CA2234454C - Apparatus and method for authenticating the dispatch and contents of documents - Google Patents

Apparatus and method for authenticating the dispatch and contents of documents Download PDF

Info

Publication number
CA2234454C
CA2234454C CA002234454A CA2234454A CA2234454C CA 2234454 C CA2234454 C CA 2234454C CA 002234454 A CA002234454 A CA 002234454A CA 2234454 A CA2234454 A CA 2234454A CA 2234454 C CA2234454 C CA 2234454C
Authority
CA
Canada
Prior art keywords
information
elements
dispatch
representation
sender
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CA002234454A
Other languages
French (fr)
Other versions
CA2234454A1 (en
Inventor
Ofra Feldbau
Michael Feldbau
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
RMAIL Ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=8219558&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CA2234454(C) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Individual filed Critical Individual
Publication of CA2234454A1 publication Critical patent/CA2234454A1/en
Application granted granted Critical
Publication of CA2234454C publication Critical patent/CA2234454C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/30Compression, e.g. Merkle-Damgard construction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Abstract

Apparatus and method for authenticating that a sender has sent certain information via a dispatcher to a recipient is disclosed. The method include s the steps of: (a) providing a set A comprising a plurality of information elements al, ..., an, said information element al comprising the contents of said dispatched information, and said one or more information elements a2, ..., an comprising dispatch-related information and comprise at least the following elements: a2 - a time indication associated with said dispatch; an d a3 - information describing the destination of said dispatch, and wherein at least one of said information elements is provided in a manner that is resistant or indicative of tamper attempts by said sender; (b) associating said dispatch-related information with said element a1 by generating authentication-information, in particular comprising a representation of at least said elements a1, a2 and a3, said representation comprising a set of o ne or more elements, each comprising a representation of one or more elements o f said set A; (c) securing at least part of said authentication-information against undetected tamper attempts of at least said sender. The dispatch relates either to transmission or to manual delivery. The apparatus implemen ts the operations of the method.

Description

APPARATUS AND METHOD FOR AUTHENTICATING
THE DISPATCH AND CONTENTS OF DOCUMENTS
FIELD OF THE INVENTION
The present invention relates to a method and appara-tus for authenticating the dispatch and the contents of dispatched information in general.
$ACKGROUND OF THE INVENTION
Post, courier, forwarding and other mail services, which enable people to exchange documents and data, have been widely used both in the past and at the present time.
With the evolution of modern technology, the use of elaec-tronic dispatch devices and systems, such as modems, facsi-mile machines, electronic mail (E-Mail) and EDI systems, computers, communication networks, and so forth, to exchan-ge data and documents is rapidly evolving.
~ A substantial quantity of the information exchanged, such as contracts, purchase orders, invoices, monetary orders, notices, and even warning and notification messa-ges, are of utmost importance. Sometimes, when a dispute arises between the sending and receiving party of the ex-SUBSTITUTE SHEET (RULE 26}
changed information, the receiving party may raise the claim that he never received the information, that the received information was different from what the sender claims to have sent, or the receiving party may even at-tempt to forge the received information.
The need, therefore, arises for the sender to prove that specific information has been sent at a specific time to that specific receiving party.
to Various solutions to various related problems have been proposed in the literature. For example, the trans-mission operation itself may be authenticated, as shown in US Patent 5,339,361 (Schwalm et al.), which describes a communication system providing a verification system to identify both the sender and recipient of electronic infor-mation as well as an automatic time stamp for delivery of electronic information. This patent, however, does not verify the dispatched information.
Document authentication methods, for example by nota-rization, have long been in use. A method for notarization of electronic data is provided by EP-A-516 898 (PITNEY
BOWES INC.) or its patent family member US Patent 5,022,080 (Durst et al.) which authenticates that source data has not been altered subsequent to a specific date and time. The method disclosed includes mathematically generating a se-cond unit of data from the first unit of data, as by CRC
generation, parity check or checksum. The second unit of data is then encrypted together with a time/date indica-tion, and optionally with other information to form an authentication string. Validation that the first unit of data has not been changed is provided by comparing the original data's authentication string with the au-thentication string generated from the data and time in question. A method is even suggested for having the reci-pient verify the authenticity of the sender, the time of - transmission and the data.
Other patents which discuss document authentication are U.S. 5,136,646 and 5,136,647 both to Haber et al.
According to these patents, a unique digital representation of the document (which is obtained by means of a one-way hash function) is transmitted to an outside agency, where the current time is added to form a receipt. According to l0 patent 5,136,647, the receipt is certified using a crypto-graphic digital signature procedure, and is optionally linked to other contemporary such receipts thereby fixing the document s position in the continuum of time. Accor-ding to patent 5,136,646, the receipt is certified by con-catenating and hashing the receipt with the current record catenate certificate which itself is a number obtained by sequential hashing of each prior receipt with the extent catenate certificate.
Various cryptographic schemes are known in the prior art for encrypting and for authenticating digital data and/or its author. For example Symmetric algorithms such as DES [1.01] and IDEA [1.02], one-way hash functions [1.03] such as MD5 [1.04], Public-Key (asymmetric) algo-rithms [1.05] such as RSA [1.06], and verifiable digital signatures generation algorithms [1.12] such as DSA [1.07]
or RSA, as well as combinations thereof such as PGP [1.08]
and MACs [1.13], are currently widely used for security and for authentication purposes [1.09]. An excellent publica-3o t~ion relating to encryption, authentication, public-key cryptography and to cryptography and data security in gene-ral, as well as applications thereof and additional refe-rences to multiple sources can be found in [1]. Further prior art, in particular referring to integrity of stored data, can be found in D.W. Davies & W.L. Price "Security for computer networks", 1989, John Wiley & Sons, Chichester (UK) .
Proof of delivery of non-electronic documents is provided, for example, by Registered Mail and courier ser-vices. It is commonly used to authenticate the delivery of materials at a certain time to a certain party, and serves as admissible proof of delivery in a court of law. Howe-ver, no proof is provided as to the information contents of the specific dispatch.
E-mail and other electronic messages forwarding ser-vices are commonly used today. The sender sends a message to the dispatching service which, in turn, forwards the message to the destination and provides the sender with a delivery report which typically includes the date and time of the dispatch, the recipient's address, the transmission completion status, and sometimes even the transmitted data, the number of pages delivered, the recipient's identifica-tion information, and so on. The provided delivery report mainly serves for accounting purposes and for notifying the sender of the dispatch and/or its contents. Moreover, frequently no record of the specific dispatched data is maintained with the service after the delivery is completed or provided to the sender.
ST~Na2ARY OF THE PRESENT INVENTION
The literature does not provide a comprehensive solu-tion that directly addresses the problem in question: what information has been sent to whom and when. Accordingly, there is a need for a method and system to provide the sender with a convenient means for authenticating both the 'dispatch and the contents of documents, electronic informa-tion and other information during the normal flow of daily activities.
It is therefore an object of the present invention to improve the capacity of conventional systems and methods for dispatching documents and transmitting information to provide the sender with evidence he can use to prove both _ the dispatch and its contents.
The present invention discloses an apparatus accor-5 ding to claim 1 for authenticating that certain information has been sent by a sender via a dispatcher to a recipient, the apparatus comprising:
means for providing a set A comprising a plurality of information elements al,...,an, said information element al comprising the contents of said dispatched information, and said one or more information elements a2,...,an containing dispatch-related information and comprise at least the following elements:
a2 - a time indication associated with said dispatch; and a3 - information describing the destination of said dispatch, and wherein at least one of said information elements is provided in a manner that is resistant or indicative of tamper attempts by said sender;
means for associating said dispatch-related informa-tion with said element al by generating authentication--information, in particular comprising a representation of at least said elements al, a2 and a3, said representation comprising a set of one or more elements, each comprising a representation of one or more elements of said set A; and means for securing at least part of said authentica tion-information against undetected tamper attempts of at least said sender.
Thus, the present invention provides a sender with the capability to prove both the dispatch and the contents of the dispatched materials. The dispatched materials can be paper documents, electronic information or other informa-tion which can be dispatched electronically by transmission or non-electronically, such as by courier or registered mail service, to an address of a recipient.
According to the present invention, dispatch related information is associated with the contents of the dis-patch, in a relatively secure, or reliable manner. This associated information can be provided for example to the sender, and may serve as evidence of both the dispatch and its contents, for example, in a court of law, and therefore it is collectively referred to herein as the "authentica-tion-information" or "evidence'°.
Additionally, the present invention discloses a me-thod according to claim 27, wherein in essence, a set A
comprising a plurality of information elements al,...,an is provided, said information element al comprising the con-tents of the dispatched information, and said one or more information elements a2,...,an containing dispatch-related information and comprise at least the following elements:
a2 - a time indication associated with said dispatch; and a3 - information describing the destination of said dispatch, and wherein at least one of said information elements is provided in a manner that is resistant ox indicative of tamper attempts by said sender.
Said dispatch-related information is associated with said element al by generating authentication-information, in particular comprising a representation of at least said elements al, a2 and a3, said representation comprising a set of one or more elements, each comprising a represen-tation of one or more elements of said set A, and at least part of said authentication-information is secured against undetected tamper attempts of at least said sender.
It is appreciated that in accordance with the present invention, the representation can comprise any number of any combination in any form of: the elements themselves, identical or equivalent elements such as copies thereof or PCTlIB96/00859 information describing or identifying these elements, in-formation expressive as a mathematical function of one or more of these elements and so forth. Each combination may be maintained jointly or separately as desired. The repre-sentation has a recursive characteristic, i.e., it can com prise a representation of one or more of the above.
The present invention encompasses all types of infor-mation being dispatched, such as that found on paper docu-1o ments or within electronic documents and other electronic data, and all types of dispatch methods, such as transmis-sion via facsimile machines, modems, computer networks, electronic mail systems and so forth, or manually such as via registered mail or courier services.
The term "the contents of the dispatch" herein refers to any information element having information content the substance of which is equivalent to that of the information being dispatched. This includes for example the informa-tion source, either in paper document or electronic form, the actual dispatched information, any copies thereof, any descriptive information or portion of the information con-tents identifying the dispatched information, and so forth regardless of the representation or form.
The present invention also encompasses all types of methods and apparatuses which provide and/or associate the dispatch information with the contents in a relatively secure or reliable manner. The terms "relatively secure"
and "reliable" herein mean "reasonably tamper-proof" or "tamper-detectable", i.e., that it is assured that the authentic information elements are provided and associated in a reliable manner, for example by a non-interested third party or by a device or by a combination of both, and fur-thermore, that the associated authentication-information is secured against fraudulent actions such as disassociation, modification, replacement etc., attempted by an interested party such as the sending or receiving party, at least to the extent that such actions are detectable.
The dispatch information can be any information des-cribing at least the time and destination of the dispatch and preferably the dispatch completion status. Other in-formation relating to the dispatch, such as the identity of the sender and/or the recipient, handshake information, the actual elapsed dispatch time, the number of pages dispat-ched and so forth, the identification of the authenticator, for example its name, logo, stamp, etc., can also be provi-ded.
Finally, the authentication-information can be secu-red or stored in a secure location or device, in its enti-rety or in part, together or separately, as desired.
BRIEF DESCRIPTION OF THE DRAWINGS
The present invention will be understood and appre-ciated more fully from the following detailed description taken in conjunction with the drawings in which:
Fig. 1 is a schematic pictorial illustration of the authentication method of the present invention implemented in a manual manner;
Fig. 2 is a schematic illustration of an authentica-tor, constructed and operative in accordance with a prefer-red embodiment of the present invention;
Fig. 3 is a schematic illustration of an alternative authenticator, constructed and operative in accordance with another preferred embodiment of the present invention;
Fig. 4 is a schematic illustration of an alternative authenticator, constructed and operative in accordance with additional preferred embodiment of the present invention Figs. 5 and 6 are schematic illustrations of verifi-cation mechanisms constructed and operative in accordance with the authenticator of Fig. 4;
Fig. 7 is a schematic illustration of an alternative l0 authenticator, constructed and operative in accordance with yet another preferred embodiment of the present invention.
I?ETAILED DESCRIPTION OF PREFERRED EMBODIMENTS
Reference is now made to Fig. 1 which illustrates the method of the present invention as it can be implemented for paper documents being sent non-electronically. The method of Fig. 1 can be implemented for documents sent via any document dispatching service, such as a courier service or the registered mail service of the post office.
The sender 10 provides the documents 12 to be sent and a destination address 14 to a clerk-20 of the document dispatching service. The clerk 20 prepares a dispatch sheet 26, which typically has a unique dispatch identifier (not shown) and has room for dispatch information such as the date and time of dispatch or delivery 16, the destina-tion address 14, an indication 18 of proof of delivery such as the recipient's identity and/or signature, and optional-ly, additional dispatch information such as the dispat-Eher's signature and the identity of the sender 10, etc.
The clerk 20 fills in the dispatch sheet 26 with the - date/time 16 and the address 14, and then prepares a copy 24 of the documents 12 and a copy 34 of the dispatch sheet 26, typically by utilizing a copy machine 22 or an elec-tronic scanner. The clerk 20 then places the original documents 12 into an envelope 28 carrying the address 14, and sends the envelope 28 to its destination 30. In one embodiment of the present invention the dispatching service utilizes a cash-register like device to fill in the dis-5 patch sheet 26. This provides for reliable time stamping and automated dispatch record keeping. Furthermore, the electronic dispatch information produced by such device can be associated using a special mathematical method as dis-cussed in greater detail hereinbelow.
The clerk 20 associates the copy 24 of the documents 12 with the copy 34 of the dispatch sheet 26 by any method, a few examples of which follow:
a) by inserting the documents copy 24 and the dispatch sheet copy 34 into an envelope 32;
b) by inserting the copy 24 of the documents into an envelope 32 and marking the dispatch identifier on the outside of the envelope 32;
c) by printing the dispatch identifier on the documents copy 24; or d) attaching the copies 24 and 34 and applying the stamp of the dispatch service in such a manner that part of the stamp is on the copy 24 of the documents and part of the stamp is on the copy 34 of the dispatch sheet 26.
Preferably, the clerk 20 secures the copies 24 and 34 in a manner that makes it difficult to modify or replace the information contained therein, for example by marking the pages of the copy 24 with the dispatching service's signature, stamp or seal, by spreading each page with invi-sible or other ink, by sealing the envelope 32 or by retai-ning them in the service's secure file 36 and so forth.

