US20020056042A1 - System and methods for generating trusted and authenticatable time stamps for electronic documents - Google Patents

System and methods for generating trusted and authenticatable time stamps for electronic documents Download PDF

Info

Publication number
US20020056042A1
US20020056042A1 US10/043,811 US4381102A US2002056042A1 US 20020056042 A1 US20020056042 A1 US 20020056042A1 US 4381102 A US4381102 A US 4381102A US 2002056042 A1 US2002056042 A1 US 2002056042A1
Authority
US
United States
Prior art keywords
time
clock
trusted
identification
tlc
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/043,811
Inventor
Erik van der Kaay
David Tyo
David Robinson
Gregory Dowd
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsemi Frequency and Time Corp
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=32909224&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US20020056042(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Individual filed Critical Individual
Priority to US10/043,811 priority Critical patent/US20020056042A1/en
Publication of US20020056042A1 publication Critical patent/US20020056042A1/en
Assigned to SYMMETRICOM, INC. reassignment SYMMETRICOM, INC. MERGER (SEE DOCUMENT FOR DETAILS). Assignors: DATUM, INC.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data

Definitions

  • Electronic Commerce is a rapidly expanding aspect of the economic world and demands the use of Electronic Commerce transactions.
  • Such transactions have outgrown the policies and controls that regulate traditional Paper Commerce.
  • a paper document can be typed, signed in ink, and mailed through the post office.
  • the post office can then affix a time stamp and receipt at the destination.
  • an electronic document is sent between two computers, however, it does not leave behind the same degree of tangible evidence. Even if the electronic document is stored in a computer's memory, the contents, signature, and time stamp can be manipulated by anyone with access to the computer.
  • Encrypting a message itself establishes secrecy. Signing a message provides for message authentication and establishes the “who” and “what” of a message. Encryption and signatures can also be combined by encrypting a message before creating a message digest and signature. By combining encryption and signatures, secret, authenticatable communications can be accomplished.
  • time stamp sequencing wherein the time stamp incorporates information regarding the order in which documents are time stamped in relation to other time-stamped documents.
  • Other attempts to overcome the problem incorporate the use of other time sources such as NTP or Global Positioning System (GPS). While these attempts are significant improvements over using the system clock, the improvements still fall short of fitting into the trust models required for electronic business today.
  • GPS Global Positioning System
  • FIG. 3 illustrates a functional block diagram of the Network Operations Center
  • FIG. 7 illustrates a preferred embodiment of the process by which trusted temporal tokens are generated by a Trusted Local Clock
  • PKI authentication supports two aspects of the TTI system.
  • PKI authentication supports authentication of communications between elements in the TTI system in order to maintain the integrity of the system as a whole. For example, if a Trusted Master Clock (TMC) 204 communicates with a Trusted Local Clock (TLC) 206 in order certify its time calibration, the TMC 204 must know for sure the identity of the TLC 206 that it is certifying. In another example, if a TMC 204 notifies the Network Operations Center (NOC) 210 of a time calibration certification of a TLC 206 , the NOC 210 must be able to authenticate the identity of the certifying TMC 204 .
  • NOC Network Operations Center
  • the NOC 210 comprises three additional functional components that implement the PKI authentication capability of the TTI system.
  • the Registration Authority (RA) 312 associates each device in the TTI system with a name. In this manner, TTI devices can be identified, monitored, and controlled.
  • the Certification Authority (CA) 314 associates a public key with each device using the name of the device provided by the RA 312 .
  • the Online Certificate Status Protocol (OCSP) responder 316 responds to requests for digital certificates for devices in the TTI system.
  • the OCSP responder 316 serves as a trusted source of digital certificates. Digital certificates provide a data structure associating a public key with a signing device and allow verification/authentication of the signed communications of TTI devices.
  • Applications 208 A, 208 B, and 208 C request trusted time tokens from their respective TLCs. Upon receiving trusted time tokens, the applications then can route verification requests to the NOC 210 .
  • step 610 If, at step 610 , the time of the lower clock is found to be out of acceptable limits, it is possible that the clock has failed or has been tampered with. In this case, control passes to step 612 .
  • the field TCCert Time is set to an illegal value, and the field Class of Service ID is set to “Out of Calibration.” If a lower clock has been found to be out of calibration, any TCCerts or trusted temporal tokens issued by the lower clock since its last TCCert issuance should be considered suspect. Accordingly, the NOC 210 should be notified of the out of calibration measurement so that its database can reflect the invalidity of the previous TCCert and any trusted temporal tokens derived from it. If the NOC 210 has been notified of the out of calibration measurement, control is optionally passed back to step 614 for recalibration and recertification of the lower clock.
  • Each TMC has a set of TLCs that it is responsible for certifying. Using SNTP, each TMC contacts each of the TLCs in its set once per day and requests its TCCert. If the received TCCert is less than 24 hours old, the TMC skips certification of that unit, closes the SNTP session and moves on to query the next TLC on its list. If the received TCCert is equal to or greater than 24 hours old, the TMC measures the TLC's time offset, computes the time correction, and sends this correction to the TLC clock to keep it within specification.
  • the TLC 206 is capable of issuing valid trusted temporal tokens.
  • the tokens preferably include a concatenation of the data to be time-stamped and a time stamp supplied by a trusted source of time, in this case, the internal clock of the TLC 206 .
  • the signing of the complete message by the TLC 206 functions to bind the data to the time stamp such that the time stamp cannot be altered without detection.
  • An application can confirm the authenticity of the token by (1) checking with the NOC 210 that the issuing TLC 206 was in possession of a valid TCCert at the time of token issue, and (2) verifying the signature of the token by obtaining, preferably from the NOC 210 , a digital certificate containing the corresponding public key of the TLC 206 .
  • FIG. 7 illustrates a preferred embodiment of the process by which trusted temporal tokens are generated by a TLC 206 .
  • an application 208 sends a request, including the data to be time stamped, to the issuing TLC 206 .
  • the data in most cases, will comprise a digest, created by a one-way hash function, of the electronic document to be time stamped.
  • the TLC 206 receives the data and concatenates the data, the current time and a TCCert Log Pointer (typically an upper clock ID, a lower clock ID, and the time of the TCCert). The TLC 206 then signs the concatenation to form the trusted temporal token.
  • TCCert Log Pointer typically an upper clock ID, a lower clock ID, and the time of the TCCert
  • the TCCert itself is included rather than the TCCert Log Pointer.
  • the TLC 206 returns the trusted temporal token to the application 208 . Thereafter, the TLC 206 increments its internal log of the number of tokens issued for billing purposes. The number is subsequently transmitted, either directly or through a TMC 204 , to the NOC 201 for processing and billing.
  • a number of different schemes can be used in conjunction with the disclosed TTI to ensure that the time stamp contained in a trusted temporal token is indeed derived from a source of trusted time.
  • the schemes have varying advantages and disadvantages and balance increased security with increased verification, processing, and storage costs.
  • the objective of these schemes is to ensure that a trusted temporal token has been issued by a TLC with a valid TCCert.
  • a first security scheme relies upon the fact that a TLC has been issued a TCCert within a fixed period previous to the token issue in order to guarantee the validity of an issued time stamp.
  • a TCCert is given a valid duration, such as, for example, seven days, during which the certified TLC can issue time stamps. If a TCCert expires or the TLC is issued a new TCCert, the old TCCert is destroyed by the TLC.
  • an application or the NOC 210 checks that the time of a time stamp corresponds to a valid period of the TCCert included in or referenced by the trusted temporal token. The NOC 210 must also check that the TCCert itself is valid by tracing the source of trusted time through additional TCCerts of higher clocks up to the NTTS 202 .
  • An alternative scheme is based upon billing clients for time certification of each TLC located on the clients' premises.
  • a client pays for each issued TCCert and receives a flat rate on all of the time stamps issued during the valid TCCert period.
  • the NOC coordinates and automates billing procedures.

Abstract

A trusted time infrastructure system provides time stamps for electronic documents from a local source. The system comprises a trusted master clock, a trusted local clock, and a network operations center. The trusted master clock and network operations center are located within secure environments controlled by a trusted third party. The trusted local clock may be located in an insecure environment. The trusted master clock is certified to be synchronized with an accepted time standard, such as a national time server. The trusted local clock, which issues time stamps, is certified to be synchronized with the trusted master clock. Time stamps and certifications are signed by the issuing device using public key cryptography to enable subsequent authentication. The network operations center logs clock certifications and responds to requests for authentication of time stamps.

