Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
APPARATUS AND METHODS FOR THE SECURE TRANSFER OF ELECTRONIC DATA
Document Type and Number:
WIPO Patent Application WO/2002/017553
Kind Code:
A2
Abstract:
An embodiment of the invention provides a method for processing a secure electronic transaction over a network from a sender to a receiver, which includes the process of generating a first unique representation of information included in the transaction, encrypting the information with a first encryption layer, and forming an encryption packet which includes the first encryption layer. The encryption packet is then transmitted over a network and then received the by a receiver. The authenticity of the encryption packet is verified and a receipt is generated using the informatio n included in the encryption packet. The receipt is then transmitted to an electronic postmark server which verifies authenticity of the receipt. A postmarked receipt is then created by the electronic postmark server and a copy is sent to the sender an/or the receiver.

Inventors:
CHAMBERLIN CHARLES R (US)
RECK BRADLEY A (US)
Application Number:
PCT/US2001/025934
Publication Date:
February 28, 2002
Filing Date:
August 20, 2001
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
US POSTAL SERVICE (US)
CHAMBERLIN CHARLES R (US)
RECK BRADLEY A (US)
International Classes:
G06F21/31; G06F21/64; G06Q30/00; H04L9/00; H04L29/06; (IPC1-7): H04L9/00
Foreign References:
US6041317A2000-03-21
Other References:
HERDA S: "Non-repudiation: Constituting evidence and proof in digital cooperation" COMPUTER STANDARDS AND INTERFACES, ELSEVIER SEQUOIA. LAUSANNE, CH, vol. 17, no. 1, 1995, pages 69-79, XP004046750 ISSN: 0920-5489
Attorney, Agent or Firm:
Garrett, Arthur S. (Henderson Farabow, Garrett & Dunner, L.L.P. 1300 I Stree, N.W. Washington DC, US)
Download PDF:
Claims:
WHAT IS CLAIMED IS:
1. A method for processing a secure electronic transaction over a network from a sender to a receiver, comprising: generating a first unique representation of information included in the transaction; encrypting the information with a first encryption layer; forming an encryption packet which includes the first encryption layer; transmitting the encryption packet over a network; receiving the encryption packet by a receiver ; verifying an authenticity of the encryption packet ; generating a receipt using information included in the encryption packet ; transmitting the receipt to an electronic postmark server; verifying an authenticity of the receipt by the electronic postmark server; creating a postmarked receipt by the electronic postmark server; and sending a copy of the postmarked receipt to at least one of the sender and the receiver.
2. The method of claim 1, wherein forming the encryption packet further comprises : signing the first unique representation and the first encryption layer with a first digital signature.
3. The method of claim 2, wherein verifying the authenticity of the encryption packet further comprises: verifying the authenticity of the first digital signature.
4. The method of claim 1, wherein generating a receipt further comprises: signing the first unique representation with a second digital signature.
5. The method of claim 4, wherein verifying the authenticity of the receipt further comprises: verifying the authenticity of the second digital signature.
6. The method of claim 1, wherein creating a postmarked receipt further comprises : generating a second unique representation of the encryption packet; appending a temporal stamp to the second unique representation; and digitally signing the second unique representation and the temporal stamp.
7. The method of claim 1, wherein forming the encryption packet further comprises: encrypting the encryption packet in a second encryption layer.
8. The method of claim 3, wherein verifying the authenticity of the first digital signature further comprises: sending the first digital signature to a validation authority; and receiving verification at the receiver of the validity of the first digital signature.
9. The method of claim 1, further comprising: receiving the postmarked receipt at the receiver; and decrypting the first encryption layer in the encryption packet.
10. The method of claim 1, further comprising : receiving the postmarked receipt at the sender.
Description:
APPARATUS AND METHODS FOR THE SECURE TRANSFER OF ELECTRONIC DATA DESCRIPTION OF THE INVENTION Related Applications [001] This application claims the benefit of a provisional application entitled "Systems and Methods for Secure Data Transfer,"filed August 18,2000 and assigned Serial No. 60/226,082. The contents of the above application is relied upon and expressly incorporated herein by reference.