In one embodiment of the present invention, the asso-ciated copies 24 and 34 are provided to the sender at this stage (where the dispatch sheet 26 is retained with the service to ascertain delivery and to fill in the proof of delivery indication 18) or after the delivery is completed.
In another embodiment, the dispatch service retains, in a secure location 36, one or both of the copies 24 and 34.
The clerk 20 can also identify the authenticating party, for example via his signature, or by having the dispatch sheet copy 34 printed on the stationary of the dispatching service, by stamping the documents and/or dis-patch sheet copies with the service s stamp, logo or seal, etc.
When it is desired to authenticate the dispatch of the original documents (and possibly also their receipt at the destination 30), either the sender or the document dispatching service provides the associated authentication-information, for example the envelope 32, unopened, to the party which required the authentication. When the envelope 32 is opened, it has associated therewith copies of both the dispatched documents and the dispatch information. The envelope 32 therefore, provides a reliable proof that the original documents 12 were dispatched on the date and to the destination listed on or in envelope 32.
It will be appreciated that, since a non-interested third party who is neither the sender nor the receiver copied the original documents 12 being sent, it is unlikely that the copies stored in the envelope 32 are other than copies of the original documents 12.
Various modifications can be made to the embodiment provided hereinabove. For example, the document copy could be sent to the destination while the original AME~~~E ~ S!-~IEET
i=~'~JEP

could be authenticated. The authentication-information could be provided by the service, directly to the court of _ law. The document copy could be produced by a scanner or a camera and stored in an electronic or other storage devi ce such as a disk or on microfilm, while a copy thereof is provided to the sender. The original dispatch sheet could be first filled out and then provided to the sender instead of using a copy. Moreover, the original documents could be scanned by the sender in the service's premises into a secure disk and one printed copy thereof could be sent by the service to the destination while another copy could be authenticated and provided to the sender. Alternatively, the documents could be provided to the service via trans-mission (e. g., by facsimile machine) rather than manually.
In the case of a courier, the courier could produce the copy himself using a photocopier at the sender's premises, and so forth.
Reference is now made to Fig. 2 which illustrates an authenticator 70, constructed and operative in accordance with a preferred embodiment of the present invention, which can be part of a system for transmitting information, whet her by facsimile machine, modem, computer, network or E-Mail stations, and any combinations thereof, or by other electronic means.
Fig. 2 illustrates a data communication system com-prising a sending transceiver 42, a communication line 45, coupled to the sending transceiver 42, a communication network 44 and a receiving transceiver 46. Authenticator 70 .of the present invention communicates at least with the sending transceiver 42, and can form part of the sending transceiver 42 or can be separated therefrom.
The sender provides original materials 40 for trans-mission, which can be paper documents or electronic infor-mation such as computer disk, memory and other electronic information including audio/video, text and graphics files or pictures. The sender also provides the destination address 52 which represents the address of the receiving transceiver 46 on communication network 44. The address 52 may for example be a dial number, a network user code and so forth. The sending transceiver 42 needs to transmit the information contents of the materials 40 to the receiving transceiver 46. To provide authentication, the transmis-sion in Fig. 2 is performed through the authenticator 70 in a "store & forward" manner.
The authenticator 70 comprises input means 72 for receiving the transmitted information 60 and the destina-tion address 62 from the communication line 45. The input means 72 may for example comprise a line interface, a Dual-Tone Multi Frequency (DTMF) decoder for receiving a destination address 62 such as a dial number, and a trans-ceiver similar to that of the sending transceiver 42 which can receive the information 60.
The authenticator 70 also comprises an optional sto-rage unit 54 such as a tape, disk or memory device and so forth for storing the information 60 and related dispatch information, an internal clock 50 for generating a time indication 66 of the transmission, a transceiver 76 for transmitting the information 60 to address 62 (the trans-ceiver 76 can be used by the input unit 72 as well, for example by using a relay mechanism), a controller 56, a user interface 48, and an output unit 58 for providing the authentication-information, for example to the sender.
The information 60 is then transmitted over the com-munication network 44 to the receiving transceiver 46 by the transceiver 76 using the address 62.
The internal clock 50 provides an indication 66 of the current time, and is utilized to provide a time indica-CA 02234454 1998-04-08~

tion for the transmission. Internal clock 50 is securable (to ensure the veracity of the produced time indication _ 66), and preferably provides time indications according to a non-changing time standard, such as Greenwich-Mean-Time (G.M.T.) or UTC. Alternatively, the time indication 66 can be externally obtained, for example from a communication network server, as long as the source is secured from being set or modified by an interested party such as the sender.
The security of the time indication can be provided in a number of ways, such as by factory pre-setting the clock 50 and disabling or password securing the Set Date/Time function of the internal clock 50. Alternatively, the clock 50 can maintain a "true offset" with the true preset date/time, that reflects the offset of the user set date/-time from the genuine preset one.
The transmission completion indication 64 provides information regarding the success of the transmission. It is typically obtained from the communication protocol used by the transceiver 76. It may be for example in the form of an electronic signal provided by the transceiver 76 which is used to determine the validity of the rest of authentication-information, or in a form similar to that provided in transmission reports such as "TRANSMISSION OK"
or "ERROR". In one embodiment of the present invention, the fact that the rest of authentication-information ele-ments are provided, indicates that an affirmative comple-tion indication has been provided.
. The storage unit 54 is used for storing the informa-tion 60 and/or the dispatch information, including the address 62, the time indication 66, and optionally the transmission completion indication 64. Typically, the storage unit 54 is relatively secure, such that the authen-tication-information contained therein is assumed unchan-geable. For example it may be a Write-Once-Read-Many (WORM) device such as an optical disk or a Programmable Read-Only Memory (PROM) device, it may be enclosed within . a securable device, or it may be provided with read-only access privilege. Alternatively, the authentication-infor mation is stored in a secure manner, for example using a 5 compression, private or public key encryption or scrambling technique, a password, or a combination thereof, such as those employed by the widely used RSA encryption method, and by the PKZIP(tm) program from PKWARE Inc., Glendale Wisconsin, U.S.A., and where the "securing" procedure, key 10 or password are unknown to any interested party.
The controller 56 associates the information 60 and the dispatch information, by storing them in storage unit 54 and by associating link information with the stored 15 authentication-information, for example in the form of a unique dispatch identifier such as a sequential dispatch number.
To provide the authentication-information for the transmission, the dispatch identifier is provided to the controller 56 through the user interface 48. The control-ler 56, in turn, retrieves the various stored authentica-tion-information elements from storage unit 54. If the stored information is also secured (i.e., by compression, password, etc.), the controller 56 "unsecures" them, and then provides them to the output unit 58.
The output unit 58 provides the authentication-infor-mation to an output device (not shown). The authenticator 7o may include an output device or may communicate with some external unit. The output device can be, for example, a printing unit, a display unit, a storage unit such as a computer disk, the printing apparatus of the sending trans - ceiver 42 and so forth.
The information 60 and the dispatch information, can be associated with each other in any suitable manner. For example, if the materials 40 provided for transmission are paper documents, one embodiment of the authenticator 70 authenticates the original documents by printing the dis-patch information on them. In another embodiment, they can be stored in storage unit 54 together (e. g., sequentially or combined into a single file), or separately using a link information element (e.g., using a dispatch identifier). If the output is a printout, output unit 58 typically formats the printout to indicate the dispatch information on at least one, and preferably on all, of the pages containing the printout. Alternatively, a link information element, such as a dispatch identifier, can be printed on each prin-ted page of the information 60, and separately on a dis-patch page containing the dispatch information. Another method includes printing both the information 60 and the dispatch information together on contiguous paper, optio-nally between starting and ending messages, and so forth.
An alternative special mathematical association method is discussed hereinbelow.
Typically, the authenticator 70 is relatively secure, such that the various devices and the authentication-infor-mation elements enclosed therein can be assumed to be un-changeable. For example, the authenticator 70 can be en-closed within a password protected sealed electronic box which, if opened without authorization, may disable the normal operation of the authenticator 70, or may clearly indicate that it has been tampered with.
. As mentioned hereinabove, the authenticator 70 can .form part of the sending transceiver 42. Fig. 3 illustra-tes such an embodiment, which is similar to that of Fig. 2 and similar functional elements have similar reference numerals.
In Fig. 3, the input unit 72 of the sending transcei-ver 42 comprises means, for example a serial, parallel or disk interface, for inputting the information 60 and the destination address 62 from any component of the sending transceiver 42, for example from its input devices. The sending transceiver 42 replaces the transceiver 76 of Fig.
2. The storage unit 54 however is optional, as the infor-mation 60 and the related dispatch information could be provided to the output unit 58 "on-the-fly" in a manner similar to that used by the "copy" function of document facsimile machines.
Generally, in various embodiments of the authentica-tor 70, the information 60 can be obtained from any source and by any means, including a computer, a disk drive, a scanner or any other component of the sending transceiver 42, a communication line, a communication network and any combinations thereof, and so forth.
It is appreciated that in accordance with the present invention, the various information elements can be provi-ded, generated, associated or secured either by single, combined or separate means of the authenticator 70.
Furthermore, any information element having informa-tion content the substance of which is equivalent to that of the transmitted information can serve for authentication purposes, regardless of its form, representation, format or resolution, whether it is a paper document or electronic information, whether digital or analog, whether in form of dots and lines or alphanumeric, binary, hexadecimal and other characters, or whether it is encrypted, compressed or represented otherwise, and so forth. The element may con-tain additional information which does not change the sub-stance and its content, such as a logo, a header message, etc. Furthermore, it may contain control, handshake and even noise data. Alternatively, an information descriptor such as a form number or name can be provided, and/or any CA 02234454 1998-04-08~

