 (en) * 2015-03-27 2016-11-24 Thomas M. Slaight Technologies for geolocation attestation of computing devices in a network path
JP2018516030A (en) 2015-05-05 2018-06-14 ショカード、インコーポレイテッド ID management service using blockchain
US10467465B2 (en) 2015-07-20 2019-11-05 Kofax, Inc. Range and/or polarity-based thresholding for improved data extraction
US10242285B2 (en) 2015-07-20 2019-03-26 Kofax, Inc. Iterative recognition-guided thresholding and data extraction
WO2017152150A1 (en) 2016-03-04 2017-09-08 ShoCard, Inc. Method and system for authenticated login using static or dynamic codes
US10007826B2 (en) 2016-03-07 2018-06-26 ShoCard, Inc. Transferring data files using a series of visual codes
US10509932B2 (en) 2016-03-07 2019-12-17 ShoCard, Inc. Large data transfer using visual codes with feedback confirmation
US9779296B1 (en) 2016-04-01 2017-10-03 Kofax, Inc. Content-based detection and three dimensional geometric reconstruction of objects in image and video data
US10498541B2 (en) 2017-02-06 2019-12-03 ShocCard, Inc. Electronic identification verification methods and systems
JP6870462B2 (en) * 2017-05-01 2021-05-12 株式会社リコー Verification system, verification device, information generator, program
US10803350B2 (en) 2017-11-30 2020-10-13 Kofax, Inc. Object detection and image cropping using a multi-detector approach
EP4120620A1 (en) 2017-12-08 2023-01-18 Ping Identity Corporation Methods and systems for recovering data using dynamic passwords
US11082221B2 (en) 2018-10-17 2021-08-03 Ping Identity Corporation Methods and systems for creating and recovering accounts using dynamic passwords
US10979227B2 (en) 2018-10-17 2021-04-13 Ping Identity Corporation Blockchain ID connect
US11157626B1 (en) 2019-05-29 2021-10-26 Northrop Grumman Systems Corporation Bi-directional chain of trust network
US11501786B2 (en) * 2020-04-30 2022-11-15 The Nielsen Company (Us), Llc Methods and apparatus for supplementing partially readable and/or inaccurate codes in media
US11170130B1 (en) 2021-04-08 2021-11-09 Aster Key, LLC Apparatus, systems and methods for storing user profile data on a distributed database for anonymous verification

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3990558A (en) * 1973-10-08 1976-11-09 Gretag Aktiengesellschaft Method and apparatus for preparing and assessing payment documents
GB2065030A (en) * 1979-11-30 1981-06-24 Casio Computer Co Ltd Note-paper sheet issuance device
EP0132782A2 (en) * 1983-07-18 1985-02-13 Pitney Bowes Inc. System for printing encrypted messages with bar-code representation
EP0154972A2 (en) * 1984-03-12 1985-09-18 Pitney Bowes Inc. Method and apparatus for verifying postage
EP0331352A2 (en) * 1988-02-29 1989-09-06 Neopost Limited Franking system
EP0440021A2 (en) * 1990-01-30 1991-08-07 Francotyp-Postalia GmbH Identification method for franking and post-marking machines
US5075862A (en) * 1989-12-26 1991-12-24 Pitney Bowes Inc. System for printing value indicia with diagrammatic data representation