Field of the Invention [002] The present invention relates generally to apparatus and methods for providing the secure transfer of data. More particularly, this invention relates to apparatus and methods for securely transferring information over an electronic network where the identities of the participants can be verified by each of the participants in the transaction.

Background of the Invention [003] The use of electronic networks to convey information among networked users has undergone an enormous amount of growth in recent years. The ability to transfer data using computer applications, such as, for example, electronic mail ("e-mail") and file transfer protocol ("FTP") programs, has become increasingly important in personal, and especially, business communications. Electronic communication services have become invaluable to individual and business concerns.

[004] E-mail is a well-known means of communication for individuals and businesses with access to computers and Internet connections. When a user establishes an account with an e-mail service provider, e. g., America Onlinem or Hotmail, the user is assigned a unique e-mail address, e. g., someone@inter. net.

Another individual can send a message to the user by entering the user's e-mail address along with the message and sending it via the Internet. E-mail can provide almost instant message delivery among individuals and businesses over vast distances for very little or no cost.

[005] Despite the advantages of e-mail, there are drawbacks. E-mail messages are insecure, and can be intercepted en route by unknown third parties.

Individuals and businesses who communicate electronically need to know that their messages are private, and that they can rely on the address to correctly identify the sender and/or recipient.

[006] FTP allows a user to transfer files between two computers, generally connected via a network. If a system has FTP and is connected to a network, a user can access files available on connected computer systems. FTP allows for the easy transfer of large numbers of files, for instant access to files, and file sharing by many individuals over vast distances.

[007] Despite the advantages of FTP, there are drawbacks. It may be difficult to keep files to be transferred secure and to control the flow of the electronic files.

Individuals and businesses who use FTP for file sharing need to know that their files are kept private and that they can correctly identify the requestor and source of the file.

[008] In addition to e-mail and FTP programs, other types of data transfer are employed in business communications. For example, buying and selling goods online, electronic funds transfer, online advertising, and accessing business information resources, is known as electronic commerce (E-commerce). E-commerce can improve the efficiency of current business processes and provide opportunities to widen existing customer bases. As the number of Internet users continues to expand, E-commerce has the potential to be the source of an extraordinary amount of revenue growth. In order to realize this potential, a variety of communication services and features will be required for E-commerce, which traditionally have been available in physical communication channels.

[009] The United States Postal Service (USPS), an independent establishment of the executive branch of the U. S. government, provides many E- commerce features through a variety of document and package delivery services. The USPS is widely recognized as a secure and reliable means for sending and receiving packages and mail used for both personal and business transactions. Packages and mail sent via the USPS are time-stamped with an official postmark, which provides the recipient with proof of the time the item was sent. Additionally, once a package or mail item is placed with the USPS, the item is no longer in the sender's control, and thus cannot be recalled. Furthermore, packages and mail sent through the USPS are protected from third-party tampering by Federal laws.

[010] In contrast, electronic communication services and E-commerce services currently do not provide these features. Additional security enhancements, such as authenticating the identities of the parties involved in a transaction and/or providing assurance to the recipient that a received message has not been altered, may also be required for these services to reach their full potential.

[011] To ensure the vitality and growth of electronic communication services and E-commerce services, individuals and businesses need a secure way to communicate and conduct business electronically. Without trustworthy channels of communication, many potential participants in electronic communication and E- commerce may be unwilling to send sensitive information electronically.

[012] In light of the foregoing, it is desirable to provide systems and methods for electronic communication services and E-commerce services providing a level of security which meets or exceeds the current level offered by the existing physical package and mail delivery services. In addition, it is also desirable to provide a system for communicating electronically that provides a secure and reliable way to conduct transactions electronically.

SUMMARY OF THE INVENTION [013] In accordance with the purpose of the present invention, as embodied and broadly described herein, the invention provides systems and methods for securely transferring information over an electronic network wherein the identities of the participants can be mutually verifiable.