Description

    RELATED APPLICATIONS
  • This is a continuation of Application Ser. No. 09/510,408, filed Feb. 22, 2000, which is a continuation-in-part of application Ser. No. 09/338,074, filed Jun. 23, 1999, both of which are hereby incorporated by reference.[0001]
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention [0002]
  • This invention relates generally to methods and systems for providing and verifying a trusted source of certified time, and, more particularly, the invention relates to digitally time stamping electronic documents wherein the time stamp can be validated and verified as synchronized with an accepted standard. [0003]
  • b [0004] 2. Description of the Related Art
  • Electronic Commerce (e-commerce) is a rapidly expanding aspect of the economic world and demands the use of Electronic Commerce transactions. Such transactions, however, have outgrown the policies and controls that regulate traditional Paper Commerce. For example, a paper document can be typed, signed in ink, and mailed through the post office. The post office can then affix a time stamp and receipt at the destination. There are long standing legal and accounting policies that authenticate this type of transaction. When an electronic document is sent between two computers, however, it does not leave behind the same degree of tangible evidence. Even if the electronic document is stored in a computer's memory, the contents, signature, and time stamp can be manipulated by anyone with access to the computer. [0005]
  • Accounting and legal regulatory bodies are currently developing and mandating Electronic Commerce certification processes to provide reliable authentication for electronic transactions much like those available for paper transactions. Many of the certification processes depend on the creation of a digital signature using public key cryptography that authenticates the “Who,” “What,” and “When” of a document. [0006]
  • Public key cryptography was developed in the 1970s to solve problems involved with symmetric key cryptography. In public key cryptography systems, two corresponding keys are generated. One key, called a private key, is held privately by the keyholder. A second key, called a public key, is published openly for anyone that wants to secretly communicate with the keyholder or verify the authenticity of messages sent by the keyholder. Because the sender and the receiver use different keys, public key cryptography is also known as asymmetric key cryptography. [0007]
  • To send a secret message with public key cryptography, an entity “A” encrypts a message using the public key of an entity “B.” “A” then transmits the encrypted message to “B.” “B” decrypts the encrypted message with “B”'s corresponding private key. Since the message encrypted with “B”'s public key can only be decrypted with the corresponding private key, held only by “B,” the privacy of the communication is ensured. [0008]
  • To authenticate the content and origin of a message, “A” uses a one-way hash function to create a message digest. A message digest is a fixed length data element that uniquely represents the source message. Since the hash function is one-way, nothing about the content of the source message can be inferred from the message digest. For example, two message digests from two messages that differ by only one character would appear to be a completely random reordering of characters. “A” then signs the message by encrypting the digest using “A”'s private key. The signature is typically appended to the message itself. “A” then transmits the signed message to “B.” In order to authenticate the received message, “B” uses the same one-way hash function used by “A” to create a message digest from the received message. “B” then decrypts the encrypted digest using “A”'s public key. If the decrypted digest matches the digest created from the received message, then the received message must be the identical message from which the decrypted digest was originally derived. Furthermore, that the decrypted digest was decrypted using “A”'s public key ensures that the decrypted digest was originally encrypted with “A”'s private key. The successful matching of digests, therefore, ensures that the message received by “B” is the identical message signed by “A.”[0009]
  • Encrypting a message itself establishes secrecy. Signing a message provides for message authentication and establishes the “who” and “what” of a message. Encryption and signatures can also be combined by encrypting a message before creating a message digest and signature. By combining encryption and signatures, secret, authenticatable communications can be accomplished. [0010]
  • A very significant attribute of public key cryptography is that there is no need to share a secret key or to transmit a secret key from the keyholder to a proposed communication partner. It is, however, necessary to establish credibility for who owns public and private keys. For instance, “C” could claim to be “A” and send a message to “B.” To prevent being fooled, “B” needs to be sure that “A”'s public key, is in fact paired with the private key owned by a real “A.” A Certification Authority (CA) solves this problem. (Note: The use of the word “certification” in certification authority relates to the association of public keys with particular owners and is distinct from the concept of a Time Calibration Certificate (TCCert), as used herein, which relates to the certification of a clock as synchronized with an accepted standard.) CAs provide digital certificates which contain public keys and are used to transmit the public keys in a secure, authenticated manner to participants in e-commerce transactions. [0011]
  • In addition to the cryptographic techniques and digital certificates provided by CAs, security and authentication of transactions is also supported by an extensive body of protocol standards. It is necessary for “A” to format messages, signatures, message digests, etc., with protocols that can be recognized by “B.” Cryptography, digital certificates, protocols, and standards together make up what is termed the Public Key Infrastructure (PKI). With PKI, one can easily guarantee the “who” and “what” of a transaction. [0012]
  • “When” is a measure of the time at which an event occurred and is a concept easily taken for granted. A worldwide system of time standardization is in operation. Each country that is signatory to the Treaty of the Meter maintains a National Timing Laboratory (NTL), which houses the local country's standard time clock. These clocks are kept synchronized to the world standard of time maintained in Paris, France. The world standard for commercial time is Coordinated Universal Time (UTC). In the United States, Congress has mandated that official United States “time” follow the clock maintained by the National Institute of Standards and Technology (NIST), located in Boulder, Colo. This standard is referred to as UTC-NIST. Any time stamp for a transaction that must survive technical, auditing, or legal scrutiny must be made by a clock that is synchronized to UTC-NIST, and the synchronization process must be “traceable.” Throughout this document, reference is made to UTC-NIST but the invention described is applicable to operation in any country and with standard time clocks maintained by any country's respective national timing laboratory. [0013]
  • The use of “traceable” clocks in paper commerce has been sufficient to provide the “when” of ordinary paper transactions. While there have been numerous cases of falsification of dates on paper documents, the risk to commerce has been relatively small. In the case of e-commerce, however, falsification of dates creates a much greater risk because it is possible to invade computer-directed processes and effect fraud on a very large scale. Such computer crimes frequently involve falsification of electronic time stamps; and for this very reason, protection of the electronic clocks that generate those time stamps from tampering is a high priority in Electronic Commerce. [0014]
  • Current network procedures provide for the synchronization of all workstation clocks in a network. NIST and other agencies provide network time servers that have clocks traceable to UTC-NMST. Client workstations can synchronize their time with the network time servers through a common protocol. The Network Time Protocol (NTP) is commonly used in TCP/IP networks such as the Internet, but other protocols are also used. [0015]
  • Unfortunately, once a local workstation clock is synchronized to the network time server, its time may be subject to manipulation regardless of the reliability of the source network time server. Thus far, little work has been done to ensure that the source of the time used to generate time stamps can be trusted. Today, the majority of applications utilizing time stamps simply use the system clock from their host system. Procedures for setting or offsetting a system clock are commonly known. Thus, there is no inherent trust in a system clock in a conventional system. [0016]
  • Attempts to overcome this problem include time stamp sequencing wherein the time stamp incorporates information regarding the order in which documents are time stamped in relation to other time-stamped documents. (See, for example, U.S. Pat. No. 5,136,647 to Haber et al.) Other attempts to overcome the problem incorporate the use of other time sources such as NTP or Global Positioning System (GPS). While these attempts are significant improvements over using the system clock, the improvements still fall short of fitting into the trust models required for electronic business today. [0017]
  • Still other systems employ the use of certified time that is maintained by a trusted third party's system located outside the local network. The trusted third party system remains synchronized with UTC-NIST through a common protocol. The local network application server then establishes communication with the third party's system whereby a data object (document or message digest) is sent to the third party system where a “time stamp” is affixed to the data object, either in clear text or in cryptographically embedded text. Such a system may be impractical, however, considering the need for external communication for each instance of time stamping, especially when many time stamps are required by the local network. [0018]
  • Another system introduces a local clock into the local network, thus avoiding the problems associated with obtaining time stamps from an outside source. The local clock must be periodically synchronized with a UTC-NIST traceable clock. In order to avoid frequent certification and calibration between the local clock and the UTC-NIST traceable clock, the local clock is advantageously a cesium atomic clock. Cesium atomic clocks are commercially available and their frequency, and hence time, is derived from an atomic phenomena caused by the energy difference of certain cesium atom electron orbits. Thus, as long as the cesium atomic clock is operating, it will be accurate enough to satisfy most practical applications. Such clocks only lose one second in 30,000 years of normal operation. For this reason, cesium atomic clocks are termed “primary reference sources.” Unfortunately, when used locally, there is still the possibility that the time value in the clock could, through system malfunction or intentional manipulation, be altered to an incorrect value that would not be apparent to a user. [0019]
  • Trusted time, in the context of the present invention, is time that is certified to be traceable to the legal time source for the application in which it is being used. The legal time source for commercial applications operating in the United States, as legislatively mandated by Congress, is the National Institute of Standards and Technology (NIST). The infrastructure for providing trusted time must provide a strong trust model, including a certification log for auditing and to prevent repudiation at a later date. [0020]
  • The need for trusted time has become recognized over the last two years as marked by the launch of standardization activities in the The Internet Engineering Task Force (IETF). In addition, most Certification Authority (CA) product and service vendors have announced development activities and new products in this area. The present disclosure describes a Trusted Time Infrastructure (TTI) that meets the requirements for providing trusted time. The present disclosure also shows how the TTI fits in with the trust models and cryptographic standards that have been developed to ensure that secure and legally binding electronic transactions can take place today. [0021]
  • SUMMARY OF THE INVENTION
  • A Trusted Time Infrastructure (TTI) system provides time stamps, in the form of trusted temporal tokens, for electronic documents from a local source. A preferred embodiment of the system comprises a trusted master clock, a trusted local clock, and a network operations center. The trusted master clock and the network operations center are located within secure environments controlled by a trusted third party. The trusted local clock may be located in an insecure environment. The trusted master clock is certified to be synchronized with an accepted time standard, such as a national time server. The trusted local clock, which issues time stamps, is certified to be synchronized with the trusted master clock. Time stamps and certifications are signed by the issuing device using public key cryptography to enable subsequent authentication. The network operations center logs clock certifications and responds to requests for authentication of time stamps. [0022]