Family Cites Families (85)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3943336A (en) 1970-06-09 1976-03-09 Universal Business Machines Photoelectric scanning systems for reading data appearing in an angular format
BR7606351A (en) 1975-09-23 1977-05-31 Fujitsu Ltd APPLIANCE FOR PROCESSING BETTING TICKETS
US4047000A (en) 1975-12-02 1977-09-06 Powers Manufacturing, Inc. Control system for computer controlled identification of bottles
US4123747A (en) 1977-05-20 1978-10-31 International Business Machines Corporation Identity verification method and apparatus
US4253158A (en) 1979-03-28 1981-02-24 Pitney Bowes Inc. System for securing postage printing transactions
US4663622A (en) 1980-06-23 1987-05-05 Light Signatures, Inc. Non-counterfeitable document system
US4489318A (en) 1980-06-23 1984-12-18 Light Signatures, Inc. Non-counterfeitable document system
US4423415A (en) 1980-06-23 1983-12-27 Light Signatures, Inc. Non-counterfeitable document system
US4546352A (en) 1980-06-23 1985-10-08 Light Signatures, Inc. Non-counterfeitable document system
US4568936A (en) 1980-06-23 1986-02-04 Light Signatures, Inc. Verification system for document substance and content
US4376299A (en) 1980-07-14 1983-03-08 Pitney Bowes, Inc. Data center for remote postage meter recharging system having physically secure encrypting apparatus and employing encrypted seed number signals
US4641347A (en) 1983-07-18 1987-02-03 Pitney Bowes Inc. System for printing encrypted messages with a character generator and bar-code representation
US4637051A (en) 1983-07-18 1987-01-13 Pitney Bowes Inc. System having a character generator for printing encrypted messages
US4660221A (en) 1983-07-18 1987-04-21 Pitney Bowes Inc. System for printing encrypted messages with bar-code representation
US4641346A (en) 1983-07-21 1987-02-03 Pitney Bowes Inc. System for the printing and reading of encrypted messages
US4686527A (en) 1984-12-31 1987-08-11 Light Signatures, Inc. Verification system for document substance and content
US4689477A (en) 1984-12-31 1987-08-25 Light Signatures, Inc. Verification system for document substance and content
US4725718A (en) 1985-08-06 1988-02-16 Pitney Bowes Inc. Postage and mailing information applying system
US4860352A (en) 1985-05-20 1989-08-22 Satellite Financial Systems Corporation Satellite communication system and method with message authentication suitable for use in financial institutions
US4749873A (en) 1985-07-25 1988-06-07 Toyota Jidosha Kabushiki Kaisha Anti-theft device for an automobile
US4835713A (en) 1985-08-06 1989-05-30 Pitney Bowes Inc. Postage meter with coded graphic information in the indicia
US5375172A (en) 1986-07-07 1994-12-20 Chrosny; Wojciech M. Postage payment system employing encryption techniques and accounting for postage payment at a time subsequent to the printing of postage
US4786940A (en) * 1986-11-17 1988-11-22 Xerox Corporation Data handling and archiving system
US4831438A (en) * 1987-02-25 1989-05-16 Household Data Services Electronic surveillance system
US4807287A (en) 1987-04-06 1989-02-21 Light Signatures, Inc. Document authentication method
US4855580A (en) 1987-11-20 1989-08-08 Recognition Equipment Incorporated Data merge document processing method
US4893338A (en) 1987-12-31 1990-01-09 Pitney Bowes Inc. System for conveying information for the reliable authentification of a plurality of documents
US4868877A (en) 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5005200A (en) 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5189700A (en) * 1989-07-05 1993-02-23 Blandford Robert R Devices to (1) supply authenticated time and (2) time stamp and authenticate digital documents
US5347579A (en) * 1989-07-05 1994-09-13 Blandford Robert R Personal computer diary
US5136643A (en) 1989-10-13 1992-08-04 Fischer Addison M Public/key date-time notary facility
US5001752A (en) * 1989-10-13 1991-03-19 Fischer Addison M Public/key date-time notary facility
US4972480A (en) 1990-01-10 1990-11-20 General Dynamics (Space Systems Division) Holographic communications device and method
US5022080A (en) * 1990-04-16 1991-06-04 Durst Robert T Electronic notary
CA2038244A1 (en) 1990-04-19 1991-10-20 Arthur D. Markowitz Hand held computer terminal
US5027395A (en) * 1990-06-20 1991-06-25 Metropolitan Life Insurance Company Data-locking system
US5467447A (en) 1990-07-24 1995-11-14 Vogel; Peter S. Document marking system employing context-sensitive embedded marking codes
US5136647A (en) * 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
US5136646A (en) * 1991-03-08 1992-08-04 Bell Communications Research, Inc. Digital document time-stamping with catenate certificate
US5146344A (en) 1990-09-28 1992-09-08 Xerox Corporation Printing system with automatic statistical compilation and billing
US5153837A (en) 1990-10-09 1992-10-06 Sleuth Inc. Utility consumption monitoring and control system
US5142577A (en) 1990-12-17 1992-08-25 Jose Pastor Method and apparatus for authenticating messages
JPH04310188A (en) 1991-03-01 1992-11-02 Internatl Business Mach Corp <Ibm> Library service method for document/image library