[014] An embodiment of the invention provides a method for processing a secure electronic transaction over a network from a sender to a receiver, which includes the process of generating a first unique representation of information included in the transaction, encrypting the information with a first encryption layer, and forming an encryption packet which includes the first encryption layer. The encryption packet is then transmitted over a network and then received the by a receiver. The authenticity of the encryption packet is verified and a receipt is generated using the information included in the encryption packet. The receipt is then transmitted to an electronic postmark server which verifies the authenticity of the receipt. A postmarked receipt is then created by the electronic postmark server and a copy is sent to the sender and/or the receiver.

[015] It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the invention, as claimed.

[016] The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate several embodiments of the invention and together with the description, serve to explain the principles of the invention.

BRIEF DESCRIPTION OF THE DRAWINGS [017] Figure 1 is a diagram illustrating a basic model for sending a message.

[018] Figure 2 is a diagram illustrating a system consistent with an embodiment of the invention.

[019] Figure 3 is a diagram illustrating one embodiment of the data flow for the system depicted in Figure 2.

[020] Figure 4 is a diagram illustrating another embodiment of the data flow for system depicted in Figure 2.

[021] Figure 5 is a diagram illustrating one embodiment of the sending function of the system depicted in Figures 3 and 4.

[022] Figure 6 is a diagram illustrating one embodiment of the senders actions of the system depicted in Figures 3 and 4.

[023] Figure 7 is a diagram illustrating one embodiment of the receivers actions of the system depicted in Figures 3 and 4.

[024] Figure 8 is a diagram illustrating one embodiment of the receipt generation of the system depicted in Figures 3 and 4.

[025] Figure 9 is a diagram illustrating the receipt generation process.

[026] Figure 10 is a diagram illustrating a format of a receipt.

[027] Figure 11 is a diagram illustrating a format of an electronic postmark.

[028] Figure 12 is a diagram illustrating a sender/receiver computer.

[029] Figure 13 is a diagram illustrating a smart card.

DESCRIPTION OF THE EMBODIMENTS [030] Reference will now be made to the present embodiments consistent with the invention, examples of which are illustrated in the accompanying drawings.

Wherever possible, the same reference numbers will be used throughout the drawings to refer to the same or like parts.

[031] The described system and methods relate to a secure electronic transaction service that allows a user to send information over a network from sender to receiver in such a way that both parties have assurance that the information transmitted cannot be compromised during transit and that the identities of each participant in the transaction are mutually known.

DETAILED DESCRIPTION [032] Figure 1 is a diagram illustrating a basic model for sending a message.

A sender 10 sends a message (not shown) through a network 30 to a receiver 20.

[033] Figure 2 is a diagram illustrating a secure electronic transaction service consistent with the invention. As shown in Figure 2, a sender 10 and a receiver 20, each of which can be a workstation, or personal computer, a Personal Digital Assistant (PDA), or any networkable device, communicate over a network 30, which can be TCP/IP based, wireless, or any kind of digital network connection. In one embodiment, a certificate authority (CA) server 40 and an electronic postmark (EPM) server 50 are also part of the communication path. CA servers are systems which are used to verify an individual's identity, and may utilize digital certificates which are known to those skilled in the art. CA servers may be used by companies providing digital identification services, such as, for example, GTE. Another example of CA server could is the system described in U. S. Provisional Patent, filed August 7,2001, entitled"Apparatus and Methods for Providing a Digital Certificate,"which is incorporated by reference in its entirety herein. One example of an EPM system is described in U. S. Patent Application Serial Number 09/675,677, filed September 29, 2000, entitled"Systems and Methods for Authenticating an Electronic Message," which is incorporated by reference in its entirety herein.

[034] Digital certificates can be received from the U. S. Postal Service (USPS) through a networked processing system. An Internet Customer Registration System is described in U. S. Patent Application Serial Number 09/809,328, entitled "Methods and Systems for Establishing an Electronic Account for a Customer," which is incorporated by reference in its entirety herein. When the user first receives a digital certificate they can choose to download it through a specific computer for storage in a token device such as a floppy, a zip drive, a smart card, or any other type of recordable media.