other information content such as the form's filled-in data, which identifies the dispatched information.
optionally, additional dispatch information may be provided to, or generated by authenticator 70, such as the number of pages transmitted, page numbers, the sender's identification, the sending transceiver's 42 identifica-tion, the receiving transceiver's 46 identification, the transmission elapsed time, a transmission identifier, inte-grity information such as a cyclic redundancy code (CRC), a checksum or the length of the transmitted information, an authenticator identification indication such as a serial number, a verification from the communication network 44 that the transmission has actually taken place at the spe-cified time from the sender to the recipient's address, a heading message, a trailing message and so forth.
Typically, when the authenticator 70 comprises a reasonably secure storage unit 54, the stored information is retained therein and copies thereof are provided to the output unit 58. Preferably, the provided output or any part thereof is reasonably secured, so as to prevent any fraudulent action. For example, if the output is a prin-tout, it can be secured by spreading invisible or other ink on it, or by using special ink, special print fonts or special paper to print the authentication-information, or in any other suitable manner. Another method includes securing the dispatch information using, for example, an encryption technique, and printing the encrypted informa-tion on the printout. At a later stage the encrypted in-formation can be decrypted to provide the true dispatch information, and so forth. Likewise, mathematical associa-tion method as discussed hereinbelow can also be used.
It will be appreciated that the following embodiments fall within the scope of the present invention:

The authenticator of the present invention can opera-te for information, such as a document produced by a word processor, transmitted through a computer. In this embodi-ment, the computer may include the secure time generator (which may for example be externally plugged into the par-allel port). The authenticator obtains the dispatch infor-mation from the transceiver, and the document is provided from the hard disk or word processing program. The authen-ticator encrypts the document and the dispatch information together and stores them in a file. When authentication is required, the authenticator retrieves the stored file, decrypts it and provides the document and the dispatch information associated therewith to a printer.
Similarly, information transmitted in a computer network or electronic mail system can be authenticated, for example, by having a file server or mail manager (whose time generator is considered secure) store the transmitted information together with its associated dispatch informa-tion in a secure manner. One embodiment of secure storage is that which has read-only privileges. Alternatively, such read-only effect can also be obtained by having the authentication-information encrypted with the authentica-tor's private key: everybody can decrypt it using the au-thenticator'a public key, but no interested party can chan-ge it without such action being detectable.
The present invention can be operated in conjunction with a message transmission forwarding service such as that provided by Graphnet Inc. of Teaneck, New Jersey, USA. The service obtains the information and address from the sen-der, typically by an electronic transmission, occasionally converts it (for example from ASCII text or word processor format into a transmissible document format) and forwards it to the requested address. The forwarding service serves as the authenticator and may for example provide the dis-patch information associated with the transmitted informa-tion to the sender in a secure manner, such as in a sealed envelope or in encrypted form.
An efficient method for associating a plurality of 5 information elements is by associating a digital represen-tation thereof using a method referred to herein as "ma-thematical association". A digital representation of an information element can be considered as a number, for example as the element's standard binary, hexadecimal or l0 other base representation. Using mathematical association, rather than maintaining the information elements (numbers) themselves, it is sufficient to maintain the results (also numbers) of one or more functions which are applied to one or more of these information elements. (These results are 15 sometimes referred to as "message-digests", "hash-values"
or "digital-signatures"). More formally, if A is a set of information elements, and F is the mathematical association function, then the set B of information elements is obtai-ned as the result of applying the function F to the set A
20 of information elements, i.e. B=F(A).
Preferably, the function F is selected such that a fraudulent attempt to change the elements of the set A, or an attempt to claim that a set A' which comprises different elements is the original set, can be readily detected by comparing the result B' obtained by applying the function F to the set A', to the original result B, i.e., by chek-king if F(A')=F(A).
~ It would be advantageous to select the function ac-~cording to a cryptographic schemes. Encryption and digital envelope functions can provide for secure data interchange.
Digital signatures can provide for accurate and reliable verification of both the signature generator and the data.
one-way hash functions provides for security, and can redu-ce the size of the generated signatures while still enable verification of the original data used to generate these signatures. Utilizing combinations of cryptographic sche - mes can optimize particular implementations.
Various function classes of various degrees of com-plexity can be used for mathematical association purposes in accordance with various embodiments of the present in-vention. Furthermore, the function F and/or the result B
can be kept secret and unknown in general, and to inter-ested parties such as the sender or the recipient in parti-cular. However, even if the function F and/or the result B are known, the task of finding a meaningful different set A' such that B=F(A') is mostly very difficult even for relatively simple functions, not to mention for more com-plex ones.
A special class of functions most suitable for the purposes of the present invention is the class of functions having the property that given the result B = F(A), it is exceptionally difficult to find a second set A' such that applying the function F to the second set A' will yield the same result B. The term "exceptionally difficult" refers herein to the fact that although many different such sets A' may exist, it is so difficult to find even one of them (sometimes even to find the set A itself) that it is prac-tically infeasible. In fact, the functions of this class "hide" the elements they are applied to, (and sometimes the elements even cannot be reconstructed) and therefore this class is referred to herein as "the Hiding Class".
~ There are many advantages to using mathematical asso-ciation in general, and functions of the Hiding Class in particular:
(a) It is efficient, for example for saving stora-ge space and transmission bandwidth, to maintain a function result, the size of which is normally very small as compa-WO 97/08869 PCT/~B96/00859 red to the original information elements themselves which can be arbitrarily large.
(b) It provides security, since the result is cryptic and there is no need to secure the information elements themselves. Furthermore, it is difficult, and sometimes infeasible to reconstruct the original elements.
(c) It provides a clear indication as to the au-thenticity of the elements of the set A used by the function to generate the result B. At any later time, the result B' obtained by applying the function F to a purpor-ted set A' can be compared to the original result B, and a match indicates beyond any reasonable doubt that set A' is same as the original set A. Moreover, integrity informa-tion such as the length of the information elements of the set A can be added and used as part of the set A, or the results of a plurality of functions can be maintained such that to make the task of finding such a different set A' infeasible.
(d) The result B' provided for comparison must be equal to the original result B, since any change to A will yield a different result B' with very high probability, and even if by chance a different set A' is found for which F(A')=B, the chance that it will be meaningful yr will have the same length is practically zero.
(e) The function can be selected such that it is relatively easy and fast to compute the function result.
Few well known and widely used functions of the Hi-ding class are encryption functions (e. g., the RSA [1.06]
or the DES [1.01] algorithms) and Cyclic-Redundancy-Check [3] (C.R.C.) functions (e. g., the C.R.C-32 function).
While C.R.C functions are generally used in applications requiring verification as to the integrity of an arbitrari-ly long block of data, encryption is used to maintain the original data elements, though in different, cryptic repre-sentation. Encryption functions convert the information elements into one or more cryptic data blocks using one key, while enabling their reconstruction by providing a matching (same or different) key. Other well known members of this class of functions in the prior art are compression functions (e. g., the Lempel-Ziv 1977 (5] and 1978 algo-rithms), one-way hash functions [1.03] (e.g., the MD4 [4], and MD5 [1.04] algorithms), and MACS [1.I3].
Since for authentication purposes there is no need to maintain the original information elements, the use of encryption functions (which normally maintain the informa-tion - though in a cryptic representation) may be ineffi-cient. One-way hash functions (and other functions of the Hiding Class), on the other hand, maintain a small sized result value, but the information elements from which the result has been produced are secured, i.e., cannot be re-constructed therefrom. It would be more advantageous, for example, to apply a one-way hash function to the union of all the information elements, i.e., to a bit-string, where the leftmost bit is the leftmost bit of the first element, and the rightmost bit is the rightmost bit of the last element. This produces a cryptic and secure result, as described hereinabove. Furthermore, one-way hash functions can be computed relatively quickly and easily.
Generally and more formally, the result B is a set of ane or more information elements bl,...,bm, where each element bi (which itself can comprise one or more informa-tion elements) is the result of applying a (possibly diffe-rent) function Fi to a subset Si of a set A which comprises one or more information elements al,...,an, where the va-rious subsets Si are not necessarily disjoint or different, each subset Si includes at least a portion of one or more (or even all) of the electronic information elements of the set A, and where each function Fi can comprise one or more functions (i.e., Fi can be the composition of functions).
Preferably, the functions Fi are members of the Hiding Class. The elements of such a subset Si are considered to be mathematically associated.
Assuming that the set A comprises five information elements al,a2,a3,a4,a5, a few examples of mathematical association function Fi and their result set B follow: (the UNION function is denoted as U(xl,...,xk), which is ar information element comprising a bit-string, where the:
leftmost bit is the leftmost bit of the element xl, and the rightmost bit is the rightmost bit of the element xk.) (a) single element result set B
bl=F1(Sl)=F1(al,a4,a5) = al/(a4+a5+1) bl=F1(S1)=F1(al,a3,a4) = ENCRYPT(U(al,a3,a4)) blaF1(S1)=F1(al,a2,a3,a4,a5) =
2 0 MDS(U(al,a2,a3,a4,a5)) * C.R.C(a3) mod 5933333 bl=F1(S1)=F1(al,a2,a3,a4,a5) _ C.R.C(ENCRYPT(U(al,a2)), COMPRESS(U(a2,a3,a4)), al, a5) bl=F1(S1)=F1(al,a2,a3,a4,a5) U(al,a2,a3,a4,a5) mod p (where p is a large Prime number) 2 5 bl=F1(Sl)=F1(al,a2,a3,a4,a5) ENCRYPT(MD5(U(al,a2,a3,a4,a5))) (b) multi-element result set B
3 0 B = (C.R.C(U(al,a3)), a2/(al+1), ENCRYPT(a5)J
bl=F1(S1)=F1(al,a3) = C.R.C(al,a3) b2=F2(S2)=F2(al,a2) = a2/(al+1) b3=F3(S3)=F3(a5) = ENCRYPT(d5) 35 The elements of two or more (not necessarily dis-joint) subsets of set A can be associated with each other by associating the elements of the result set B which cor-respond to these subsets, either mathematically, or by non-mathematical methods, as described hereinabove. Fur-40 thermore, if there is a subset of elements of set A to which no function has been applied, these elements may be associated with the elements of the result set B, again either mathematically or by non-mathematical methods.
5 Moreover, the elements of two or more subsets of the set A can be associated with each other by associating the elements of each of these subsets with a common subset comprising one or more elements of the set A, where this common subset uniquely relates to the specific dispatch.
10 This type of association is referred to herein as "indirect association", and the elements of this common subset are referred to herein as "link elements". A link element can be for example a unique dispatch number, or the subset comprising the time indication and a machine serial number, 15 etc.
For example, assuming that the element a2 of the above set A uniquely relates to the dispatch, the following function generates a multi-element result set B:
B = [bl,b2,b3] _ [ENCRYPT(al,a2), COMPRESS(a2,a3,a4), a2+a5]
where the subsets Si include the following elements:
S1=[al,a2J, S2=[a2,a3,a4J and S3=[a2,a5J. The elements of each subset are mathematically associated. Since all of these subsets include the common link-element a2, all their elements (in this case all the elements of the set A) are associated with each other.
- Reference is now made to Fig. 4 which is a block diagram that illustrates an authenticator 100, constructed and operative in accordance with a preferred embodiment of the present invention. The authenticator 100 comprises a secure time generator 104, a storage device 106 and a function executor 102 which has means for inputting the following information elements: the transmitted informa-tion, the destination address, a time indication generated CA 02234454 1998-04-08~