  • The delivery of trusted time by the trusted local clock is ensured by: (1) the physical security of the devices in the system; (2) authentication of communications between the devices in the system; (3) the link of certifications through which time can be traced to an accepted standard; and (4) the specified accuracy of clocks within the system. [0023]
  • In an alternative embodiment, each issued time calibration certificate incorporates the time calibration certificate of the issuing clock. The time calibration certificate of the trusted local clock is then incorporated into the issued trusted temporal tokens. Accordingly, the chain of certifications from which trusted time is derived from an accepted source is incorporated into each trusted temporal token. [0024]
  • In another embodiment, the system provides a local source of trusted time through a trusted local clock. In still another embodiment, methods of billing clients are based upon the number of trusted temporal tokens issued or, alternatively, based upon the number of clock certifications performed. Billing features of the system support the billing methods. These and other aspects of the present invention will be further described in the detailed description that follows.[0025]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The preferred embodiments of the present invention are described below in connection with the drawings in which like reference numbers represent corresponding components throughout, and in which: [0026]
  • FIG. 1 illustrates the four principal levels of the global timing hierarchy; [0027]
  • FIG. 2 illustrates a schematic of the key components of a preferred embodiment of the TTI and the key transactions between these components; [0028]
  • FIG. 3 illustrates a functional block diagram of the Network Operations Center; [0029]
  • FIG. 4 illustrates one embodiment of a TTI system including a network of clocks and applications; [0030]
  • FIG. 5 illustrates an overview of the process by which a preferred embodiment of the TTI system generates trusted temporal tokens; [0031]
  • FIG. 6 illustrates a preferred embodiment of the process by which an upper clock certifies the time of a lower clock; [0032]
  • FIG. 7 illustrates a preferred embodiment of the process by which trusted temporal tokens are generated by a Trusted Local Clock; and [0033]
  • FIG. 8 illustrates a process by which an application can verify the authenticity of a trusted temporal token.[0034]
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • In the following description, reference is made to the accompanying drawings, which form a part hereof, and which show, by way of illustration, specific embodiments in which the invention may be practiced. It is to be understood that other embodiments may be utilized and structural changes may be made without departing from the scope of the present invention. Where possible, the same reference numbers will be used throughout the drawings to refer to the same or like components. Numerous specific details are set forth in order to provide a thorough understanding of the present invention. However, it will be understood by one skilled in the art that the present invention may be practiced without the specific details or with certain alternative equivalent devices and methods to those described herein. In other instances, well-known methods, procedures, components, and devices have not been described in detail so as not to unnecessarily obscure aspects of the present invention. [0035]
  • 1. Global Timing Hierarchy [0036]
  • As illustrated in FIG. 1, the global timing hierarchy has four principal levels: [0037]
  • 1. International Timing Authority (BIPM) Layer [0038]
  • 2. National Timing Authority ETA) Layer [0039]
  • 3. Timing Distribution Layer [0040]
  • 4. Application Layer [0041]
  • The Trusted Time Infrastructure (TTI) provides a system for commercial or private timing distribution services to deliver to the application layer a “trusted temporal token” or “trusted time stamp” that cryptographically binds the current time of day derived from the NTA to a unique data request submitted by an application. Such a request may be made in response to events, transactions, or document submittals. public key digital signatures are preferably used as the binding mechanism to ensure the identity of the time distribution service and to protect the temporal token from undetected manipulation. [0042]
  • The time delivered by the TTI is preferably Universal Coordinated Time (UTC). The means by which the NTAs synchronize their UTC clocks (e.g., UTC(NIST)) with the International Bureau of Weights and Measures (BIPM) in France is outside of the scope of this disclosure. However, the UTC delivered by most of the major NTAs can be expected to be within nanoseconds of UTC (BIPM), while any of the other NTAs are still within microseconds of UTC (BIPM). Thus, for trusted time applications, where time is typically certified to be accurate to within 100 milliseconds at the application layer, the choice of which NTA to use is a legal issue for a particular country and not one of accuracy. [0043]
  • 2. Trusted Time Infrastructure (TTI) [0044]
  • FIG. 2 illustrates a schematic of the key components of a preferred embodiment of the TTI and also illustrates the key transactions between these components. The embodiment of FIG. 2 comprises an NTA Trusted Time Server (NTTS) [0045] 202, a Trusted Master Clock or Trusted Third Party Clock (TMC) 204, a Network Operations Center (NOC) 210, a Trusted Local Clock (TLC) 206, and an application 208. Although only one instance of each component is depicted in FIG. 2 for instructive purposes, numerous instances of each element may be present in an actual TTI system.
  • 2.1 Secure Communication Through Public Key Infrastructure (PKI) [0046]
  • The various elements in the TTI system communicate securely using PKI. Although PKI is often used to encrypt confidential communications, PKI can also be used to verify the origin of a communication through digital signatures. In the TTI system, the privacy of the communication between elements is generally not an issue. Instead, it is the authenticity of the communication that is generally of concern. [0047]
  • PKI authentication supports two aspects of the TTI system. First, PKI authentication supports authentication of communications between elements in the TTI system in order to maintain the integrity of the system as a whole. For example, if a Trusted Master Clock (TMC) [0048] 204 communicates with a Trusted Local Clock (TLC) 206 in order certify its time calibration, the TMC 204 must know for sure the identity of the TLC 206 that it is certifying. In another example, if a TMC 204 notifies the Network Operations Center (NOC) 210 of a time calibration certification of a TLC 206, the NOC 210 must be able to authenticate the identity of the certifying TMC 204. In an additional example, if a TMC 204 is capable of adjusting the time of a TLC 206, the TLC 206 must be able to verify that it is indeed a valid TMC 204 that is adjusting its time. In accordance with this first aspect, trusted temporal tokens preferably include the signed time calibration certification of the certifying clock. The NOC 210, through its PKI authentication capabilities, provides a system through which trusted time can be traced to the NTA Trusted Time Server (NTTS) 202 from any TLC 206 through authenticated time calibration certifications. In other words, the source of time from which a trusted temporal token has been derived can be traced back through signed time certifications to the NTTS 202.
  • A second aspect in which PKI authentication supports the TTI system is in authentication of temporal tokens themselves. The trusted temporal token includes a signed concatenation of a digest of the message to be time stamped as well as the time calibration certification of the issuing [0049] TLC 206. This signed concatenation allows the authenticity of the temporal token itself to be verified as being unaltered and issued by a particular TLC 206.
  • 2.2 Key System Elements [0050]
  • 2.2.1 Trusted Time Server [0051]
  • The NTA Trusted Time Server (NTTS) [0052] 202 is the highest level clock in the TTI and is preferably located in a secure environment under government control. The NTTS 202 is the source of legal time from which the TTI derives its trusted time. The secure environment should be accessible only to trusted agents of the government timing authority (e.g. NIST), in order to ensure the integrity of the NTTS 202. The NTA is responsible for monitoring the accuracy of the NTTS-produced time and the operation of the NTTS 202 itself.
  • The [0053] NTTS 202 is responsible for measuring the clock offsets of the TMC 204 units. The NTTS 202 preferably performs this measurement over the Public Switched Telephone Network (PSTN). To measure the clock offsets of the TMCs, the NTTS 202 preferably supports a variant of Network Time Protocol (NTP) called Secure NTP (SNTP). NTP has been in use as a standard Internet Protocol since the early 1980s. SNTP is currently before the IETF as a draft protocol. It differs from NTP primarily in the establishment of a more robust authentication scheme based on more modern PKI techniques. For redundancy, two NTTS units are preferably located at the NTA, preferably at geographically separate locations.
  • 2.2.2 Trusted Master Clock [0054]
  • The Trusted Master Clock (TMC) [0055] 204 is an intermediary clock that serves to pass a trusted source of time from the NTA Trusted Time Server (NTTS) 202 to the Trusted Local Clock (TLC) 206 where the trusted time is actually used. The TMC 204 is preferably a stand-alone server located in a secure environment under the control of a trusted third party. This trusted third party can be the entity or organization implementing the whole TTI system or part of the TTI system. Again, the secure environment is preferably accessible only to trusted agents of the trusted third party to prevent tampering with the TMC 204.
  • Only one TMC is illustrated in FIG. 2 for teaching purposes. Typically, however, the TTI network will contain a minimum of two TMCs. In some configurations, two or more TMCs may be linked in series between the [0056] NTTS 202 and the TLC 206. These and other configurations will be shown below.
  • The [0057] TMC 204 preferably comprises a Rubidium oscillator; a GPS receiver for monitoring the oscillator; cryptographic hardware; and a timing engine that generates trusted time. Each TMC 204 has a set of TLCs that it is responsible for time certifying. These sets of TLCs will be assigned by the Network Operations Center (NOC) 210. Preferably, the NOC 210 will ensure that at least two TMCs will be assigned to each TLC. This structure ensures sufficient redundancy so that the failure of a single TMC will not affect the operation and trust of the TLCs. It should be understood that a non-redundant configuration can be advantageously used when redundancy is not a concern.
  • The [0058] TMC 204 preferably uses the NT operating system configured for enhanced security. The TMC housing is designed to meet NIST Federal Information Processing Standard (FIPS) 140-1 Level 3 physical protection and tamper detection requirements (FIPS 140-1 is titled “Security Requirements for Cryptographic Modules”). Cryptographic calculations, including key generation, are performed by dedicated hardware. In the preferred embodiment, the private signing key of the TMC 204 is never exported from the cryptographic card. The cryptographic device also contains a high quality random number generator that can be used to generate new PKI key pairs. Sensitive cryptographic information is preferably contained in battery-backed memory, which will be erased in the event of a tamper alarm. The TMC 204 is preferably designed to receive a NIST validation rating of FIPS 140-1 Level 1 overall and Level 3 for physical security.
  • Audit trails are created for all TMC events, including all operator actions (logs include operator IDs), alarms, time certifications, and all remote NOC communications. These logs are digitally signed to prevent (by detection) subsequent forgery or alteration. The [0059] TMC 204 will typically include a GPS receiver that can be used to initialize the TMC 204 and to monitor the health of the TMC 204. If any abnormalities are detected in the TMC time source, the TMC 204 goes off line, attempts to isolate the problem, and shuts down.
  • The [0060] TMC 204 uses Secure NTP (SNTP) and User Datagram Protocol (UDP) to access each of its assigned TLCs periodically to measure its time offset. If the time of TLC 206 is within a certain offset (typically 100 ms) from the NTTS 202, the TMC 204 certifies the TLC 206 to be within that offset. The TMC 204 may also send small time corrections to the TLC 206 that can be used to make adjustments to the TLC 206 clock to keep it within specification. If a TMC 204 finds that a TLC 206 has a valid, recent Time Calibration Certificate (TCCert) then it takes no action.
  • 2.2.3 Network Operations Center [0061]
  • The Network Operations Center (NOC) [0062] 210 serves as the central control facility for the TTI system. The NOC 210 is preferably located in a secure environment under the control of a trusted third party.