[035] A digital certificate is a data structure used to verify the identity of an individual, and typically include a public/private key pair and a certificate number, which is some kind of reference to the certificate used by the CA which issued the certificate. The public key may be universally published, while the private key is typically be kept secure and private. A document is digitally signed by appending to the document a function of the private key in the form of a data string. The digital signature is the function of the private key. When a user receives a digitally signed document, the user uses the public key to decrypt the digital signature. After decrypting the digital signature, the user will be presented with a certificate number and the name of a CA verifying the signature. At this point the user can ask the CA to verify the certificate number. The CA will return the name associated with the certificate number and the name of the owner of that certificate. The digital signature could be added to the file by appending it to the file, placing it somewhere within the file, or other know processes in the art described in Chapter 11 of the Handbook of Applied Cryptography by Alfred J. Menezes. Just the certificate number and CA information could be attached to a document. After receiving the certificate number, the user receiving the document could perform a check with the CA on the identity of the owner of the certificate and the validity of the certificate.

[036] Figure 3 is a diagram illustrating one embodiment of the data flow for the secure electronic transaction service depicted in Figure 2. As shown in Figure 3, information 301 represented in electronic form (which may be ASCII text, ASCII coded binary data, or raw binary data) is to be sent from sender 10 to receiver 20. The information 301 is processed to create unique representation 306 of the information.

This processing can take the form of creating a hash of the information. The hash may be formed by methods known to those skilled in the art, for example, the Secure Hash Standard FIPS 180-1. In one optional implementation, unique representation 306 is digitally signed with the sender's digital signature 303. Industry accepted standard algorithms may be used to generate the digital signature. By way of example only, the Digital Signature Algorithm (DSA) with the option of Elliptic Curve DSA may be used.

[037] The information itself is then encrypted in a first encryption layer 302.

The encrypted information 302 and the unique representation 306 are then combined together. At this stage, a second encryption layer could optionally be added. This second encryption layer would be used if the sender desired an extended level of security at the expense of additional computations. Any encryption methods may be used, such as, for example, triple des, which is an industry-accepted standard.

[038] After the initial encryption, in this implementation, first encryption layer 302 and the digitally signed unique representation 306 are then together digitally signed. This second signature process may use either the same sender's digital signature 303 or a different signature 304 to create an encryption packet 305. If the signature 303 or 304 originates from the USPS, encryption packet 305 could be afforded Federal legal protection currently afforded to the physical mail process conducted by the USPS.

[039] Next, sender 10 transmits encryption packet 305 to receiver 20 (310).

Receiver 20 sends digital signature 303 or 304 to CA server 40 for verification of the validity of the sender's digital signature 303 or 304 (330). A verification authority, like CA server 40, verifies the legitimacy of the identity of the digital signature user and validity of their digital certificate. The verification authority then sends the receiver an indication of the status of user of the digital signature. If verified, CA server 40 then sends back verification that user of digital signature 303 or 304 is valid and has not been revoked (335). If not verified, CA server 40 sends back a message indicating the user of digital signature 303 or 304 is not valid.

[040] After verification of digital signature is received, receiver 20 digitally signs the unique representation 306 with the receiver's digital signature 313 creating a receipt, 316. Receiver 20 transmits receipt 316 to EPM server 50. After receiving receipt 316, EPM server 50 sends digital signature 313 to CA server 40 for verification of the validity of the user of digital signature 313. In another embodiment, EPM server may also verify the sender's digital signature 303. Once receiver's digital signature 313 is verified, EPM server 50 creates a postmarked receipt 346 of the transaction. Postmarked receipt 346 comprises a unique representation of receipt 316 and contains, among other information, a date and time stamp which uniquely identifies the transaction, all of which are digitally signed.