by the secure time generator 104, and a dispatch completion indication. Optionally, additional information elements can be provided as well.
The function executor 102 can be for example a Micro-chip Technology Inc.'s PIC16C5x series EPROM-based micro-controller, and the input means can be for example an I/O
port, a serial, parallel or disk interface. The function executor 102 is capable of executing a function F on at to least one, and preferably on the union of all of the input elements, and of generating a result information element which is provided to a storage device 106, and optionally to an output device 108, such as a printing device.
Preferably, the function F is a member of the Hiding Class, and is kept unknown at least to any interested par-ty, by the function executor 102. This can be achieved for example by enabling the code protection feature of the PIC16C5x series microcontroller. Alternatively, a MAC
[1.13] such as a one-way hash function MAC can be used where secret codes, keys and data relating to the function can be for example stored in a shielded memory device which is automatically erased if the authenticator 100 is tampe-red with. Also, preferably the storage device 106 is a WORM device, such as a PROM. Preferably, a different function is used for each device employing the function F.
This can be achieved for example by using different keys or codes with each function.
. In accordance with one embodiment of the present ~.nvention, the authenticator further comprises a verifica-tion mechanism for verifying the authenticity of a set of information elements purported to be identical to the ori-ginal set of information elements. It is however apprecia-ted that the verification mechanism can be separated there-from.

Reference is now made to Fig. 5 which is a block diagram that illustrates a verification mechanism 120, constructed and operative in accordance with a preferred embodiment of the present invention, where at least part of the information elements were mathematically associated by the authenticator 100 of Fig. 4.
The verification mechanism 120 includes a function executor 122 for generating a new result information ele-ment according to the same function employed by the function executor 102 of Fig. 4. The function executor 122 has means for inputting information elements corresponding to the original information elements input to the function executor 102 of Fig. 4., and which are purported to be identical to those original elements.
The verification mechanism 120 also comprises a com-parator 124, which has input means for inputting the newly generated result information element and the original re-sult information element which may be obtained from the storage device 106 of Fig. 4, or manually, for example through a keyboard. The comparator 124 then compares the two provided result information elements to determine if they are the same, and the comparison result can be output for example to a display or printing unit. A match indica-tes that the purported information elements are authentic.
Reference is now made to Fig. 6 which is a block diagram that illustrates a verification mechanism 140, constructed and operative in accordance with a preferred embodiment of the present invention, where the information elements were associated non-mathematically, and are for example stored in storage unit 54 by the authenticator 70 of Fig. 2 .
The verification mechanism 140 comprises a comparator 144, which has input means for inputting at least one of the stored associated information elements from the storage unit 54.of Fig. 2. The comparator 124 also has input means for inputting the corresponding information elements pur-ported to be identical to the stored elements. The compa-rator 124 then compares the corresponding information ele-ments to determine if they are the same, and the comparison result can be output for example to a display or printing unit. A match of all the compared elements indicates that the purported information elements are authentic.
l0 It is appreciated that various embodiments of the present invention can include a combination of the verifi-cation mechanisms described hereinabove.
Also, part of the securing methods which were des-cribed for Fig. 2 include for example encryption and com-pression - methods which formally relate to mathematical association functions such as ENCRYPT(al,...,aj) and COM-PRESS(al,...,aj). Occasionally, there is a need for recon-structing some or all of the secured mathematically asso-ciated information elements, for example for providing them to an output unit or to the comparator of the verification mechanism. Since some compression and encryption functions (as some other functions) are reversible, they are typical-ly used when reconstruction of the elements is needed. (A
function G is considered reversible if there exists a function H such that H(G(x))=x, and the function H is cal-led the inverse function of G).
~ As discussed hereinabove, a mathematical association function can generally comprise a single function, or the composition of two or more functions. For example, the function ENCRYPT(al,...,aj) comprises a single function -ENCRYPT, which is reversible, and its inverse function is DECRYPT. Another function COMPRESS(EN-CRYPT(al),C.R.C(a2,...,aj)) is the composition of three functions - COMPRESS, ENCRYPT and C.R.C, where the first two are reversible and their inverse function are DECOM
PRESS (which yields the set comprising ENCRYPT(al) and C.R.C(a2,...,aj)), and DECRYPT (which yields the element al) respectively. The C.R.C function however, is not rever s Bible.
Formally, if a function Fi comprises one or more functions, some of which are reversible, a set C comprising one or more information elements cl,...,ck can be genera-ted, where this set C is expressive as a~function I applied to the result information element bi of the function Fi, where this function I comprises the inverse function of one or more of these reversible functions.
While the authentication methods described herein-above refer mostly to symmetric digital signatures, a pre-ferred authentication method may be obtained using public--key digital signatures. A major advantage of public-key digital signatures over symmetric digital signatures is that they enable any third party (such as a judge), to verify the authenticity of both the data and the signer (where by using symmetric digital signatures, only a desi-gnated authenticator such as a secure device or a trusted third party, which have knowledge of the function, secret keys/codes etc., can perform the verification). The data is guaranteed not to be tampered with, and furthermore, once the data is signed, the signer is actually "committed"
to it and cannot later repudiate his commitment to the digitally signed data, for only the signer which has sole knowledge of his private key could have created the signa ture, thus allowing such data to be legally binding.
Typically, public-key digital signatures generation and data authentication in performed in the following man-ner: a computation involving the signer's private key and the data, which can comprise various elements such as the dispatched message, the time indication, the destination address, and so forth is performed; the output is the digi-tal signature, and may be attached to the data or separated therefrom. In later attempt of verification of the data, some computation involving the purported data, the signatu-5 re, and signer s public key is performed. If the results properly hold in simple mathematical relation, the data is verified as genuine; otherwise, it may be forged or may have been altered or otherwise tampered with.
10 Since the signing process using the whole (plain) data is generally time consuming and the signature consumes a considerable amount of storage space, typically a relati-vely unique representation (also called a "fingerprint" or . the "message digest") of the data is first generated using 15 a process in which the data is "condensed" or '°hashed", for example by means of a one-way hash function into a relative small value, thereby fixing its contents, and the signing process is performed on the fingerprint, resulting in an equivalent effective authentication. Therefore, the term 20 digital signature herein refers to the digital signature of either the plain data elements) or of any representation (function) thereof.
As described hereinabove, the fingerprint of a series 25 of data elements can be generated thereby fixing their contents and associating them with each other. Since pu-blic-key digital signatures belong to the "Hiding Class", and since they further own the property that they can be generated with one key (such as the private key), and pro-30 wide for later non-repudiable verification using another matching key (such as the public key), the usage of such functions for the purposes of the present invention is therefore of great advantage.
Reference is now made to Fig. 7 which is a block diagram that illustrates an E-Mail system 700, and a messa-ge dispatch and authentication service 750, constructed and WO 97/08869 PCTlIB96/00859 operative in accordance with a preferred embodiment of the . present invention. The sender 701 provides the E-Mail message 702 and the recipient's 799 E-Mail address 704 to the message dispatch and authentication service 750. Wit hout limiting the generality, although reference is made to E-Mail dispatching services and systems in general, it is appreciated that implementations relating to the embodi ments described herein can be easily extended, modified, ported or derived therefrom to other electronic data dis l0 patch systems.
The. dispatched message 702 may comprise any digital data such as text, pictorial, graphic, audio and video data, any number of files etc., in any form or representa-tion e.g., compressed, encrypted, plaintext etc. Prefera-bly, the message 702 includes the sender's 701 digital signature, which the sender can generate by means of his private key, in order to establish the sender's "commit-ment" to the message 702, and to provide for verification of the message and sender as the message originator, any third party using the sender's public key.
Digital signatures can be generated in system 700 for example by means of a verifiable public-key algorithm such as RSA or DSA. Fingerprints can be generated for example by means of a one-way hash function such as MD4 or MDS.
The service 750 forwards the message 701 to the reci-pient 799 using the address 704. The service 750, prefera-bly after assuring that the message has been successfully 'delivered, adds (e. g., appends) a dispatch time indication 720 to the message 702 and the address 704, as well as information 708 indicating the success (or failure) of the message delivery. obviously, additional dispatch informa-tion elements, such as a sequential dispatch number, the sender, recipient and the service identification informa-tion and so forth may be added as well.

The service 750 then associates the above data ele-ments for example by generating their fingerprint, which is then signed using the service's private key 752, to produce the service's signature 742. Signing the fingerprint can reduce the resulting signature 742 computation time, trans-mission bandwidth and storage space. The service then provides back to the sender 701 a service's generated cer-tificate 740 comprising the service's signature 742 and optionally various dispatch information elements from which it has been generated (there is no need to provide the message 702 and address 704 since they are already with the sender 701), thus the certificate 740 is typically tiny.
Thus, for example, using RSA to generate the signatu-re, if M is the dispatched message 702 , A is the address 704, T is the time indication 720, I is the delivery infor-mation 708, and Ka is the authentication service's RSA
private key, then the following is a sample calculation of S - the signature 742:
S = RSA( MD5(U(T,I,M,A)), Ka) The certificate 740, which comprises the service's digital signature for the dispatch transaction, constitutes an non-repudiable evidence witnessed by the service for the dispatch and its contents, since the dispatched message contents is securely associated with the dispatch informa-tion (by means of the service's generated signature and/or fingerprint), and since the signature, the message and the dispatch information can at any later time be authenticated and verified by any third party both for integrity and originality by means of the service's public key (and if the message has also been signed by the sender, it can further be verified in the same manner using the sender's public key).