  • FIG. 3 illustrates a functional block diagram of the [0063] NOC 210. The NOC 210 communicates with the various elements of the TTI through a communications network 302. The communications network 302 may comprise the Public Switched Telephone Network (PSTN), the Internet, and/or other computer networks. A firewall 304 protects the internal systems of the NOC 210 from external attack through the communications network 302. The NOC 210 comprises an element manager 306, which is a configuration and maintenance system that has the ability to remotely configure and monitor the NTTS 202, TMCs 204, and TLCs 206 using a secure management protocol. In addition, the NOC 210 comprises a central database 308 that is used to store all TMC and TLC time certification logs.
  • The [0064] NOC 210 also comprises a web server 310 that handles temporal token verification requests sent via the World Wide Web. The web server 310 interfaces with the element manager 306 to initiate a verification action and to return the response to the requestor. The web server 310 preferably uses Secure Sockets Layer (SSL) with server authentication in order to encrypt and authenticate the server data exchanged between the client and the server. The NOC 210 further comprises a billing system 312 for trusted time service subscribers. The billing system 312 logs data regarding the number of tokens issued by a TLC 206.
  • The [0065] NOC 210 comprises three additional functional components that implement the PKI authentication capability of the TTI system. The Registration Authority (RA) 312 associates each device in the TTI system with a name. In this manner, TTI devices can be identified, monitored, and controlled. The Certification Authority (CA) 314 associates a public key with each device using the name of the device provided by the RA 312. The Online Certificate Status Protocol (OCSP) responder 316 responds to requests for digital certificates for devices in the TTI system. The OCSP responder 316 serves as a trusted source of digital certificates. Digital certificates provide a data structure associating a public key with a signing device and allow verification/authentication of the signed communications of TTI devices. Since the NOC 210 knows all elements comprising the TTI, the NOC 210 acts as an RA 312 to the CA 314 for the issuance of digital certificates to the TTI elements. The TTI preferably uses ITU-T X.509v3 digital certificates. Each element within the TTI preferably has a distinguished name so that it may be uniquely identified. The name structure is preferably aligned with the International Telecommunications Union—Telecommunication Standardization Sector (ITU-T) X.501/X.520 standards for distinguished names. The use of an RA, a CA, and an OCSP responder is known in the art and information regarding this topic is available from entities such as the IETF (Internet Engineering Task Force).
  • The [0066] NOC 210 preferably also comprises a billing system 318 that interacts with the element manager 306 and the database 308 in order to assemble client billing information. A number of different billing schemes will be discussed in the section on billing below. 2.2.4 Trusted Local Clock
  • The Trusted Local Clock (TLC) [0067] 206 provides trusted time, preferably in the form of a trusted temporal token, to the application 208 on request. The TLC 206 is hosted in a customer-owned server and is preferably a PCIv2.1 compliant card that is tamper-resistant and is assumed to be operating in an insecure host in an insecure environment.
  • The [0068] TLC 206 comprises an oscillator and a timing engine, which generates trusted time. A Time Calibration Certificate (TCCert) typically has a period during which it is valid. The range of accuracy specified by the TCCert during the valid period accounts for the accuracy of the TLC's oscillator and timing engine. The TCCert therefore, serves as assurance of the accuracy, during the valid period, of the certified clock.
  • The [0069] TLC 206 preferably uses a real time operating system to control the on-card functions. The TLC 206 preferably has its own Ethernet TCP/IP connection for communications with the TMC 204 and NOC 210.
  • Cryptographic calculations in the [0070] TLC 206 are preferably performed using a dedicated hardware PCMCIA (Personal Computer Memory Card International Association) cryptography engine. This cryptographic device preferably also contains a high quality pseudorandom number generator. Key generation is performed on the PCMCIA device. The private key for the TLC 206 will preferably never be exported from the PCMCIA cryptography engine. Sensitive cryptographic information is contained in battery-backed memory that is preferably erased in the event of a tamper alarm. The TLC 206 preferably has a NIST validation rating of FIPS 140-1 Level 1 overall and Level 3 for physical security. Audit trails are preferably created for all TLC events, including all operator actions (logs include operator IDs), alarms, time certifications performed, temporal tokens issued, and all remote NOC 210 communications. These logs are digitally signed to prevent (by detection) subsequent forgery or alteration.
  • Like the [0071] TMC 204, the TLC 206 can include a GPS receiver to initialize the TLC 206 and to monitor the health of the TLC 206. If any abnormalities are detected in the TLC time source, the TLC 206 goes off line, attempts to isolate the problem, and shuts down.
  • 2.2.5 Application [0072]
  • The [0073] application 208 is any process or device that requests trusted temporal tokens from the TLC 206. The application 208 can run on the same server that hosts the TLC 206 or the application 208 can run on any other machine in communication with the host server. The application 208 can request verification of a time stamp through the NOC 210. Alternatively, a time stamp obtained by an application 208 can be passed to another application. The other application can then perform the verification of the time stamp through the NOC 210.
  • [0074] Client applications 208 access the TLC 206 using a Trusted Time Application Program Interface (TTAPI). The TTAPI will communicate with its associated TLC 206 using the Transport Layer Security/Secure Sockets Layer (TLS/SSL) protocol. Server applications co-located with a TLC 206 access the TLC 206 using a Trusted Local Clock Application Program Interface.
  • 2.3 TTI System [0075]
  • FIG. 4 illustrates one embodiment of a [0076] TTI system 400 including a network of clocks and applications. The system 400 comprises two NTTSs 202A-B for redundancy, preferably located in separate locations. Two TMCs 204A-B are directly certified by the NTTSs. The TMC 204A directly certifies a TLC 206A, while the TMC 204B directly certifies a TLC 206D. The TMC 204A also certifies another TMC 204C, which in turn certifies a TLC 206B, and similarly TMC 204B certifies TMC 204D, which in turn certifies TLC 206C. As illustrated, time certification logs are passed from the TLCs 206 up to the highest level TMCs 204 and then on to the NOC 210.
  • In the case that any clock fails, the device below that clock in the TTI can request service from an alternate clock. If the [0077] NTTS 202A fails, for example, the TMC 204A can request certification from the NTTS 202B. Similarly, if the TMC 204A fails, the TLC 206A and the TMC 204C can request certification from the TMC 204B.
  • [0078] Applications 208A, 208B, and 208C request trusted time tokens from their respective TLCs. Upon receiving trusted time tokens, the applications then can route verification requests to the NOC 210.
  • 2.4 Application Bounded Time Service [0079]
  • Another embodiment of the TTI system or a portion thereof may be configured as an application bounded time service. In application bounded time service, trusted time is provided to a specific application offered by a single third party. For example, if Company X wants to sell certified e-mail gateway servers, each equipped with a TLC, the TLCs will be synchronized by TMCs operated by Company X. Company X's TMCs in turn are certified by TMCs of a trusted third party. Depending on the particular application, application bounded time service may require a separate NOC. [0080]
  • 3. Calibration and Certification [0081]
  • This section describes how clock calibration and certification is performed in the TTI. Individual timing elements in the TTI are enabled for operation when they possess a Time Calibration Certificate (TCCert). In the preferred embodiment, TLCs cannot issue trusted temporal tokens unless they have been issued a valid TCCert. Also in the preferred embodiment, a TMC cannot certify a lower clock unless the TMC has been issued a valid TCCert. [0082]
  • After measuring the calibration of a lower clock, an upper clock issues a TCCcert to the lower clock to certify that the time of the lower clock is within a certain tolerance with respect to the upper clock. The upper clock signs the TCCerts to assure authenticity. [0083]
  • 3.1 Procedural Overview [0084]
  • FIG. 5 illustrates an overview of the process by which a preferred embodiment of the TTI system generates trusted temporal tokens. The steps illustrated in FIG. 5 are also depicted by the arrows between elements in FIG. 3. [0085]
  • At a [0086] first step 502, the NTTS 202 certifies a TMC 204, sends a TCCert to the TMC 204, and records the certification locally. The TMC 204 then sends the TCCert to the NOC 210 for logging at a step 504. At this point, the TMC 204 possesses a valid TCCert and is capable of time certifying other lower clocks. At a step 506, the TMC 204 time certifies a TLC 206, sends a TCCert to the TLC 206, and records the certification. The TMC 204 also retrieves from the TLC 206 the number of trusted temporal tokens that the TLC 206 has issued since the last certification. This number is preferably used for billing purposes. At a step 508, the TMC 204 sends the TCCert and the token count of the TLC 206 to the NOC 210 for logging.
  • Once the [0087] TLC 206 has been certified, the TLC 206 is ready to issue trusted temporal tokens under its new TCCert. At a step 512, an application requests and the TLC 206 issues a new trusted temporal token. At a step 514, the application verifies the authenticity of the temporal token through the NOC, possibly at a future date.
  • 3.2 TCCERT Generation [0088]
  • FIG. 6 illustrates a preferred embodiment of the process by which an upper clock certifies the time of a lower clock, as in [0089] steps 502 and 506 of FIG. 5. In the context of this illustration, an upper clock is intended to represent the NTTS or a TMC, while a lower clock is intended to represent another TMC or a TLC that is further down the chain of trusted time from the NTTS than the upper clock. When a higher level clock measures the offset of a lower clock and finds it within specification, a TCCert is created to record this determination. At a step 602, the lower clock creates a TCCert Request (TCCertReq) which preferably comprises:
  • Upper Clock ID; [0090]
  • Lower Clock ID; [0091]
  • Lower Clock Accuracy; [0092]
  • Lower Clock Signature Parameters; and [0093]
  • Lower Clock Signature (across above fields). [0094]
  • The lower clock then sends the TCCertReq to the upper clock. At a [0095] step 604 the upper clock receives the TCCertReq from the lower clock. The upper clock validates the signature of the lower clock and verifies that the lower clock ID is correct at a step 606. At a step 608, the upper clock measures the time offset of the lower clock using Secure NTP (SNTP).
  • The upper clock determines whether the offset of the lower clock is within acceptable limits at a [0096] step 610. If the lower clock is within acceptable limits, control passes to a step 614. At the step 614, the upper clock calibrates or adjusts and again measures the offset of the lower clock if necessary. At a step 616, the upper clock creates the TCCert by appending preferably the following fields to the TCCertReq:
  • TCCert Time; [0097]
  • Class of Service ID; [0098]
  • Lower Clock Offset; [0099]
  • TCCert Accuracy; [0100]
  • TCCert Expire Time; [0101]
  • Delay; [0102]
  • TCCert of Upper Clock (optionally); and [0103]
  • Upper Clock Signature Parameters. [0104]
  • To create the final TCCert, the upper clock appends its digital signature across the TCCertReq and the above-appended fields. By optionally including the TCCert of the upper clock in the TCCert of a lower clock, the complete trace of trusted time from the NTTS down to the lowest level can be encapsulated in each TCCert. At a [0105] step 618, the upper clock stores and records the TCCert and sends the TCCert to the lower clock.
  • If, at [0106] step 610, the time of the lower clock is found to be out of acceptable limits, it is possible that the clock has failed or has been tampered with. In this case, control passes to step 612. At step 612, the field TCCert Time is set to an illegal value, and the field Class of Service ID is set to “Out of Calibration.” If a lower clock has been found to be out of calibration, any TCCerts or trusted temporal tokens issued by the lower clock since its last TCCert issuance should be considered suspect. Accordingly, the NOC 210 should be notified of the out of calibration measurement so that its database can reflect the invalidity of the previous TCCert and any trusted temporal tokens derived from it. If the NOC 210 has been notified of the out of calibration measurement, control is optionally passed back to step 614 for recalibration and recertification of the lower clock.