WO1992016914A1 (en) 1991-03-12 1992-10-01 Peter Harold Sutcliffe Apparatus and method for generating a receipt
US5090699A (en) 1991-03-28 1992-02-25 Tri-Tec Industries Ltd. Game
US5353793A (en) 1991-11-25 1994-10-11 Oishi-Kogyo Company Sensor apparatus
US5638186A (en) 1991-12-19 1997-06-10 Ricoh Company Ltd. Multi-function machine for combining and routing image data
US5157726A (en) 1991-12-19 1992-10-20 Xerox Corporation Document copy authentication
US5396558A (en) 1992-09-18 1995-03-07 Nippon Telegraph And Telephone Corporation Method and apparatus for settlement of accounts by IC cards
US5414841A (en) 1992-10-19 1995-05-09 International Business Machines Corporation Computerized system for representing data items using token identifiers
US5848426A (en) 1993-03-05 1998-12-08 Metanetics Corporation Automatic data translation between different business systems
US5490217A (en) 1993-03-05 1996-02-06 Metanetics Corporation Automatic document handling system
US5367573A (en) 1993-07-02 1994-11-22 Digital Equipment Corporation Signature data object
US5444780A (en) 1993-07-22 1995-08-22 International Business Machines Corporation Client/server based secure timekeeping system
US5404161A (en) 1993-07-27 1995-04-04 Information Resources, Inc. Tuned signal detector for use with a radio frequency receiver
FR2709218B1 (en) 1993-08-18 1995-09-22 France Telecom Secure device and method for securing the transmission of documents by fax, and graphic code for authenticating an image.
US5831859A (en) 1993-08-20 1998-11-03 Base Ten Systems, Inc. Pharmaceutical recordkeeping system with labelling for manufacturing raw materials
US5497149A (en) 1993-09-02 1996-03-05 Fast; Ray Global security system
US5448641A (en) 1993-10-08 1995-09-05 Pitney Bowes Inc. Postal rating system with verifiable integrity
US5499294A (en) * 1993-11-24 1996-03-12 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Digital camera with apparatus for authentication of images produced from an image file
EP0684575A4 (en) 1993-12-14 1997-05-14 Mochida Pharm Co Ltd Medical measuring apparatus.
US5497419A (en) * 1994-04-19 1996-03-05 Prima Facie, Inc. Method and apparatus for recording sensor data
US5704366A (en) 1994-05-23 1998-01-06 Enact Health Management Systems System for monitoring and reporting medical measurements
US5499249A (en) 1994-05-31 1996-03-12 At&T Corp. Method and apparatus for test generation and fault simulation for sequential circuits with embedded random access memories (RAMs)
US5761309A (en) 1994-08-30 1998-06-02 Kokusai Denshin Denwa Co., Ltd. Authentication system
US5659617A (en) 1994-09-22 1997-08-19 Fischer; Addison M. Method for providing location certificates
BR9509131A (en) 1994-10-28 1997-09-02 Surety Technologies Inc Registration process of first digital document for authentication process for authentication of digital document process for naming of first digital document digital representation of document certificate authentication and clock-stamp process for first digital document for authentication
US5784610A (en) 1994-11-21 1998-07-21 International Business Machines Corporation Check image distribution and processing system and method
US5629980A (en) 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5715403A (en) 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US5638443A (en) 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US5748738A (en) 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
US5615268A (en) 1995-01-17 1997-03-25 Document Authentication Systems, Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US5768382A (en) 1995-11-22 1998-06-16 Walker Asset Management Limited Partnership Remote-auditing of computer generated outcomes and authenticated biling and access control system using cryptographic and other protocols
US6393566B1 (en) 1995-07-28 2002-05-21 National Institute Of Standards And Technology Time-stamp service for the national information network
DE69503374T2 (en) 1995-08-28 1999-04-15 Ofra Feldbau Setup and method for authenticating the sending and content of a document
US5899998A (en) 1995-08-31 1999-05-04 Medcard Systems, Inc. Method and system for maintaining and updating computerized medical records
US5828751A (en) 1996-04-08 1998-10-27 Walker Asset Management Limited Partnership Method and apparatus for secure measurement certification
US5671285A (en) 1995-12-13 1997-09-23 Newman; Bruce D. Secure communication system
JP2706645B2 (en) 1995-12-27 1998-01-28 株式会社亀田医療情報研究所 Medical plan support system and medical plan support apparatus and method
US5574427A (en) 1996-03-15 1996-11-12 Delco Electronics Corporation Method and apparatus for detecting air bag deployment
US5923763A (en) 1996-03-21 1999-07-13 Walker Asset Management Limited Partnership Method and apparatus for secure document timestamping
JP2815346B2 (en) 1997-01-31 1998-10-27 株式会社亀田医療情報研究所 Medical planning support system
US6188766B1 (en) * 1997-03-05 2001-02-13 Cryptography Research, Inc. Apparatus and method for confirming, timestamping, and archiving printer and telecopier transmissions