WO 97/08869 PCTlIB96/00859 Thus, for example if PBKa is the service's public _ key, then by providing the above signature S - the purpor-ted message M', time indication T', address A' and delivery information I', can be authenticated by verifying that the following relation holds:
RSA(S, PBKa) - MD5(U(T',I',M',A')) To increase the credibility of the system, a record of the certificate 740 can be kept with the service, and furthermore, a copy of the certificate 740 can be provided for storage to one or more trustees, such as a designated authority, or law and/or public accounting firms. Alterna-tively, the certificate 740 may itself be signed by one or more trustees, using their private keys.
A related embodiment can utilize a Time Stamping Service (TSS) such as the Digital Notary System (DNS) pro-vided by Surety Technologies Inc. [1.10], which has been proposed by Haber et al. in their U.S. patent documents [2]. The certificate 740 or any portion thereof (such as the signature 742) can be sent to the DNS to be time stam-ped. Alternatively, an embodiment of the present invention could internally implement the DNS scheme. The DNS genera-tes a certificate authenticating the certificate 740. Uti-lizing such time stamping schemes is of great advantage, since the DNS generated certificates are virtually unfor-geable, and there is no need to deposit copies of the cer-tificates with trustees. Since in this case the DNS time stamps the certificate 740 anyway, the service 75o itself optionally need not add the time indication 720.
Thus, for example, if C is the certificate 740 (not including the time indication 720), which comprises A, I, N and S (as defined above) , and T is the time indication added by the DNS, then DNSC - the DNS generated certificate may be calculated as follows:

DNSC = DNS (C, T) As mentioned above, the message 702 is preferably digitally signed with the sender's 701 private key, to enable authentication of the sender's identity as the mes-sage originator using the sender's public key, to establish the sender's non-repudiable commitment to the message, and to verify the message integrity.
Nevertheless, any other method can be used for iden-tification and/or authentication of the sender, though such methods can sometimes be more vulnerable or less effective.
One embodiment for example could utilize an hardware compo-nent (preferably secured) with the sender's unique identi-fication information "burned-into". In another embodiment the service 750 can utilize various log-in procedures to identify and authenticate the sender when he logs-in to obtain service. Sample authentication protocols and sche-mes are described in [1.09] and [1.11].
Likewise, the identity of the recipient's 799 of the message can be authenticated in similar manners. This is useful for example when both the sender and the recipient log-into the same dispatch service for E-Mail transactions.
However, the message 702 is frequently delivered to another E-Mail server (acting as the recipient's agent, where the recipient later logs-in, identifies himself and downloads his messages) rather than to the recipient himself.
~ In such embodiments, it might be sufficient to obtain proof of delivery from the receiving server, for example in form of a server's digitally signed certificate, which may for example comprise the server's identification informa-tion, a dispatch identifier, the recipient's address and preferably the message and so forth (or a fingerprint the-reof) - while assuming that the message will eventually reach the recipient. Alternatively, a later proof of the final delivery may be obtained from that receiving server.
Such delivery details as described above may be included in the delivery information 708.
5 In order to avoid potential disputes, as for example in case of contractual E-Mail correspondence, it may be useful to back up such correspondence by an agreement where the parties agree that delivery indication provided by the recipient's agent is to be considered an acceptable proof 10 of delivery to the recipient. Alternatively, it may be agreed that multiple (two, three or more times of) certi-fied dispatches of the message to be considered an accepta-ble proof of delivery and so forth.
15 In one preferred embodiment, the recipient (or its agent) may provide a counter-signature (using his private key) for the message, the sender's digital signature of the message, or the service's certificate or for any portions thereof. This may provide an ultimate evidence for the 20 message dispatch, its contents, its time and its delivery to its destination. Thus if Ks, Kr, Ka are the private keys of the sender, the recipient (or his~agent) and the authentication service 750 respectively, M is the dispat-ched message 702, T is the time indication 720, N is a 25 sequential dispatch number, IDs and IDr are the identifica-tion information of the sender and recipient respectively, and A is the recipient's address 704, then the following sample calculations of S - the signature 742 can be perfor-med:
1. S = RSA(Ka,MDS(U(N,A,T,M,IDs,IDr))) 2. S = RSA(Ka,MDS(U(T,M,M',R))) 3. S = RSA(Ka,MDS(U(N,T,A,M,M',R"))) 4. S = RSA(Ka,MDS(U(T,M',R))) 5. S = DNS(T,MDS(U(M',R))) where CA 02234454 1998-04-08' WO 97/08869 PCT/aB96/00859 M'= RSA(Ks,MDS(M)) R = RSA(Kr,MDS(U(M,N))) .
R'= RSA(Kr,M') R"= RSA(Kr,N) Such incorporation of identification information relating to the sender 701, the recipient 799 or both (eit-her by means of their digital signature, or otherwise) in the certificate generated by the service 750, can provide for more complete authentication of the entire dispatch transaction, and can be used as evidence for the dispatch and its contents by both the sender and the recipient.
BIBLIOGRAPHY AND REFERENCES
[1] "Applied Cryptography (2nd Edition)", (Schneier Bruce, John Wiley & Sons, 1996).
[1.01] see [1] Chapter 12, pp. 265-301.
[1.02] see [1] Chapter 13 Section 13.9, pp. 319-325.
[1.03] see [1] Chapter 18 Section 18.1, pp. 429-431.
[1.04] see [1] Chapter 18 Section 18.5, pp. 436-441., see also "One-Way Hash Functions;" (B. Schneier, Dr. Dobb'~s Journal M&T Publishing Inc., September 1991 Vol 16 No.9 pp. 148-151), see also Internet Request For Comments (RFC) document 1321.
[1.05] see [1) Chapter 19 Section 19.1, pp. 461-462.
[1.06] see [1) Chapter 19 Section 19.3, pp. 466-474, see also "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems" (Rivest, R.L., A.
30, ~ Shamir, and L. Adelman, Communications of the ACM, ACM Inc., February 1978 Vol 21 No. 2, pp.
120-126).
[1.07] see [1] Chapter 20 Section 20.1, pp. 483-494, see also "The Digital Signature Standard proposed by the National Institute of Standards and Technolo gy" (Communications of the ACM, ACM Inc., July 1992 Vol 35 No. 7 pp. 36-40), (1.08] see [1] Chapter Z4 Section 24.12, pp. 584-587.
[1.09] see [1] Chapter 3 Section 3.2, pp. 52-56.
[1.10] see [1] Chapter 4 Section 4.1, pp. 75-79.
[l.ll] see [1] Chapter 21, pp. 503-512.
[1.12] see [1] Chapter 2, Sections 2.6-2.7, pp. 34-44, see also [1] Chapter 20, pp. 483-502.
[1.13] see [1) Chapter 18, Section 18.4, pp. 455-459.
[2] U.S. Patent Documents #5,136,646, #5,136,647, and #5, 3'73, 561.
[3] "Cyclic Redundancy Checksums (Tutorial)" (Louis, ~'~~'° $. Gregory, C Users Journal, R & p Publications 4.;.1.
Inc., Oct 1992 v10 n10 p55 (6)), see also "File verificat~.on using C.R.C." (Nelson, Mark R., Dr.
Dobb's Journal, MST Publishing Inc., May 1992 Vol 17 No. 5 p64(6)).
[4] "The MD4 Message Digest Algorithm" (R. L. Rivest, Crypto X90 Abstracts, Aug. 1990, pp. 301~311, Springer-Verlag).
[5] "A Universal Algorithm for Sequential.~Data Com-pression" (Ziv. J., Lempel A., IEEE Transactions f,~r; 25 On Information Theory, Vol 23, No. 3, pp.
337-343).

A~Ew~'G SHEET
1! :r,~ ,rw, While the present invention has been described with reference to a few specific embodiments, the description is illustrative of the invention as defined by the claims.
Ate"~i-';~'~~~ S!-tccT
ir'Ct~~~

Claims (68)