  • 3.2.1 NTTS to TMC Calibration [0107]
  • The NTTS measures the clock offsets of the TMCs using PSTN connections and the SNTP protocol preferably once per day. The TMC clock offsets are expected to be within 10 milliseconds of UTC as provided by the NTTS. For successful clock offset measurements, the NTTS returns a TCCert indicating the TMC is enabled for time calibration of lower clocks. The NTTS TCCert Expiration Date is preferably seven (7) days from the date of TCCert issuance. In order to keep the NTA implementation simple, an NTA-level CA may not be used. Therefore, the NTTS may not explicitly verify the validity of the TMC certificates that it receives via SNTP with the respective CAs that produced them. Rather, the NTTS simply verifies that the received certificate matches the one that was loaded in its internal database during initialization for that timing service. Should a certificate be received via SNTP that is not in the NTTS database, the NTTS will log an error message with the received certificate and will refuse the connection. [0108]
  • The NTTS preferably logs all clock offset measurement information to paper. The printed records preferably contain the following information: [0109]
  • UTC Time of Calibration; [0110]
  • Trusted Master Clock Name; [0111]
  • Measured Offset; [0112]
  • NTTS Certificate Serial Number; and [0113]
  • Trusted Master Clock Certificate Serial Number. [0114]
  • 3.2.2 TMC to TLC Calibration [0115]
  • Each TMC has a set of TLCs that it is responsible for certifying. Using SNTP, each TMC contacts each of the TLCs in its set once per day and requests its TCCert. If the received TCCert is less than 24 hours old, the TMC skips certification of that unit, closes the SNTP session and moves on to query the next TLC on its list. If the received TCCert is equal to or greater than 24 hours old, the TMC measures the TLC's time offset, computes the time correction, and sends this correction to the TLC clock to keep it within specification. The offset is again measured, and if the TLC clock is within specification, the TMC issues a TCCert to the TLC stating that it is within a certain offset from UTC. It is expected that the TMC will certify the TLC to be within 100 ms of UTC. [0116]
  • 3.3 Trusted Time Guarantee [0117]
  • The preferred embodiment of the TTI system combines a number of aspects to guarantee that the time stamp on a trusted temporal token has been derived from a source of time that is synchronized with an accepted standard, or that the TTI system provides “trusted time.” The first aspect is that the physical devices of which the TTI system is comprised are either located in physically secure, trusted, facilities, or are designed to be physically tamper proof. The second aspect is that communications between elements in the TTI system are authenticated, and, if necessary, encrypted using the PKI system. The third aspect is that the time maintained by a TLC can be linked, through certifications using SNTP calibrations of a chain of trusted clocks, all the way to the NTTS or to another commonly accepted source of time. The fourth aspect is that each clock to be certified is specified to maintain at least a certain accuracy over the duration of a valid TCCert. Accordingly, each TCCert can guarantee that the certified clock's time will be within its specified accuracy during the valid period of its TCCert plus the possible temporal variations introduced by the variations due to the accuracy of the foregoing certifying clocks during the valid periods of their respective TCCerts. [0118]
  • 4. Trusted Temporal Token Generation and Verification [0119]
  • Once a [0120] TLC 206 has a valid TCCert, the TLC 206 is capable of issuing valid trusted temporal tokens. The tokens preferably include a concatenation of the data to be time-stamped and a time stamp supplied by a trusted source of time, in this case, the internal clock of the TLC 206. The signing of the complete message by the TLC 206 functions to bind the data to the time stamp such that the time stamp cannot be altered without detection.
  • Once a token is generated, it is returned to the requesting application. The requesting application can then verify the authenticity of the token. In addition or in the alternative, the application may pass the token on to another application that may choose to verify the token again in the future. [0121]
  • An application can confirm the authenticity of the token by (1) checking with the [0122] NOC 210 that the issuing TLC 206 was in possession of a valid TCCert at the time of token issue, and (2) verifying the signature of the token by obtaining, preferably from the NOC 210, a digital certificate containing the corresponding public key of the TLC 206.
  • 4.1 Token Generation [0123]
  • FIG. 7 illustrates a preferred embodiment of the process by which trusted temporal tokens are generated by a [0124] TLC 206. At a first step 702, an application 208 sends a request, including the data to be time stamped, to the issuing TLC 206. The data, in most cases, will comprise a digest, created by a one-way hash function, of the electronic document to be time stamped. At a step 704, the TLC 206 receives the data and concatenates the data, the current time and a TCCert Log Pointer (typically an upper clock ID, a lower clock ID, and the time of the TCCert). The TLC 206 then signs the concatenation to form the trusted temporal token. In an alternative embodiment, the TCCert itself is included rather than the TCCert Log Pointer. At a step 706, the TLC 206 returns the trusted temporal token to the application 208. Thereafter, the TLC 206 increments its internal log of the number of tokens issued for billing purposes. The number is subsequently transmitted, either directly or through a TMC 204, to the NOC 201 for processing and billing.
  • 4.2 Token Verification [0125]
  • FIG. 8 illustrates a preferred embodiment of the process by which an application can verify the authenticity of a trusted temporal token. At a [0126] first step 802, the application connects to and authenticates the identity of the NOC 210. Next, the application sends a verification request, including the token to be verified, to the NOC 210 at a step 804. The NOC 210 maintains a database of all of the TCCerts of all of the clocks in the TTI system. In addition, the NOC 210 either includes or has access to the CA for all of the TTI elements. The CA is the source of digital certificates through which the signatures of the TTI elements can be verified.
  • From [0127] step 804, the preferred embodiment of the present process proceeds to a step 806. At the step 806 the NOC 210 determines the authenticity of the submitted token using the TCCerts in its database and the digital certificate associated with the issuing TLC 206. At a subsequent step 808, the NOC 210 supplies a signed verification notification, indicating the status of the submitted token, to the requesting application.
  • In an alternative embodiment, the process proceeds to a [0128] step 810 from the step 804. At the step 810, the NOC 210 determines whether the issuing TLC 206 was in possession of a valid TCCert. If so, the NOC 210 supplies a digital certificate of the issuing TLC 206 to the requesting application at a step 812. At a step 814, the application confirms the authenticity of the token using the digital certificate to verify the token's signature. If, at step 810, the NOC determines, by checking its databases, that the issuing TLC 206 did not possess a valid TCCert or that the TCCert is suspect, the process proceeds to step 816. At step 816, the NOC 210 sends notification to the requesting application that the token cannot be authenticated.
  • 5. Security Schemes [0129]
  • A number of different schemes can be used in conjunction with the disclosed TTI to ensure that the time stamp contained in a trusted temporal token is indeed derived from a source of trusted time. The schemes have varying advantages and disadvantages and balance increased security with increased verification, processing, and storage costs. The objective of these schemes is to ensure that a trusted temporal token has been issued by a TLC with a valid TCCert. [0130]
  • 5.1 Basic Scheme A [0131]
  • A first security scheme relies upon the fact that a TLC has been issued a TCCert within a fixed period previous to the token issue in order to guarantee the validity of an issued time stamp. A TCCert is given a valid duration, such as, for example, seven days, during which the certified TLC can issue time stamps. If a TCCert expires or the TLC is issued a new TCCert, the old TCCert is destroyed by the TLC. In order to check the validity of a token, an application or the [0132] NOC 210 checks that the time of a time stamp corresponds to a valid period of the TCCert included in or referenced by the trusted temporal token. The NOC 210 must also check that the TCCert itself is valid by tracing the source of trusted time through additional TCCerts of higher clocks up to the NTTS 202.
  • 5.2 Basic Scheme B [0133]
  • A variation of the previous scheme relies upon the alternative fact that a TLC was issued a valid TCCert within a certain time after issuing a trusted temporal token. In this case, TCCerts are considered valid for a fixed duration, such as seven days, before they are issued. Here, it is assumed if a TLC keeps time to within acceptable limits of NTTS time, the TLC has maintained this time for a reasonable period previous to the certification. In order to implement such a system, the TLCs would have to incorporate a reference to a TCCert that has not yet been issued in each trusted temporal token. The [0134] NOC 210 could then associate the references with the later issued TCCerts upon their issuance. The checking of trusted temporal tokens under this scheme could be achieved in a manner similar to the previous scheme.
  • 5.3 High Trust Scheme [0135]
  • A high trust scheme combines the aspects of Basic Schemes A and B above. In this scheme, the NOC checks that a TCCert has been issued to the issuing TLC within a fixed period before and within a fixed period after the issuance of the trusted temporal token. In this case, the trusted temporal token need only contain a reference to the TCCert issued the TLC before the token issue. The NOC can then determine whether a subsequent TCCert has been issued within the requisite time period following the token issuance. [0136]
  • 5.4 Alternative Scheme [0137]
  • An alternative scheme provides a similar trust guarantee to scheme A, particularly, that a TLC has been issued a TCCert within a fixed period prior to issuing a trusted temporal token. This scheme, however, eliminates the necessity of archiving all of the individual TCCerts for all of the TLCs in the TTI system. Instead, each TCCert contains the complete TCCert of the issuing clock. In this manner, each TCCert will contain a complete, authenticatable chain of certifications from the NTTS all the way down to the issuing TLC. Instead of cataloguing the TCCerts of all of the individual clocks, each trusted temporal token will contain the complete chain of TCCerts linking the trusted time, from which the token was derived, to the NTTS. The public keys of each of the certifying or issuing clocks would then be made available through the [0138] CA 314 of the NOC 210, possibly using an Online Certificate Status Protocol (OCSP) responder 316, so that individual applications can independently verify the validity of trusted temporal tokens and the chain of trusted time leading to its creation.
  • 6. Business Model [0139]
  • A billing scheme can also be integrated into the disclosed invention in order to facilitate the operation of the TTI as part of an on-going business concern. A number of different billing schemes providing various benefits can be used in conjunction with the TTI system. [0140]
  • 6.1 Per Stamp Billing [0141]
  • The disclosed system provides mechanisms for TLCs to transmit to the NOC the number of time stamps issued. The NOC can be adapted to log this information and create billing reports for individual clients automatically. In this case clients could be billed for each time stamp issued. [0142]
  • 6.2 Flat Rate Certification [0143]
  • An alternative scheme is based upon billing clients for time certification of each TLC located on the clients' premises. In this case, a client pays for each issued TCCert and receives a flat rate on all of the time stamps issued during the valid TCCert period. In this case, the NOC coordinates and automates billing procedures. [0144]
  • 6.3 Charges for Verification [0145]
  • In one business model, verification services for issued time stamps are provided free of charge to any entity wanting to check the validity of a time stamp. Alternatively, verification services could be provided for a fee through the NOC. [0146]
  • While certain exemplary preferred embodiments have been described and shown in the accompanying drawings, it is to be understood that such embodiments are merely illustrative of and not restrictive on the broad invention. Further, it is to be understood that this invention is not limited to the specific construction and arrangements shown and described since various modifications or changes may occur to those of ordinary skill in the art without departing from the spirit and scope of the invention as claimed. It is intended that the scope of the invention be limited not by this detailed description but by the claims appended hereto. [0147]