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3990558A (en) * 1973-10-08 1976-11-09 Gretag Aktiengesellschaft Method and apparatus for preparing and assessing payment documents
GB2065030A (en) * 1979-11-30 1981-06-24 Casio Computer Co Ltd Note-paper sheet issuance device
EP0132782A2 (en) * 1983-07-18 1985-02-13 Pitney Bowes Inc. System for printing encrypted messages with bar-code representation
EP0154972A2 (en) * 1984-03-12 1985-09-18 Pitney Bowes Inc. Method and apparatus for verifying postage
EP0331352A2 (en) * 1988-02-29 1989-09-06 Neopost Limited Franking system
US5075862A (en) * 1989-12-26 1991-12-24 Pitney Bowes Inc. System for printing value indicia with diagrammatic data representation
EP0440021A2 (en) * 1990-01-30 1991-08-07 Francotyp-Postalia GmbH Identification method for franking and post-marking machines

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP0890238A2 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999026205A1 (en) * 1997-11-13 1999-05-27 Flying Null Limited Security documents
US6491221B1 (en) 1997-11-13 2002-12-10 Flying Null Limited Security documents
WO1999026182A2 (en) * 1997-11-14 1999-05-27 Wilhelm Wolter Electric data authentication system
WO1999026182A3 (en) * 1997-11-14 1999-08-05 Wilhelm Wolter Electric data authentication system
EP1821514A2 (en) * 2006-02-16 2007-08-22 Murata Kikai Kabushiki Kaisha Image scanning device with time authentication requesting function
EP1821514A3 (en) * 2006-02-16 2007-09-12 Murata Kikai Kabushiki Kaisha Image scanning device with time authentication requesting function
GB2465525A (en) * 2008-04-21 2010-05-26 Etsem Ltd Terminal for strong authentification of a user
EP2199943A1 (en) * 2008-12-17 2010-06-23 Pitney Bowes, Inc. Method and apparatus for evidencing a transaction using location information

Also Published As

Publication number Publication date
WO1997035403A3 (en) 1997-12-18
US6263438B1 (en) 2001-07-17
AU2421997A (en) 1997-10-10
ATE298953T1 (en) 2005-07-15
EP0890238B1 (en) 2005-06-29
USRE42018E1 (en) 2010-12-28
DE69733644D1 (en) 2005-08-04
US5923763A (en) 1999-07-13
USRE42893E1 (en) 2011-11-01
USRE41960E1 (en) 2010-11-23
EP0890238A2 (en) 1999-01-13
DE69733644T2 (en) 2006-05-18

Similar Documents

Publication Publication Date Title
EP0890238B1 (en) Method and apparatus for secure document timestamping
US6959387B2 (en) Method and apparatus for verifying secure document timestamping
US6289453B1 (en) Method and apparatus for secure measurement certification
US8549310B2 (en) Method and apparatus for secure measurement certification
US4757537A (en) System for detecting unaccounted for printing in a value printing system
US5189700A (en) Devices to (1) supply authenticated time and (2) time stamp and authenticate digital documents
CA2043533C (en) Electronic notary
CA2165102C (en) Method for identifying a metering accounting vault to digital printer
US5659617A (en) Method for providing location certificates
US7458512B2 (en) Computer-based method and apparatus for verifying an electronic voting process
US20040143737A1 (en) System, method, and apparatus for visual authentication
US20040128190A1 (en) Method and system for validating votes
WO2010095703A1 (en) Sensor module and sensor module manufacturing method
US6073125A (en) Token key distribution system controlled acceptance mail payment and evidencing system
JP2004199715A (en) Personal time authentication device
CA2200037A1 (en) A procedure and a system for indicating the time of completion of a cryptographic procedure
JP2000196584A (en) System and method for suppressing emission by means of encrypted device
US7093131B1 (en) Information authenticating apparatus and authenticating station
JP3646055B2 (en) Time signature apparatus, signing method thereof, and time signature system
JP3854674B2 (en) Cryptographic communication device
JP4286150B2 (en) Method and apparatus for generating collatable anti-counterfeit documents
JP4150281B2 (en) POSITION INFORMATION STORAGE SYSTEM, POSITION INFORMATION STORAGE METHOD, SEMICONDUCTOR MEMORY, AND PROGRAM
GB2404065A (en) An identification device in which a private key used to sign biometric data is destroyed
Höper Cryptographic protocols for component identification and applications

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE HU IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG GH

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH KE LS MW SD SZ UG AM AZ BY KG KZ MD RU TJ TM AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 1997919895

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

Ref document number: 97533731

Format of ref document f/p: F

WWP Wipo information: published in national office

Ref document number: 1997919895

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: CA

WWG Wipo information: grant in national office

Ref document number: 1997919895

Country of ref document: EP