WHAT IS CLAIMED IS :
1. Apparatus for authenticating that certain infor-mation has been sent by a sender via a dispatcher to a recipient, the apparatus comprising:
means for providing a set A comprising a plurality of information elements a1,...,an, said information element a1 comprising the contents of said dispatched information, and said information elements a2,...,an comprising dispatch-related information and including at least the following elements:
a2 - a time indication associated with said dispatch; and a3 - information describing the destination of said dispatch, and wherein at least one of said information elements is provided in a manner that is resistant or indicative of tamper attempts by said sender;
means for associating said dispatch-related informa-tion with said element a1 by generating authentication--information, in particular comprising a representation of at least said elements a1, a2 and a3, said representation comprising a set of one or more elements, each comprising a representation of one or more elements of said set A; and means for securing at least part of said authentica-tion-information against undetected tamper attempts of at least said sender.
2. Apparatus according to claim 1, wherein said element a2 comprises at least one element of the group com-prising the date associated with said dispatch, and the time associated with said dispatch.
3. Apparatus according to any one of claims 1 or 2, wherein said dispatch-related information comprises at least one element of the group comprising the following elements:
a completion indication associated with said dispatch, the number of pages dispatched, page number, an indication of identification associated with said sender, said dispatch duration, integrity information, an indication of dispatch identification associated with said dispatch, an indication of identification associated with said apparatus, a heading message, and a trailing message.
4. Apparatus according to any one of claims 1 to 3, wherein said dispatched information has a form selected from the group comprising the following forms: a paper document and electronic information.
5. Apparatus according to any one of claims 1 to 4, wherein the elements of said authentication-information and of said set A have a form selected from the group comprising the following forms: a paper document and electronic information, and where each of said elements can have different form.
6. Apparatus according to any one of claims 1 to 5, wherein the information originally provided by said sender for dispatch has a form selected from a group comprising the following forms: a paper document and electronic information.
7. Apparatus according to any one of claims 1 to 6, wherein said element a1 is provided by means comprising at least one of the following means: a communication network, a scanning device, a copier, a dispatcher, and a computer.
8. Apparatus according to any one of claims 1 to 7, wherein said dispatcher comprises at least one element of the following group: a facsimile machine, a modem, a net work interface card (NIC), a computer, a communication line, a communication network, an E-Mail system, an EDI System, and a dispatching service.
9. Apparatus according to claim 8, wherein said dispatching service comprises at least one element of the following group: a courier service, the registered mail service of the post office, and a message transmission forwarding service.
10. Apparatus according to any one of claims 1 to 9, comprising means for providing said dispatched information to said dispatcher.
11. Apparatus according to any one of claims 1 to 10, and comprising at least part of said dispatcher.
12. Apparatus according to any one of claims 1 to 11, comprising means for preparing at least one element of the group comprising the elements of said set A, and said dispatched information.
13. Apparatus according to any one of claims 1 to 12, wherein said element a3 comprises at least one element of the group comprising an address associated with said dispatch, an address associated with said recipient, and an indication of identification associated with said recipient.
14. Apparatus according any one of claims 1 to 13, wherein at least part of said apparatus is resistant or indicative of tamper attempts by at least said sender.
15. Apparatus according to any one of claims 1 to 14, comprising means for providing at least part of said authentication-information to an interested party.
16. Apparatus according to claim 15, wherein said interested party comprises at least one element of the following group: said sender, said recipient, an arbitrator, and a legal authority.
17. Apparatus according to any one of claims 1 to 16, comprising means for storing at least part of said authentication-information.
18. Apparatus according to any one of claims 1 to 17, comprising means for generating a new set B, said set B
comprising, one or more information elements b1, . . . , bm, each element bi comprising a representation of a subset Si, said representation being expressive as a function Fi of the elements of said subset Si, where said subset Si comprise a digital representation of at least one element of said set A, and where said functions Fi can be different.
19. Apparatus according to claim 18, wherein at least one element of said authentication-information comprise a representation of at least part of said new set B.
20. Apparatus according to any one of claims 1 to 19, wherein said set A comprises a link information element, and wherein said authentication-information comprise at last one element which comprise a representation of at least one said link element.
21. Apparatus according to any one of claims 18 to 20, wherein said function Fi has the property that it is substantially difficult to find a set S' comprising at least one information element, said set S' being different from said subset Si and yet can be used instead, such that applying said function Fi to said set S' will yield said element bi, i.e., such that Fi(S')=bi.
22. Apparatus according to any one of claims 18 to 21, wherein said function Fi comprises one or more functions.
23. Apparatus according to any one of claims 18 to 22 , wherein at least one member of the group comprises the following members: said function Fi, and at least one information element of said new set B, is unknown at least to said sender.
24. Apparatus according to any one of claims 1 to 23, comprising means for verifying the authenticity of an information element purported to match a corresponding ele-ment of said set A, said verification blood vessel means comprises:
means for comparing a representation of said purported information element with a representation of at least part of said authentication-information which com-prises a representation of at least said corresponding element of said set A to determine if they match.
25. Apparatus according to any one of claims 18 to 24, comprising means for verifying the authenticity of a set Si' comprising one or more information elements which are purported to match the corresponding elements of said sub set Si, said verification means comprises:
means for generating a new information element bi' comprising a representation of said set Si' which is expressive as said function Fi of the elements of said set Si'; and means for comparing a representation of said element bi with a representation of said element bi to determine if they match.
26. Apparatus according to any one of claims 18 to 25, wherein said function Fi comprises, at least one reversible function, comprising means for generating a set C
which comprises one or more information elements cl,...,ck, where said set C is expressive as a function I of at least part of said information element bi, and said function I
comprises the inverse function of at least one of said reversible functions.
27. A method for authenticating that certain information has been sent by a sender via a dispatcher to a recipient, comprising the steps of:
providing a set A comprising a plurality of information elements a1, . . . , an, said information element a1 comprising the contents of said dispatched information, and said information elements a2,...,an comprising dispatch-related information and including at least the following elements:
a2 - a time indication associated with said dispatch; and a3 - information describing the destination of said dispatch, and wherein at least one of said information elements is provided in a manner that is resistant or indicative of tamper attempts by said sender;
associating said dispatch-related information with said element a1 by generating authentication-information, in particular comprising a representation of at least said elements a1, a2 and a3, said representation comprising a set of one or more elements, each comprising a represen-tation of one or more elements of said set A; and securing at least part of said authentication-information against undetected tamper attempts of at least said sender.
28. A method according to claim 27, wherein at least part of the activities described by said steps is performed by an authenticator, said authenticator comprising at least one element of the following group: a party other than said sender, said dispatcher, a device, and any combination thereof.
29. A method according to any one of claims 27 or 28, wherein said dispatch-related information comprises at least one element of the group comprising the following elements; a completion indication associated with said dispatch, the number of pages dispatched, page number, an indication of identification associated with said sender, said dispatch duration, integrity information an indication of dispatch identification associated with said dispatch, an indication of identification associated with said authenticator, a heading message, and a trailing message.
30. A method according to any one of claims 27 to 29, wherein said dispatched information has a form selected from the group comprising the following forms: a paper document and electronic information.
31. A method according to any one of claims 27 to 30, wherein the elements of said authentication-information and of said set A have a form selected from the group comprising the following forms: a paper document and electronic information, and where each of said elements can have different form.
32. A method according to any one of claims 27 to 31, wherein the information originally provided by said sender for dispatch has a form selected from a group comprising the following forms: a paper document and electronic information.
33. A method according to any one of claims 27 to 32, wherein said element al is provided by means comprising at least one of the following means: a communication network, a scanning device, a copier, a dispatcher, and a computer.
34. A method according to any one of claims 27 to 33, wherein said dispatcher comprises at least one element of the following group: a facsimile machine, a modem, a net work interface card (NIC), a computer, a communication line, a communication network, an E-Mail system, an EDI system, and a dispatching service.
35. A method according to claim 34, wherein said dispatching service comprises at least one element of the following group; a courier service, the registered mail service of the post office, and a message transmission forwarding service.
36. A method according to any one of claims 27 to 35, comprising the step of providing said dispatched information to said dispatcher.
37. A method according to any one of claims 27 to 36, wherein said element a2 comprises at least one element of the group comprising the date associated with said dispatch, and the time associated with said dispatch.
38. A method according to any one of claims 27 to 37, comprising the step of preparing at least one element of the group comprising the elements of said set A, and said dispatched information.
39. A method according to any one of claims 27 to 38, wherein said element a3 comprises at least one element of the group comprising an address associated with said dispatch, an address associated with said recipient, and an indication of identification associated with said recipient.
40. A method according any one of claims 27 to 39, comprising the step of dispatching said information to said recipient.
41. A method according to any one of claims 27 to 40, comprising the step of providing a representation of at least part of said authentication-information to an interested party.
42. A method according to claim 41, wherein said interested party comprises at least one element of the following group: said sender, said recipient, an arbitrator, and a legal authority.
43. A method according to any one of claims 27 to 42, comprising the step of storing at least part of said authentication-information in a storage device.
44. A method according to any one of claims 28 or 43, wherein at least part of said device is resistant or indicative of tamper attempts by at least said sender.
45. A method according to any one of claims 27 to 44, comprising the step of generating a new set B, said set B comprising one or more information elements b1, . . . , bm, each element bi comprising a representation of a subset Si, said representation being expressive as a function Fi of the elements of said subset Si, where said subset Si comprise a digital representation of at least one element of said set A, and where said functions Fi can be different.
46. A method according to claim 45, wherein at least one element of said authentication-information comprises a representation of at least part of said new set B.
47. A method according to any one of claims 27 to 46, wherein said set A comprises a link information element, and wherein said authentication-information comprise at least one element which comprise a representation of at least said link element.
48. A method according to any one of claims 45 to 47, wherein said function Fi has the property that it is substantially difficult to find a set S' comprising at least one information element, said set S' being different from said subset Si and yet can be used instead, such that applying said function Fi to said set S' will yield said element bi, i.e., such that Fi(S')=bi.
49. A method according to any one of claims 45 to 48, wherein said function Fi comprises one or more functions.
50. A method according to any one of claims 45 to 49, wherein at least one member of the group comprises the following members: said function Fi, and at least one information element of said new set B, is unknown at least to said sender.
51. A method according to any one of claims 27 to 50, comprising the step of verifying the authenticity of an information element purported to match a corresponding element of said set A, said verification step comprises the step of:
comparing a representation of said purported information element with a representation of at least part of said authentication-information which comprises a representation of at least said corresponding element of said set A to determine if they match.
52. A method according to any one of claims 45 to 51, comprising the step of verifying the authenticity of a set Si' comprising one or more information elements which are purported to match the corresponding elements of said sub set Si, said verification step comprises the steps of:
generating a new information element bi' com-prising a representation of said set Si' which is expressive as said function Fi of the elements of said set Si'; and comparing a representation of said element bi' with a representation of said element bi to determine if they match.
53. A method according to any one of claims 45 to 52, wherein said function Fi comprises at least one reversible function, comprising the step of generating a set C which comprise one or more information elements cl,...,ck, where said set C is expressive as a function 1 of at least part of said information element bi, and said function 1 comprising the inverse function of at least one of said reversible functions.
54. Apparatus according to any one of claims 18 to 26, wherein said new set B comprises a verifiable digital signature of said subset Si.
55. Apparatus according to claim 54, comprising a corresponding verification means for said verifiable digital signature, for authenticating at least one of the following:
at least one element of said subset Si, and the originator of said digital signature.
56. Apparatus according to any one of claims 54 or 55, wherein said digital signature is generated according to a scheme selected from the group comprising; secret-key (symmetric) cryptosystem, and public-key cryptosystem.
57. Apparatus according to any one of claims 1 to 26, or 54 to 56, comprising means for time-stamping at least one element of the group comprising the elements of said authentication-information and the elements of said set A, according to a Time Stamping Service scheme,
58. Apparatus according to any one of claims 1 to 26, or 54 to 57, comprising means for authenticating the identity of at least one member of the group comprising:
said sender, said recipient, an agent of said sender, and an agent of said recipient.
59. A method according to any one of claims 45 to 53, wherein said new set B comprises a verifiable digital signature of said subset Si.
60. A method according to claim 59, comprising a corresponding verification step for said verifiable digital signature, for authenticating at least one of the following:
at least one element of said subset Si, and the originator of said digital signature.
61. A method according to any one of claims 59 or 60, wherein said digital signature is generated according to a scheme selected from the group comprising: secret-key (symmetric) cryptosystem, and public-key cryptosystem.
62. A method according to any one of claims 27 or 53, or 59 to 61, comprising the step of time-stamping at least one element of the group comprising the elements of said authentication-information and the elements of said set A, according to a Time Stamping Service scheme.
63. A method according to any one of claims 27 to 53, or 59 to 62, comprising the step of authenticating the identity of at least one member of the group comprising:
said sender, said recipient, an agent of said sender, and an agent of said recipient.
64. A certificate for attesting a dispatch and contents of the dispatch, comprising a representation of authentication-information, said authentication-information comprising a representation of the following set A of information elements:
an information element a1 comprising the contents of the dispatched information; and dispatch-related information which comprises at least the following elements:
a2 - a time indication associated with said dispatch;
and a3 - information describing the destination of said dispatch, wherein at least one of the information elements of said set A is provided in a manner that is resistant to or indicative of tamper attempts by the sender, and wherein at least part of said authentication-information is being secured against undetected tamper attempts of at least the sender, and wherein said authentication-information comprises a set of one or more elements, each comprising a representation of one or more elements of said set A.
65. A certificate according claim 64, wherein said authentication-information comprises a representation being expressive as function of digital representation of at least one element of said set A.
66. A method for verifying the authenticity of either of the contents, the time and the destination relating to a dispatch from a sender to a recipient, comprising the steps of:
providing a representation of either said information elements;
verifying said representation for match with a representation of at least part of authentication-information, said authentication-information comprising a representation of the following set A of information elements:
an information element a1 comprising the contents of the dispatched information; and dispatch-related information which comprises at least the following elements:
a2 - a time indication associated with said dispatch;
and a3 - information describing the destination of said dispatch, wherein at least one of the information elements of said set A is provided in a manner that is resistant to or indicative of tamper attempts by the sender, and wherein at least part of said authentication-information is being secured against undetected tamper attempts of at least the sender, and where in said authentication-information comprises a set of one or more elements, each comprising a representation of one or more elements of said set A.
67. A method according to claim 66 wherein the step of verifying includes verifying according to a verifiable digi5a1 signature verification procedure.
68. A method according to claim 66 wherein the step of verifying includes verifying according to a Time Stamping Service verification procedure.
CA002234454A 1995-08-28 1996-08-27 Apparatus and method for authenticating the dispatch and contents of documents Expired - Fee Related CA2234454C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
EP95113489.9 1995-08-28
EP95113489A EP0760565B1 (en) 1995-08-28 1995-08-28 Apparatus and method for authenticating the dispatch and contents of documents
IL117234 1996-02-22
IL11723496A IL117234A (en) 1995-08-28 1996-02-22 Apparatus and method for authenticating the dispatch and contents of documents
PCT/IB1996/000859 WO1997008869A1 (en) 1995-08-28 1996-08-27 Apparatus and method for authenticating the dispatch and contents of documents