Claims (29)

What is claimed is:
1. A time stamp certifying the existence of a digital document at a time, the time stamp comprising:
an identification of an issuing clock certified through a chain of at least one signed certificates to be synchronized with an accepted standard source of time, wherein each of the signed certificates certifies that two clocks are synchronized;
an identification of the time, wherein the identification of the time is provided by the issuing clock;
a document identifier based upon which the identity of the digital document can be verified; and
a cryptographic signature of a set of data comprising:
the identification of the issuing clock,
the identification of the time, and
the document identifier.
2. The time stamp of claim 1, further comprising at least one the signed certificates.
3. The time stamp of claim 1, further comprising the signed certificates.
4. The time stamp of claim 1, wherein the document identifier is the document.
5. The time stamp of claim 1, wherein at least one of the signed certificates is cryptographically signed.
6. The time stamp of claim 1, further comprising a link through which the chain of certificates can be accessed.
7. The time stamp of claim 6, wherein the link comprises an identification of a certifying clock.
8. The time stamp of claim 6, wherein the link farther comprises an identification of the time.
9. The time stamp of claim 1, wherein the chain is of at least two certificates.
10. A method of creating an authenticatable time stamp certifying the existence of a digital document at a time, the method comprising:
providing an identification of a trusted source of time certified through a chain of at least one signed certificates to be synchronized with an accepted standard source of time, wherein each of the signed certificates certifies that two clocks are synchronized;
providing an identification of the time, wherein the identification of the time is provided by the trusted source of time;
providing a document identifier based upon which the identity of the digital document can be verified; and
generating a cryptographic signature by cryptographically signing a set of data comprising:
the identification of the trusted source of time, the identification of the time, and the document identifier.
11. The method of claim 10, further comprising providing at least one the signed certificates.
12. The method of claim 10, further comprising providing the signed certificates.
13. The method of claim 10, wherein the document identifier is the document.
14. The method of claim 10, wherein at least one of the signed certificates is cryptographically signed.
15. The method of claim 10, further comprising concatenating the identification of the trusted source of time, the identification of the time, and the document identifier.
16. The method of claim 13, further comprising additionally concatenating at least one of the signed certificates.
17. The method of claim 10, further comprising providing a link through which the chain of certificates can be accessed.
18. The method of claim 17, wherein the link comprises an identification of a certifying clock.
19. The method of claim 18, wherein the link further comprises an identification of the time.
20. The method of claim 10, wherein the chain is of at least two certificates.
21. A trusted clock configured to provide time, the trusted clock certified through a chain of at least one cryptographically signed certificates to be synchronized with an accepted standard, wherein each of the signed certificates certifies that two clocks have been determined to be synchronized.
22. The trusted clock of claim 21, wherein each of the signed certificates identifies a time at which the two clocks have been determined to be synchronized.
23. The trusted clock of claim 21, wherein each of the signed certificates identifies the two clocks.
24. The trusted clock of claim 21, wherein the chain is of at least two certificates.
25. A certificate certifying that two clocks are synchronized, the certificate comprising:
an identification of a first clock;
an identification of a second clock;
an identification of a time at which the first clock and the second clock have been determined to be synchronized; and
a first cryptographic signature of a first set of data comprising:
the identification of the first clock,
the identification of the second clock, and
the identification of the time.
26. The certificate of claim 25, further comprising a measured temporal offset between the first clock and the second clock, wherein the first set of data further comprises the measured temporal offset.
27. The certificate of claim 25, further comprising an expiration time, wherein the first set of data further comprises the expiration time.
28. The certificate of claim 25, further comprising a second cryptographic signature created by either the first clock or the second clock, wherein the first set of data further comprises the second cryptographic signature.
29. The certificate of claim 28, wherein the first cryptographic signature is created by the first clock and the second cryptographic signature is created by the second clock.
US10/043,811 1999-06-23 2002-01-10 System and methods for generating trusted and authenticatable time stamps for electronic documents Abandoned US20020056042A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/043,811 US20020056042A1 (en) 1999-06-23 2002-01-10 System and methods for generating trusted and authenticatable time stamps for electronic documents

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US33807499A 1999-06-23 1999-06-23
US09/510,408 US6393126B1 (en) 1999-06-23 2000-02-22 System and methods for generating trusted and authenticatable time stamps for electronic documents
US10/043,811 US20020056042A1 (en) 1999-06-23 2002-01-10 System and methods for generating trusted and authenticatable time stamps for electronic documents
CA002398415A CA2398415A1 (en) 2000-02-22 2002-08-20 System and methods for generating trusted and authenticatable time stamps for electronic documents

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/510,408 Continuation US6393126B1 (en) 1999-06-23 2000-02-22 System and methods for generating trusted and authenticatable time stamps for electronic documents

Publications (1)

Publication Number Publication Date
US20020056042A1 true US20020056042A1 (en) 2002-05-09

Family

ID=32909224

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/510,408 Expired - Lifetime US6393126B1 (en) 1999-06-23 2000-02-22 System and methods for generating trusted and authenticatable time stamps for electronic documents
US10/043,811 Abandoned US20020056042A1 (en) 1999-06-23 2002-01-10 System and methods for generating trusted and authenticatable time stamps for electronic documents

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/510,408 Expired - Lifetime US6393126B1 (en) 1999-06-23 2000-02-22 System and methods for generating trusted and authenticatable time stamps for electronic documents

Country Status (5)

Country Link
US (2) US6393126B1 (en)
EP (1) EP1279287A1 (en)
JP (1) JP2003524348A (en)
CA (1) CA2398415A1 (en)
WO (1) WO2001063927A1 (en)