EPM server 50 then sends a copy of postmarked receipt 346 to both sender 10 and receiver 20. Once postmarked receipt 346 is received by receiver 20, first encryption layer 302 can be removed and information 301 can be viewed by receiver 20, with assurance that the transaction has been documented and is secure. The decryption of first encryption layer 302 can take place either before or after receiving verification from CA server 40.

[041] Figure 4 is a diagram illustrating another embodiment of the service depicted in Figure 2, illustrating alternative data flows. Figure 4 is similar to Figure 3, but includes the additional capability of sender 10 initially verifying the digital signature 313 for receiver 20 prior to transmissions. Sender 10, prior to transmitting encrypted information packet 305, sends digital signature 313 for receiver 20 to the CA server 40 for verification of the validity of the user of digital signature 313. If verified, CA server 40 then sends back verification that the user of digital signature 313 is valid and has not been revoked (435). If not verified, CA server 40 sends back a message indicating that digital signature 313 is not valid. This process allows sender to initiate the verification of the identity of receiver in a transaction, thus improving the efficiency of the transaction.

[042] Figure 5 is a diagram illustrating one embodiment of the sending function of the services in Figures 3 and 4. As shown in Figure 5, a sender initiates the sending function by selecting information that is to be sent (stage 505).

Information may be selected in the form of electronic files by the sender using a graphical user interface, such as Windows Explorer. The user then selects a destination for the infonnation. The destination can be selected from send/receive relationships to help avoid mistakenly sending the information to the wrong destination. The sender's selection of files may be accomplished using stand-alone software or may utilize standard e-mail programs, for example, Outlook Express, or other file transfer programs such as WinFTP.

[043] A hash of the information is then taken (stage 510). A first encryption layer is then applied to the information (stage 515) using a public key of the receiver.

Next, the encrypted information and hash are signed creating an encryption packet (stage 520). The encryption package is then sent over the network to a receiver (stage 525).

[044] Once at the receiver, the sender's digital signature is verified with the CA server to confirm the digital signature is valid (stage 530). If valid, the receiver digitally signs the hash creating a receipt (stage 535). The receiver the sends the receipt to the EPM server for electronic postmarking (stage 540). Once at the EPM server, the receiver's digital signature is verified with the CA server to confirm the digital signature is valid (stage 545). The EPM server then generates a postmarked receipt containing the hash of the receipt and other postmark data which is signed by the EPM server (stage 550) The EPM server then sends the postmarked receipt to both the sender and the receiver (stage 555).

[045] Figure 6 is a diagram illustrating another embodiment of the senders action, as depicted in Figures 3 and 4. As shown in Figure 6, a sender initiates the sending function by selecting information that is to be sent (stage 605). A hash of the information is then taken (stage 610). A first encryption layer is then applied to the information (stage 615). This encryption layer uses keys, such as the sender's private key and the recipient's public key, to encrypt the message using standard encryption techniques. Next, the encrypted information and hash are signed creating an encryption packet (stage 620). The encryption packet is then sent over the network to a receiver (stage 625). After the receiver receives the encrypted information package, the sender receives a postmarked receipt for the transaction from the EPM server (stage 630). With the postmarked receipt from the EPM server, the sender has confirmation that the transaction was successfully completed.

[046] Figure 7 is a diagram illustrating one embodiment of the receiver's action of the system depicted in Figures 3 and 4. An encryption packet is received by a receiver (stage 705). The encryption packet contains encrypted information and a hash of this encrypted information all of which have been signed by the sender using the sender's digital signature (private key). Next the sender's digital signature is verified with the CA server to confirm the digital signature is valid (stage 710). If valid, the receiver digitally signs the hash, creating a receipt (stage 715). The receiver then sends the receipt to the EPM server for electronic postmarking (stage 720). A postmarked receipt is received from the EPM server (stage 725). With the postmarked receipt from the EPM server, the receiver may then remove the first encryption layer (stage 730) with assurance that the transaction was secure and the identities of the parties verified. At this point the receiver can then view the information contained in the package. It is not functionally necessary for the receiver to wait for the receipt before removing the first encryption layer. This step can take place immediately after the sending a receipt to the EPM server a postmark package.