Publications (2)

Publication Number Publication Date
CA2234454A1 CA2234454A1 (en) 1997-03-06
CA2234454C true CA2234454C (en) 2002-01-15

Family

ID=8219558

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002234454A Expired - Fee Related CA2234454C (en) 1995-08-28 1996-08-27 Apparatus and method for authenticating the dispatch and contents of documents

Country Status (9)

Country Link
US (2) US6182219B1 (en)
EP (2) EP0760565B1 (en)
CN (1) CN1131620C (en)
AU (1) AU706661B2 (en)
CA (1) CA2234454C (en)
DE (1) DE69503374T2 (en)
IL (1) IL117234A (en)
NZ (1) NZ315069A (en)
WO (1) WO1997008869A1 (en)

Families Citing this family (130)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69503374T2 (en) * 1995-08-28 1999-04-15 Ofra Feldbau Setup and method for authenticating the sending and content of a document
US5828751A (en) * 1996-04-08 1998-10-27 Walker Asset Management Limited Partnership Method and apparatus for secure measurement certification
US7553234B2 (en) * 1995-11-22 2009-06-30 Walker Digital, Llc Method and apparatus for outputting a result of a game via a container
US8092224B2 (en) * 1995-11-22 2012-01-10 James A. Jorasch Systems and methods for improved health care compliance
US6959387B2 (en) 1996-03-21 2005-10-25 Walker Digital, Llc Method and apparatus for verifying secure document timestamping
US5923763A (en) 1996-03-21 1999-07-13 Walker Asset Management Limited Partnership Method and apparatus for secure document timestamping
US8549310B2 (en) * 1996-04-08 2013-10-01 Walker Digital, Llc Method and apparatus for secure measurement certification
US20040185830A1 (en) * 1996-08-08 2004-09-23 Joao Raymond Anthony Apparatus and method for providing account security
US6138096A (en) * 1996-11-26 2000-10-24 Add Value Holdings Pte Ltd. Apparatus for speech-based generation, audio translation, and manipulation of text messages over voice lines
ES2265466T3 (en) * 1997-03-21 2007-02-16 Thomson Licensing DOWNLOAD DATA.
US6199102B1 (en) 1997-08-26 2001-03-06 Christopher Alan Cobb Method and system for filtering electronic messages
EP0918274A3 (en) * 1997-11-13 2000-02-02 Hewlett-Packard Company System and method for securing and validating data using signatures, encryption, and feedback
US6112227A (en) 1998-08-06 2000-08-29 Heiner; Jeffrey Nelson Filter-in method for reducing junk e-mail
EP1159799B1 (en) * 1999-02-26 2006-07-26 Bitwise Designs, Inc. Digital file management and imaging system and method including secure file marking
US7103574B1 (en) * 1999-03-27 2006-09-05 Microsoft Corporation Enforcement architecture and method for digital rights management
US6839879B1 (en) * 1999-05-07 2005-01-04 Xilinx, Inc. Method and system for time-stamping and managing electronic documents
GB2349960A (en) * 1999-05-08 2000-11-15 Ibm Secure password provision
AU6610300A (en) 1999-07-28 2001-02-19 Terrance A. Tomkow System and method for verifying delivery and integrity of electronic messages
US7966372B1 (en) * 1999-07-28 2011-06-21 Rpost International Limited System and method for verifying delivery and integrity of electronic messages
US7502748B1 (en) * 1999-08-31 2009-03-10 Careerious Inc. Job matching system and method
CN1376285A (en) 1999-09-28 2002-10-23 Cfph有限责任公司 Systems and methods for transferring item with restricted transferability
CN1451213B (en) * 1999-09-30 2012-10-10 美国邮政服务 Systems and methods for authenticating an electronic message
WO2001041031A2 (en) * 1999-11-16 2001-06-07 Cfph, L.L.C. Systems and methods for reselling electronic merchandise
AU782518B2 (en) * 2000-01-07 2005-08-04 International Business Machines Corporation A method for inter-enterprise role-based authorization
US8055509B1 (en) 2000-03-10 2011-11-08 Walker Digital, Llc Methods and apparatus for increasing and/or for monitoring a party's compliance with a schedule for taking medicines
JP4290309B2 (en) * 2000-03-13 2009-07-01 シャープ株式会社 Information communication apparatus, information communication method, and remote management system
FR2806859A1 (en) * 2000-03-21 2001-09-28 Sts PROCESS, AUTOMATE, COMPUTER DEVICE AND NETWORK FOR CERTIFIED TRANSMISSION OF DOCUMENTS
US7054905B1 (en) * 2000-03-30 2006-05-30 Sun Microsystems, Inc. Replacing an email attachment with an address specifying where the attachment is stored
US7035830B1 (en) * 2000-05-01 2006-04-25 Shaikh Mohammed Nasar S Method and apparatus for remote filing and recordation of documents
US8972717B2 (en) 2000-06-15 2015-03-03 Zixcorp Systems, Inc. Automatic delivery selection for electronic content
US6732101B1 (en) * 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
US20020013899A1 (en) * 2000-06-17 2002-01-31 Faul Jacob Joel Automated document distribution and transaction verification
CA2351291A1 (en) * 2000-06-26 2001-12-26 Nadine Smolarski-Koff Data exchange method and communication protocol used during same
US20040260657A1 (en) * 2000-07-18 2004-12-23 John Cockerham System and method for user-controlled on-line transactions
US20030009694A1 (en) * 2001-02-25 2003-01-09 Storymail, Inc. Hardware architecture, operating system and network transport neutral system, method and computer program product for secure communications and messaging
WO2002017553A2 (en) * 2000-08-18 2002-02-28 United States Postal Service Apparatus and methods for the secure transfer of electronic data
JP2002074223A (en) * 2000-08-25 2002-03-15 Fujitsu Ltd Authentication processing method, authentication processing system, settlement method, user device, and storage medium in which program to perform authentication processing is stored
US20020038424A1 (en) * 2000-09-22 2002-03-28 Joao Raymond Anthony Apparatus and method for providing security for electronic signatures
CA2426865A1 (en) * 2000-10-24 2002-05-02 It Security Solutions Llc Process and apparatus for improving the security of digital signatures and public key infrastructures for real-world applications
AU2002222409A1 (en) * 2000-12-27 2002-07-08 Nettrust Israel Ltd. Methods and systems for authenticating communications
WO2002056537A1 (en) * 2001-01-09 2002-07-18 Benninghoff Charles F Iii Method for certifying and unifying delivery of electronic packages
DE10113268B4 (en) * 2001-03-16 2021-06-24 Bundesdruckerei Gmbh Sensor for the authentication of security features on value and / or security documents
US7353204B2 (en) * 2001-04-03 2008-04-01 Zix Corporation Certified transmission system
US20020147918A1 (en) * 2001-04-05 2002-10-10 Osthoff Harro R. System and method for securing information in memory
US20030088771A1 (en) * 2001-04-18 2003-05-08 Merchen M. Russel Method and system for authorizing and certifying electronic data transfers
US20020169976A1 (en) * 2001-05-10 2002-11-14 Schelling Todd A. Enabling optional system features
WO2003021476A1 (en) * 2001-08-31 2003-03-13 Trac Medical Solutions, Inc. System for interactive processing of form documents
WO2003038665A1 (en) * 2001-10-31 2003-05-08 Net-Release Pty Ltd A system and method of disseminating recorded audio information
US7197143B2 (en) * 2002-01-18 2007-03-27 The Johns Hopkins University Digital video authenticator
US7191166B2 (en) * 2002-02-27 2007-03-13 Wells Fargo Bank N.A. Method and system for comparing information contents
US7610339B2 (en) * 2002-03-04 2009-10-27 Datawitness Online Ltd. Internet-based communications verification system
US20030188180A1 (en) * 2002-03-28 2003-10-02 Overney Gregor T. Secure file verification station for ensuring data integrity
JP2004007387A (en) * 2002-04-12 2004-01-08 Mitsubishi Electric Information Systems Corp Distribution system, method and program for distributing document with electronic signature, and recording medium for recording program therefor
US8285794B2 (en) * 2002-05-14 2012-10-09 Hewlett-Packard Development Company, L.P. Signature e-mail attachment printing
US7146504B2 (en) * 2002-06-13 2006-12-05 Microsoft Corporation Secure clock on computing device such as may be required in connection with a trust-based system
JP3988599B2 (en) * 2002-09-20 2007-10-10 富士ゼロックス株式会社 Image processing method, falsification detection method, image processing apparatus, falsification detection apparatus, image processing program, falsification detection program, and image forming medium
JP2004133497A (en) * 2002-10-08 2004-04-30 Hitachi Ltd Method for electronic commerce
US7574607B1 (en) * 2002-10-29 2009-08-11 Zix Corporation Secure pipeline processing
US20040103284A1 (en) * 2002-11-27 2004-05-27 Barker Thomas N. System and method for archiving authenticated research and development records
US7484095B2 (en) * 2003-01-16 2009-01-27 Sun Microsystems, Inc. System for communicating program data between a first device and a second device
US7281244B2 (en) * 2003-01-16 2007-10-09 Sun Microsystems, Inc. Using a digital fingerprint to commit loaded data in a device
US8121955B2 (en) * 2003-01-16 2012-02-21 Oracle America, Inc. Signing program data payload sequence in program loading
US7072868B2 (en) 2003-02-20 2006-07-04 First Data Corporation Methods and systems for negotiable-instrument fraud prevention
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
DE10311634A1 (en) * 2003-03-14 2004-09-30 Authentidate International Ag Electronic transmission of documents
US7290033B1 (en) 2003-04-18 2007-10-30 America Online, Inc. Sorting electronic messages using attributes of the sender address
US7590695B2 (en) 2003-05-09 2009-09-15 Aol Llc Managing electronic messages
JP4692826B2 (en) * 2003-07-28 2011-06-01 ソニー株式会社 Information processing apparatus and method, recording medium, and program
US7436536B2 (en) * 2003-10-15 2008-10-14 Blumberg Marvin R System and method of providing proof of delivery
US7558954B2 (en) * 2003-10-31 2009-07-07 Hewlett-Packard Development Company, L.P. Method and apparatus for ensuring the integrity of data
JP4707373B2 (en) * 2003-12-16 2011-06-22 株式会社リコー Electronic device, electronic device control method, program, recording medium, management system, and replacement member
US7882360B2 (en) 2003-12-19 2011-02-01 Aol Inc. Community messaging lists for authorization to deliver electronic messages
US20060031124A1 (en) * 2004-08-09 2006-02-09 Liberty Logistics Inc. Collaborative logistics information exchange method and apparatus
US8244913B1 (en) * 2004-10-13 2012-08-14 Progress Software Corporation Replication horizon determination with an independent distributed database system
US20060089917A1 (en) * 2004-10-22 2006-04-27 Microsoft Corporation License synchronization
US7650383B2 (en) 2005-03-15 2010-01-19 Aol Llc Electronic message system with federation of trusted senders
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US7647381B2 (en) 2005-04-04 2010-01-12 Aol Llc Federated challenge credit system
US8725646B2 (en) * 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US20060265758A1 (en) * 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
CN1889420B (en) * 2005-06-30 2010-05-05 联想(北京)有限公司 Method for realizing encrypting
US8688790B2 (en) * 2005-07-01 2014-04-01 Email2 Scp Solutions Inc. Secure electronic mail system with for your eyes only features
US7870204B2 (en) 2005-07-01 2011-01-11 0733660 B.C. Ltd. Electronic mail system with aggregation and integrated display of related messages
US9401900B2 (en) 2005-07-01 2016-07-26 Cirius Messaging Inc. Secure electronic mail system with thread/conversation opt out
US10021062B2 (en) 2005-07-01 2018-07-10 Cirius Messaging Inc. Secure electronic mail system
US9235841B2 (en) 2005-07-22 2016-01-12 Gtj Ventures, Llc Transaction security apparatus and method
US9245270B2 (en) 2005-07-22 2016-01-26 Gtj Ventures, Llc Transaction security apparatus and method
US9911124B2 (en) 2005-07-22 2018-03-06 Gtj Ventures, Llc Transaction security apparatus and method
JP4870494B2 (en) * 2005-09-13 2012-02-08 株式会社リコー Information processing apparatus and program
US7631270B2 (en) * 2005-09-16 2009-12-08 Microsoft Corporation Network connectivity and wireless status in a notification area
US8452966B1 (en) * 2005-10-26 2013-05-28 Adobe Systems Incorporated Methods and apparatus for verifying a purported user identity
EP1826695A1 (en) * 2006-02-28 2007-08-29 Microsoft Corporation Secure content descriptions
GB0622149D0 (en) * 2006-11-07 2006-12-20 Singlepoint Holdings Ltd System and method to validate and authenticate digital data
WO2008064668A2 (en) * 2006-11-30 2008-06-05 Teles Ag Informationstechnologien Method for delivering primary information that exists in at least one electronic form
US7933835B2 (en) * 2007-01-17 2011-04-26 The Western Union Company Secure money transfer systems and methods using biometric keys associated therewith
US8818904B2 (en) 2007-01-17 2014-08-26 The Western Union Company Generation systems and methods for transaction identifiers having biometric keys associated therewith
US8224178B2 (en) * 2007-03-06 2012-07-17 Igotit Solutions, Llc Real time transmission of photographic images from portable handheld devices
US8634712B1 (en) 2007-03-06 2014-01-21 Alex Robert Woods Real time transmission of photographic images from portable handheld devices
US8504473B2 (en) * 2007-03-28 2013-08-06 The Western Union Company Money transfer system and messaging system
FR2926175B1 (en) * 2008-01-07 2012-08-17 Trustseed Sas SIGNATURE METHOD AND DEVICE
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US8600912B2 (en) 2008-09-30 2013-12-03 Escher Group (Irl) Limited Electronic business postal system
US8374930B2 (en) * 2009-02-02 2013-02-12 Trustifi Corporation Certified email system and method
EP2226966A1 (en) * 2009-03-03 2010-09-08 Gemalto SA Method for securely establishing a virtual multi-party contract which can be materialised
US8341023B2 (en) * 2009-06-17 2012-12-25 Trustifi Corporation Certified email system and method
US9652802B1 (en) 2010-03-24 2017-05-16 Consumerinfo.Com, Inc. Indirect monitoring and reporting of a user's credit data
CA2827478C (en) 2011-02-18 2020-07-28 Csidentity Corporation System and methods for identifying compromised personally identifiable information on the internet
US9607336B1 (en) 2011-06-16 2017-03-28 Consumerinfo.Com, Inc. Providing credit inquiry alerts
US9160725B2 (en) * 2011-09-23 2015-10-13 Rpost Communications Limited Computer implemented system and method for authenticating a sender of electronic data to a recipient
US11030562B1 (en) 2011-10-31 2021-06-08 Consumerinfo.Com, Inc. Pre-data breach monitoring
EP2618226B1 (en) * 2012-01-19 2014-08-13 Siemens Aktiengesellschaft Industrial automation system and method for its protection
HUE050169T2 (en) * 2012-10-19 2020-11-30 Lleidanetworks Serveis Telematics Sa Method for the registration and certification of receipt of electronic mail
AT13431U1 (en) * 2012-12-03 2013-12-15 Hpc Duale Zustellsysteme Gmbh Method for delivering documents
US8812387B1 (en) 2013-03-14 2014-08-19 Csidentity Corporation System and method for identifying related credit inquiries
US9633322B1 (en) 2013-03-15 2017-04-25 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US9680502B2 (en) * 2014-05-09 2017-06-13 Avago Technologies General Ip (Singapore) Pte. Ltd. Message page integrity verification in automotive network auto-negotiation
US10339527B1 (en) 2014-10-31 2019-07-02 Experian Information Solutions, Inc. System and architecture for electronic fraud detection
US11481854B1 (en) 2015-02-23 2022-10-25 ImageKeeper LLC Property measurement with automated document production
US10282562B1 (en) 2015-02-24 2019-05-07 ImageKeeper LLC Secure digital data collection
US11151468B1 (en) 2015-07-02 2021-10-19 Experian Information Solutions, Inc. Behavior analysis using distributed representations of event data
US10699028B1 (en) 2017-09-28 2020-06-30 Csidentity Corporation Identity security architecture systems and methods
US10896472B1 (en) 2017-11-14 2021-01-19 Csidentity Corporation Security and identity verification system and architecture
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
WO2020010355A1 (en) 2018-07-06 2020-01-09 ImageKeeper LLC Secure digital media capture and analysis
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data
US11468198B2 (en) 2020-04-01 2022-10-11 ImageKeeper LLC Secure digital media authentication and analysis
US11553105B2 (en) 2020-08-31 2023-01-10 ImageKeeper, LLC Secure document certification and execution system