Cited By (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030110397A1 (en) * 2001-12-12 2003-06-12 Pervasive Security Systems, Inc. Guaranteed delivery of changes to security policies in a distributed system
US20030233553A1 (en) * 2002-06-13 2003-12-18 Microsoft Corporation Secure clock on computing device such as may be required in connection with a trust-based system
US20040192343A1 (en) * 2003-01-28 2004-09-30 Kentaro Toyama System and method for location annotation employing time synchronization
US20060002556A1 (en) * 2004-06-30 2006-01-05 Microsoft Corporation Secure certificate enrollment of device over a cellular network
US20070025339A1 (en) * 2005-07-29 2007-02-01 Cisco Technology, Inc. Acquiring information in a communication network relative to a location
US20070026847A1 (en) * 2005-08-01 2007-02-01 Polk James M Technique for displaying information ancillary to a location of an entity in a communication network
US20070124819A1 (en) * 2005-11-28 2007-05-31 Sony Corporation Digital rights management using trusted time
US20070266253A1 (en) * 2006-05-12 2007-11-15 Canon Kabushiki Kaisha Electronic document management apparatus, electronic document management method, and computer program
US20080037422A1 (en) * 2000-09-29 2008-02-14 Nec Corporation Electronic commerce transaction audit system, electronic commerce transaction audit method, and storage medium recording electronic commerce transaction audit program thereon
US20090037213A1 (en) * 2004-03-02 2009-02-05 Ori Eisen Method and system for identifying users and detecting fraud by use of the internet
US20090083184A1 (en) * 2007-09-26 2009-03-26 Ori Eisen Methods and Apparatus for Detecting Fraud with Time Based Computer Tags
US20100004965A1 (en) * 2008-07-01 2010-01-07 Ori Eisen Systems and methods of sharing information through a tagless device consortium
US7681034B1 (en) 2001-12-12 2010-03-16 Chang-Ping Lee Method and apparatus for securing electronic data
US7703140B2 (en) 2003-09-30 2010-04-20 Guardian Data Storage, Llc Method and system for securing digital assets using process-driven security policies
US7702909B2 (en) * 2003-12-22 2010-04-20 Klimenty Vainstein Method and system for validating timestamps
US7707427B1 (en) 2004-07-19 2010-04-27 Michael Frederick Kenrich Multi-level file digests
US7729995B1 (en) 2001-12-12 2010-06-01 Rossmann Alain Managing secured files in designated locations
USRE41546E1 (en) 2001-12-12 2010-08-17 Klimenty Vainstein Method and system for managing security tiers
US7783765B2 (en) 2001-12-12 2010-08-24 Hildebrand Hal S System and method for providing distributed access control to secured documents
US20100250949A1 (en) * 2009-03-31 2010-09-30 Torino Maria E Generation, requesting, and/or reception, at least in part, of token
US7836310B1 (en) 2002-11-01 2010-11-16 Yevgeniy Gutnik Security system that uses indirect password-based encryption
US20110035806A1 (en) * 2008-06-30 2011-02-10 Kramer Joshua N Time based content management for disconnected devices
US7890990B1 (en) 2002-12-20 2011-02-15 Klimenty Vainstein Security system with staging capabilities
US7921284B1 (en) 2001-12-12 2011-04-05 Gary Mark Kinghorn Method and system for protecting electronic data in enterprise environment
US7921288B1 (en) 2001-12-12 2011-04-05 Hildebrand Hal S System and method for providing different levels of key security for controlling access to secured items
US7921450B1 (en) 2001-12-12 2011-04-05 Klimenty Vainstein Security system using indirect key generation from access rules and methods therefor
US20110082768A1 (en) * 2004-03-02 2011-04-07 The 41St Parameter, Inc. Method and System for Identifying Users and Detecting Fraud by Use of the Internet
US7930756B1 (en) 2001-12-12 2011-04-19 Crocker Steven Toye Multi-level cryptographic transformations for securing digital assets
US7950066B1 (en) 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
US20110202594A1 (en) * 2010-02-12 2011-08-18 Avaya Inc. Context sensitive, cloud-based telephony
US20110202439A1 (en) * 2010-02-12 2011-08-18 Avaya Inc. Timeminder for professionals
US8006280B1 (en) 2001-12-12 2011-08-23 Hildebrand Hal S Security system for generating keys from access rules in a decentralized manner and methods therefor
US8065713B1 (en) 2001-12-12 2011-11-22 Klimenty Vainstein System and method for providing multi-location access management to secured items
EP2405621A1 (en) * 2010-07-07 2012-01-11 Siemens Aktiengesellschaft A method of time synchronization communication
US8127366B2 (en) 2003-09-30 2012-02-28 Guardian Data Storage, Llc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US8145910B1 (en) * 2008-02-29 2012-03-27 Adobe Systems Incorporated System and method to enforce collaboration rules for timestamps of a collaboration event
US20120110338A1 (en) * 2010-10-27 2012-05-03 Max Planck Gesellschaft Zur Foerderung Der Wissenschaften Protecting the Integrity and Privacy of Data with Storage Leases
US8176334B2 (en) 2002-09-30 2012-05-08 Guardian Data Storage, Llc Document security system that permits external users to gain access to secured files
US20120124384A1 (en) * 2010-11-11 2012-05-17 Microsoft Corporation HTTP Signing
US8266674B2 (en) 2001-12-12 2012-09-11 Guardian Data Storage, Llc Method and system for implementing changes to security policies in a distributed security system
US8307067B2 (en) 2002-09-11 2012-11-06 Guardian Data Storage, Llc Protecting encrypted files transmitted over a network
USRE43906E1 (en) 2001-12-12 2013-01-01 Guardian Data Storage Llc Method and apparatus for securing digital assets
US20130014287A1 (en) * 2010-03-25 2013-01-10 Kei Communication Technology Inc. Measurement data management method and measurement data management system
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8543827B2 (en) 2001-12-12 2013-09-24 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US8613102B2 (en) 2004-03-30 2013-12-17 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
US8700535B2 (en) 2003-02-25 2014-04-15 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US8707034B1 (en) 2003-05-30 2014-04-22 Intellectual Ventures I Llc Method and system for using remote headers to secure electronic files
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US8781969B2 (en) 2005-05-20 2014-07-15 Microsoft Corporation Extensible media rights
US8826393B2 (en) 2006-03-31 2014-09-02 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US20150172317A1 (en) * 2013-12-12 2015-06-18 International Business Machines Corporation Timestamp systems and methods
US20150188709A1 (en) * 2012-09-14 2015-07-02 Qualcomm Incorporated Apparatus and method for protecting message data
US9112850B1 (en) 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US9703983B2 (en) 2005-12-16 2017-07-11 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US9754256B2 (en) 2010-10-19 2017-09-05 The 41St Parameter, Inc. Variable risk engine
US9990631B2 (en) 2012-11-14 2018-06-05 The 41St Parameter, Inc. Systems and methods of global identification
US10033700B2 (en) 2001-12-12 2018-07-24 Intellectual Ventures I Llc Dynamic evaluation of access rights
US10069839B2 (en) * 2016-02-11 2018-09-04 Microsoft Technology Licensing, Llc Determine approximate current time on a client using secure protocol metadata
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US10360545B2 (en) 2001-12-12 2019-07-23 Guardian Data Storage, Llc Method and apparatus for accessing secured electronic data off-line
CN110163006A (en) * 2019-04-18 2019-08-23 阿里巴巴集团控股有限公司 Signature verification method, system, device and equipment in a kind of piece of chain type account book
US10417637B2 (en) 2012-08-02 2019-09-17 The 41St Parameter, Inc. Systems and methods for accessing records via derivative locators
US10453066B2 (en) 2003-07-01 2019-10-22 The 41St Parameter, Inc. Keystroke analysis
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
US11023602B2 (en) * 2019-04-24 2021-06-01 EMC IP Holding Company LLC Preventing digital forgery
US11057220B2 (en) 2019-04-18 2021-07-06 Advanced New Technologies Co., Ltd. Signature verification for a blockchain ledger
US11164206B2 (en) * 2018-11-16 2021-11-02 Comenity Llc Automatically aggregating, evaluating, and providing a contextually relevant offer
US11301585B2 (en) 2005-12-16 2022-04-12 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US11314838B2 (en) 2011-11-15 2022-04-26 Tapad, Inc. System and method for analyzing user device information
US11558743B2 (en) * 2018-09-05 2023-01-17 Whitefox Defense Technologies, Inc. Integrated secure device manager systems and methods for cyber-physical vehicles
US20230125937A1 (en) * 2017-05-17 2023-04-27 Apple Inc. Time-based encryption key derivation
EP4270873A1 (en) * 2022-04-29 2023-11-01 Nxp B.V. Embedded system support for secure time-aware authentication, acting and sensing devices