[047] Figure 8 is a diagram illustrating a method using a postmarked receipt in the service depicted in Figures 3 and 4. As shown in Figure 8, the sender encrypts a message (stage 805). The encrypted message is sent over a network to a receiver (stage 810). The receiver receives the encrypted message (stage 820). Once the receiver has received the encrypted message, the receiver sends a request to the CA server to verify the identity of the sender (stage 830). If the CA server cannot verify the identity of the sender, no receipt will be generated. Once the CA server verifies the identity of the sender, a receipt is generated and sent to the EPM server (stage 840). The EPM server then sends the postmarked receipt to the sender (stage 850).

At this time, a check is performed to determine if postmarked receipt delivery is successful (stage 860). If receipt delivery is not successful then the encrypted message will be resent. If it is successful then the process is complete.

[048] Figure 9 is a diagram illustrating a receipt generation process. Sender 10 sends a hash 306 to the receiver 20. Receiver 20 digitally signs hash 306 creating a receipt 316. Receiver 20 sends receipt 316 to the EPM server 50, asking for a postmarked receipt of the transaction. The EPM server 50 creates a postmarked receipt 316 and sends a copy of postmarked receipt 346 to both sender 10 and to receiver 20. The postmarked receipt 341 contains a time and date stamping of the receipt, that will provide a unique specific representation for a singular transaction.

[049] Figure 10 is a diagram illustrating an embodiment of a format for the postmarked receipt 346. Postmarked receipt 346 includes a hash of the receipt, the time 1250, the date 1260, and other EPM information 1280. The receipt can include the hash of the encryption packet and may also optionally include sender information 1220, receiver information 1230 and/or other information 1270. The postmarked receipt allows a sender to legally verify and confirm the electronic transaction for an individual exchange. Postmarked receipt generation gives both verification that the transaction was completed successfully and an audit capability to ascertain whether or not the receiver did in fact receive the transaction in an unaltered state.

[050] Figure 11 is a diagram illustrating printout of a sample electronic postmark. The printout shows a postmark timestamp, with the date and the time. It includes a postmark server name, indicating which postmark server issued the postmark, and a postmark signed hash of the original message. Further it includes a pubic key, signing the postmark. Included in the postmark is information about how to verify the authenticity of the postmark.

[051] Figure 12 is a diagram illustrating a client system 1100, which can be a workstation, personal computer or other processing apparatus in which sender 10 or receiver 20 may be operated. For example, an embodiment of the client system could be an hitel-based machine running an operating system, such as, for example, Windows NT or Windows 2000. Client system 1100 comprises a memory 1110 in which an operating system, a user interface 1150, and verification software may reside. Much of the software necessary to run the client system can also reside in mass storage 1120, which may be a hard drive or other form of mass storage known to those in the art. Stored instructions are executed on a CPU 1140, which is connected to the memory 1110 and mass storage 1120 over a central data bus (not shown). A removable media 1130 may also be connected to the bus, this unit can be used to store digital certificates. The removal media could be a zip drive, optical drive, floppy disk, smart card. This system also includes a network interface 1160, which can communicate to other client systems over a network. In one embodiment, a dedicated smart card interface 1170, such as a Trithium smart card reader, allows the client to provide a digital signature via a smart card 1180. The dedicated smart card interface can be functionally coupled to the client system using an industry standard interface, such as, a USB, IEEE 1394 parallel, or RS-232 serial interface.

[052] Figure 13 is a diagram illustrating a smart card 1300. Smart card 1300 can be used to hold and protect a user's credentials, such as digital keys. Smart card 1300 includes a private-public key pair generator 1310. Smart card 1300 offers a protected private key storage 1315 and public key storage 1320. It may also have storage 1330 for at least two digital certificates containing a user's digital signatures 1333 and 1334. Digital signature 1333 can be used for encryption purposes and digital signature 1334 can be used for signing and authentication of identity.

[053] Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.