WO1998059456A3 - Method and system for performing secure electronic messaging - Google Patents

Method and system for performing secure electronic messaging Download PDF

Info

Publication number
WO1998059456A3
WO1998059456A3 PCT/US1998/012691 US9812691W WO9859456A3 WO 1998059456 A3 WO1998059456 A3 WO 1998059456A3 US 9812691 W US9812691 W US 9812691W WO 9859456 A3 WO9859456 A3 WO 9859456A3
Authority
WO
WIPO (PCT)
Prior art keywords
message
sems
electronic messaging
key
alphabet
Prior art date
Application number
PCT/US1998/012691
Other languages
French (fr)
Other versions
WO1998059456A2 (en
Inventor
Paul Mcgough
Original Assignee
Secure Choice Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/879,708 external-priority patent/US6058189A/en
Application filed by Secure Choice Llc filed Critical Secure Choice Llc
Priority to AU84718/98A priority Critical patent/AU8471898A/en
Publication of WO1998059456A2 publication Critical patent/WO1998059456A2/en
Publication of WO1998059456A3 publication Critical patent/WO1998059456A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Abstract

A secure electronic messaging system (SEMS) provides absolute system security and user-defined message security for electronic messaging between two public entities. These messages can be of any kind provided the contents are created using a defined master alphabet of 81 characters of less. The SEMS encrypts and decrypts source message data using a series of message keys that are derived from a private, numeric orginal key known only by both parties sending and receiving messages. The message key suite absolutely secures the original key from discovery. The secure distribution of these original keys will be under the same methods that the public entities would use to discover each other such as an opening an account, making a public inquiry for membership, etc. The SEMS translates message content character into number based on a message key suite dependent distribution of the master alphabet and then uses a series of equations to encrypt the numbers.
PCT/US1998/012691 1997-06-20 1998-06-18 Method and system for performing secure electronic messaging WO1998059456A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU84718/98A AU8471898A (en) 1997-06-20 1998-06-18 Method and system for performing secure electronic messaging

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US08/879,708 US6058189A (en) 1997-06-20 1997-06-20 Method and system for performing secure electronic monetary transactions
US08/879,708 1997-06-20
US08/923,095 1997-09-04
US08/923,095 US6002769A (en) 1997-06-20 1997-09-04 Method and system for performing secure electronic messaging

Publications (2)

Publication Number Publication Date
WO1998059456A2 WO1998059456A2 (en) 1998-12-30
WO1998059456A3 true WO1998059456A3 (en) 1999-04-01

Family

ID=27128555

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1998/012691 WO1998059456A2 (en) 1997-06-20 1998-06-18 Method and system for performing secure electronic messaging

Country Status (2)

Country Link
AU (1) AU8471898A (en)
WO (1) WO1998059456A2 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8667603B2 (en) 2004-04-30 2014-03-04 Blackberry Limited System and method for searching secure electronic messages
US9282081B2 (en) 2005-07-28 2016-03-08 Vaporstream Incorporated Reduced traceability electronic message system and method
US7610345B2 (en) 2005-07-28 2009-10-27 Vaporstream Incorporated Reduced traceability electronic message system and method
WO2013158603A1 (en) * 2012-04-16 2013-10-24 Vaporstream Incorporated Reduced traceability electronic message system and method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4195196A (en) * 1973-10-15 1980-03-25 International Business Machines Corporation Variant key matrix cipher system
US4675477A (en) * 1964-05-13 1987-06-23 The United States Of America As Represented By The Secretary Of The Army Electronic device providing automatic permutations of a Vigenere Square
US5796832A (en) * 1995-11-13 1998-08-18 Transaction Technology, Inc. Wireless transaction and information system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4675477A (en) * 1964-05-13 1987-06-23 The United States Of America As Represented By The Secretary Of The Army Electronic device providing automatic permutations of a Vigenere Square
US4195196A (en) * 1973-10-15 1980-03-25 International Business Machines Corporation Variant key matrix cipher system
US5796832A (en) * 1995-11-13 1998-08-18 Transaction Technology, Inc. Wireless transaction and information system

Also Published As

Publication number Publication date
AU8471898A (en) 1999-01-04
WO1998059456A2 (en) 1998-12-30

Similar Documents

Publication Publication Date Title
EP0802654A3 (en) Enciphering method, deciphering method and certifying method
CA2187923C (en) A method for providing blind access to an encryption key
EP0792042A3 (en) Method of effecting communications using common cryptokey
AU6646898A (en) A method and apparatus for a robust high-speed cryptosystem
CA2056886A1 (en) Method for secure communication
US20070014406A1 (en) Cryptographic key split binding process and apparatus
NO20010366D0 (en) Secure electronic transmission of documents in different formats
WO1997041661A3 (en) Use of an encryption server for encrypting messages
WO1998047257A3 (en) Secure telecommunications data transmission
EP0841770A3 (en) Method for sending a secure message in a telecommunications system
EP0343805A3 (en) Reproduction of secure keys by using distributed key generation data
GB2296639A (en) Apparatus for key distribution in an encryption system
ES2037852T3 (en) PROCEDURE TO ROAD SECRET KEYS TO SECURITY MODULES AND USER CARDS IN A NETWORK OF INFORMATION PROCESS.
EP1223705A3 (en) Methods and systems for generating encryption keys using random bit sequences
EP0720326A3 (en) Method for secure session key generation
SE8200540L (en) Cipher DEVICE
EP0938209A3 (en) Method and apparatus for conducting crypto-ignition processes between thin client devices and server devices over data networks
EP0936776A3 (en) A network system using a threshold secret sharing method
WO2004063870A3 (en) System and method for dynamic data security operations
EP1119132A3 (en) Broadcasting encrypted messages using session keys
UA41481C2 (en) Method for encryption of information presented by binary code
AU1706700A (en) System and method of sending and receiving secure data using anonymous keys
WO2001069843A3 (en) Method and system for coordinating secure transmission of information
WO1998059456A3 (en) Method and system for performing secure electronic messaging
CN111740941A (en) Industrial scene real-time data file encryption transmission method

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM GW HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM GW HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

Ref document number: 1999504795

Format of ref document f/p: F

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: CA