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4326098A (en) * 1980-07-02 1982-04-20 International Business Machines Corporation High security system for electronic signature verification
US4458109A (en) * 1982-02-05 1984-07-03 Siemens Corporation Method and apparatus providing registered mail features in an electronic communication system
US5189700A (en) * 1989-07-05 1993-02-23 Blandford Robert R Devices to (1) supply authenticated time and (2) time stamp and authenticate digital documents
US5136643A (en) * 1989-10-13 1992-08-04 Fischer Addison M Public/key date-time notary facility
US5001752A (en) * 1989-10-13 1991-03-19 Fischer Addison M Public/key date-time notary facility
US5163091A (en) * 1990-01-29 1992-11-10 Graziano James M Knowledge based system for document authentication (apparatus)
US5022080A (en) * 1990-04-16 1991-06-04 Durst Robert T Electronic notary
US5136647A (en) 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
US5136646A (en) 1991-03-08 1992-08-04 Bell Communications Research, Inc. Digital document time-stamping with catenate certificate
US5339361A (en) 1992-12-04 1994-08-16 Texas Instruments Incorporated System and method for authenticating transmission and receipt of electronic information
US5373561A (en) 1992-12-21 1994-12-13 Bell Communications Research, Inc. Method of extending the validity of a cryptographic certificate
US5422953A (en) * 1993-05-05 1995-06-06 Fischer; Addison M. Personal date/time notary device
US5475753A (en) * 1993-11-12 1995-12-12 Matsushita Electric Corporation Of America Apparatus and method for certifying the delivery of information
US5454038A (en) * 1993-12-06 1995-09-26 Pitney Bowes Inc. Electronic data interchange postage evidencing system
CA2176032A1 (en) * 1994-01-13 1995-07-20 Bankers Trust Company Cryptographic system and method with key escrow feature
US5748738A (en) * 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
US5671282A (en) * 1995-01-23 1997-09-23 Ricoh Corporation Method and apparatus for document verification and tracking
DE69503374T2 (en) * 1995-08-28 1999-04-15 Ofra Feldbau Setup and method for authenticating the sending and content of a document
DE19610401A1 (en) * 1996-03-16 1997-09-18 Deutsche Telekom Ag Method and arrangement for proving the time at which a cryptographic process was carried out
US5923763A (en) * 1996-03-21 1999-07-13 Walker Asset Management Limited Partnership Method and apparatus for secure document timestamping
GB9619189D0 (en) * 1996-09-13 1996-10-23 Ncr Int Inc Methods and apparatus for sending electronic data signals
US5771292A (en) * 1997-04-25 1998-06-23 Zunquan; Liu Device and method for data integrity and authentication

Also Published As

Publication number Publication date
DE69503374D1 (en) 1998-08-13
WO1997008869A1 (en) 1997-03-06
AU706661B2 (en) 1999-06-17
US6182219B1 (en) 2001-01-30
EP0847639A1 (en) 1998-06-17
CN1131620C (en) 2003-12-17
DE69503374T2 (en) 1999-04-15
CA2234454A1 (en) 1997-03-06
NZ315069A (en) 2000-04-28
IL117234A0 (en) 1996-06-18
AU6666896A (en) 1997-03-19
EP0760565A1 (en) 1997-03-05
EP0760565B1 (en) 1998-07-08
IL117234A (en) 2000-11-21
US6571334B1 (en) 2003-05-27
CN1200853A (en) 1998-12-02

Similar Documents

Publication Publication Date Title
CA2234454C (en) Apparatus and method for authenticating the dispatch and contents of documents
EP0850523B1 (en) Document authentication system and method
CA2334804C (en) System and method for electronic transmission, storage and retrieval of authenticated documents
US5978475A (en) Event auditing system
JP3020958B2 (en) A device that checks the authenticity of a document
US7519824B1 (en) Time stamping method employing multiple receipts linked by a nonce
US7363495B2 (en) System and method for message encryption and signing in a transaction processing system
US5956404A (en) Digital signature with auditing bits
US5745574A (en) Security infrastructure for electronic transactions
US6161181A (en) Secure electronic transactions using a trusted intermediary
US5915024A (en) Electronic signature addition method, electronic signature verification method, and system and computer program product using these methods
US7222238B2 (en) Method and system for real-time registration of transactions with a security module
US7664959B2 (en) Method, apparatus and article for off-line certification in mobile applications
WO2000013368A1 (en) Method of authenticating or 'digitally signing' digital data objects
US6993656B1 (en) Time stamping method using aged time stamp receipts
US7490241B1 (en) Time stamping method employing user specified time
US6847951B1 (en) Method for certifying public keys used to sign postal indicia and indicia so signed
AU758834B2 (en) Document authentication system and method

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20160829