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL127569A0 (en) 1998-09-16 1999-10-28 Comsense Technologies Ltd Interactive toys
US6607136B1 (en) 1998-09-16 2003-08-19 Beepcard Inc. Physical presence digital authentication system
US7334735B1 (en) 1998-10-02 2008-02-26 Beepcard Ltd. Card for interaction with a computer
US7409557B2 (en) 1999-07-02 2008-08-05 Time Certain, Llc System and method for distributing trusted time
US6895507B1 (en) * 1999-07-02 2005-05-17 Time Certain, Llc Method and system for determining and maintaining trust in digital data files with certifiable time
US6948069B1 (en) 1999-07-02 2005-09-20 Time Certain, Llc Method and system for determining and maintaining trust in digital image files with certifiable time
US8868914B2 (en) 1999-07-02 2014-10-21 Steven W. Teppler System and methods for distributing trusted time
US6898709B1 (en) 1999-07-02 2005-05-24 Time Certain Llc Personal computer system and methods for proving dates in digital data files
US8019609B2 (en) 1999-10-04 2011-09-13 Dialware Inc. Sonic/ultrasonic authentication method
US6792536B1 (en) 1999-10-20 2004-09-14 Timecertain Llc Smart card system and methods for proving dates in digital files
US20050160272A1 (en) * 1999-10-28 2005-07-21 Timecertain, Llc System and method for providing trusted time in content of digital data files
US6581110B1 (en) * 1999-12-07 2003-06-17 International Business Machines Corporation Method and system for reading and propagating authenticated time throughout a worldwide enterprise system
US7124190B1 (en) * 1999-12-21 2006-10-17 Xerox Corporation Method for verifying chronological integrity of an electronic time stamp
AU2001238430A1 (en) * 2000-02-18 2001-08-27 Cedere Corporation Real time mesh measurement system stream latency and jitter measurements
JP2001282105A (en) * 2000-03-27 2001-10-12 Internatl Business Mach Corp <Ibm> Certification method for electronic contents, system and medium with recorded program
US9219708B2 (en) * 2001-03-22 2015-12-22 DialwareInc. Method and system for remotely authenticating identification devices
US20020186619A1 (en) * 2001-05-07 2002-12-12 Reeves Michael H. Apparatus, system and method for synchronizing a clock with a master time service
WO2002095609A1 (en) * 2001-05-24 2002-11-28 Cqos, Inc. Network metric system
FI115811B (en) * 2001-06-27 2005-07-15 Nokia Corp Procedure for checking time data, system and terminal
JP2003323357A (en) 2002-05-08 2003-11-14 Hitachi Ltd Time stamp generation system
US7461163B2 (en) * 2002-08-16 2008-12-02 Infrastructure Innovations Llc Real time mesh measurement system stream latency and jitter measurements
US8473355B2 (en) * 2002-12-06 2013-06-25 Facebook, Inc. System and method for electronic wallet conversion
US7103072B1 (en) * 2002-12-19 2006-09-05 Occam Networks System and method for synchronization of devices across a packet network
US7076802B2 (en) * 2002-12-31 2006-07-11 Intel Corporation Trusted system clock
AU2003241829A1 (en) 2003-05-28 2005-01-21 Fujitsu Limited Time manager and time management method
US7145438B2 (en) 2003-07-24 2006-12-05 Hunt Technologies, Inc. Endpoint event processing system
US7742393B2 (en) * 2003-07-24 2010-06-22 Hunt Technologies, Inc. Locating endpoints in a power line communication system
US7180412B2 (en) * 2003-07-24 2007-02-20 Hunt Technologies, Inc. Power line communication system having time server
US7236765B2 (en) 2003-07-24 2007-06-26 Hunt Technologies, Inc. Data communication over power lines
US20050110880A1 (en) * 2003-11-26 2005-05-26 Eastman Kodak Company Method for correcting the date/time metadata in digital image files
US20050195862A1 (en) * 2004-03-02 2005-09-08 Sbc Knowledge Ventures, L.P. System and method for transparent adjustment of a network node timing component
US7065679B2 (en) * 2004-03-24 2006-06-20 Hitachi, Ltd. Reasonable clock adjustment for storage system
US7340610B1 (en) 2004-08-31 2008-03-04 Hitachi, Ltd. Trusted time stamping storage system
EP1635529A1 (en) * 2004-09-09 2006-03-15 Daniel Akenine Method and computer product for proving time and content of data records in a monitored system
US20060075247A1 (en) * 2004-09-27 2006-04-06 Sharp Laboratories Of America, Inc. System and method for establishing an authenticated timestamp and content certification
US7468981B2 (en) * 2005-02-15 2008-12-23 Cisco Technology, Inc. Clock-based replay protection
US7430607B2 (en) * 2005-05-25 2008-09-30 Microsoft Corporation Source throttling using CPU stamping
US8327448B2 (en) * 2005-06-22 2012-12-04 Intel Corporation Protected clock management based upon a non-trusted persistent time source
EP1936528B1 (en) * 2005-08-30 2014-03-26 Passlogy Co., Ltd. Site determining method
US7926096B2 (en) * 2005-08-31 2011-04-12 Gemalto Sa Enforcing time-based transaction policies on devices lacking independent clocks
EP1987650A2 (en) * 2006-02-22 2008-11-05 Axalto SA An authentication token for identifying a cloning attack onto such authentication token
EP1841124B1 (en) * 2006-03-28 2010-09-08 Nokia Siemens Networks GmbH & Co. KG Flexible generation of trusted time sources
JP4434169B2 (en) * 2006-03-30 2010-03-17 ブラザー工業株式会社 Information processing apparatus and program
US10528705B2 (en) 2006-05-09 2020-01-07 Apple Inc. Determining validity of subscription to use digital content
GB0622149D0 (en) * 2006-11-07 2006-12-20 Singlepoint Holdings Ltd System and method to validate and authenticate digital data
US20090189441A1 (en) * 2008-01-29 2009-07-30 Paul Degoul Distributed electrical/electronic architectures for brake-by-wire brake systems
JP5045472B2 (en) * 2008-02-07 2012-10-10 富士通株式会社 Mail management apparatus, mail management method, and mail management program
US8769675B2 (en) * 2008-05-13 2014-07-01 Apple Inc. Clock roll forward detection
JP5117317B2 (en) * 2008-08-06 2013-01-16 セイコープレシジョン株式会社 Time recorder
US8374930B2 (en) * 2009-02-02 2013-02-12 Trustifi Corporation Certified email system and method
US8341023B2 (en) * 2009-06-17 2012-12-25 Trustifi Corporation Certified email system and method
US9536109B2 (en) * 2009-10-21 2017-01-03 International Business Machines Corporation Method and system for administering a secure data repository
JP5704322B2 (en) * 2011-03-10 2015-04-22 セイコーエプソン株式会社 Image generating apparatus, projector and image generating method
EP2615772A1 (en) * 2012-01-10 2013-07-17 Thomson Licensing Method and device for timestamping data and method and device for verification of a timestamp
EP2615773B1 (en) * 2012-01-10 2015-12-16 Thomson Licensing Method and device for timestamping data and method and device for verification of a timestamp
US9223960B1 (en) * 2014-07-31 2015-12-29 Winbond Electronics Corporation State-machine clock tampering detection
US11258855B2 (en) 2014-10-17 2022-02-22 Florida Power & Light Company System and method for analyzing and monitoring smart meter network communications
CN109726597B (en) * 2018-12-29 2020-12-08 杭州趣链科技有限公司 Trusted timestamp system based on block chain
US11522717B2 (en) 2019-07-23 2022-12-06 Signa Tech Llc Signature token system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6408388B1 (en) * 1993-05-05 2002-06-18 Addison M. Fischer Personal date/time notary device
US6742119B1 (en) * 1999-12-10 2004-05-25 International Business Machines Corporation Time stamping method using time delta in key certificate
US6745327B1 (en) * 1998-05-20 2004-06-01 John H. Messing Electronic certificate signature program

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4709347A (en) 1984-12-17 1987-11-24 Honeywell Inc. Method and apparatus for synchronizing the timing subsystems of the physical modules of a local area network
US4914657A (en) 1987-04-15 1990-04-03 Allied-Signal Inc. Operations controller for a fault tolerant multiple node processing system
US5027297A (en) 1989-09-29 1991-06-25 Abb Power T & D Company Inc. System for time stamping events using a remote master clock
US5001752A (en) 1989-10-13 1991-03-19 Fischer Addison M Public/key date-time notary facility
US5136647A (en) 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
US5504878A (en) 1991-02-04 1996-04-02 International Business Machines Corporation Method and apparatus for synchronizing plural time-of-day (TOD) clocks with a central TOD reference over non-dedicated serial links using an on-time event (OTE) character
US5323315A (en) 1991-08-02 1994-06-21 Vintek, Inc. Computer system for monitoring the status of individual items of personal property which serve as collateral for securing financing
US5386542A (en) 1991-10-31 1995-01-31 International Business Machines Corporation System for generating a time reference value in the MAC layer of an ISO/OSI communications model among a plurality of nodes
US5422953A (en) 1993-05-05 1995-06-06 Fischer; Addison M. Personal date/time notary device
US5444780A (en) * 1993-07-22 1995-08-22 International Business Machines Corporation Client/server based secure timekeeping system
US5689688A (en) 1993-11-16 1997-11-18 International Business Machines Corporation Probabilistic anonymous clock synchronization method and apparatus for synchronizing a local time scale with a reference time scale
US5768382A (en) 1995-11-22 1998-06-16 Walker Asset Management Limited Partnership Remote-auditing of computer generated outcomes and authenticated biling and access control system using cryptographic and other protocols
US5748740A (en) 1995-09-29 1998-05-05 Dallas Semiconductor Corporation Method, apparatus, system and firmware for secure transactions
US5745574A (en) 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US5923763A (en) * 1996-03-21 1999-07-13 Walker Asset Management Limited Partnership Method and apparatus for secure document timestamping
US6148082A (en) * 1998-01-14 2000-11-14 Skystream Corporation Scrambling and descrambling control word control in a remultiplexer for video bearing transport streams

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6408388B1 (en) * 1993-05-05 2002-06-18 Addison M. Fischer Personal date/time notary device
US6745327B1 (en) * 1998-05-20 2004-06-01 John H. Messing Electronic certificate signature program
US6742119B1 (en) * 1999-12-10 2004-05-25 International Business Machines Corporation Time stamping method using time delta in key certificate

Cited By (147)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080037422A1 (en) * 2000-09-29 2008-02-14 Nec Corporation Electronic commerce transaction audit system, electronic commerce transaction audit method, and storage medium recording electronic commerce transaction audit program thereon
US20090006123A1 (en) * 2000-09-29 2009-01-01 Nec Corporation Electronic Commerce Transaction Audit System, Electronic Commerce Transaction Audit Method, and Storage Medium Recording Electronic Commerce Transaction Audit Program Thereon
US7783765B2 (en) 2001-12-12 2010-08-24 Hildebrand Hal S System and method for providing distributed access control to secured documents
US7921288B1 (en) 2001-12-12 2011-04-05 Hildebrand Hal S System and method for providing different levels of key security for controlling access to secured items
US8065713B1 (en) 2001-12-12 2011-11-22 Klimenty Vainstein System and method for providing multi-location access management to secured items
US10769288B2 (en) 2001-12-12 2020-09-08 Intellectual Property Ventures I Llc Methods and systems for providing access control to secured data
USRE43906E1 (en) 2001-12-12 2013-01-01 Guardian Data Storage Llc Method and apparatus for securing digital assets
US9542560B2 (en) 2001-12-12 2017-01-10 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US10033700B2 (en) 2001-12-12 2018-07-24 Intellectual Ventures I Llc Dynamic evaluation of access rights
US9129120B2 (en) 2001-12-12 2015-09-08 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US20030110397A1 (en) * 2001-12-12 2003-06-12 Pervasive Security Systems, Inc. Guaranteed delivery of changes to security policies in a distributed system
US8341406B2 (en) 2001-12-12 2012-12-25 Guardian Data Storage, Llc System and method for providing different levels of key security for controlling access to secured items
US8918839B2 (en) 2001-12-12 2014-12-23 Intellectual Ventures I Llc System and method for providing multi-location access management to secured items
US10229279B2 (en) 2001-12-12 2019-03-12 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US7681034B1 (en) 2001-12-12 2010-03-16 Chang-Ping Lee Method and apparatus for securing electronic data
US8341407B2 (en) 2001-12-12 2012-12-25 Guardian Data Storage, Llc Method and system for protecting electronic data in enterprise environment
US7930756B1 (en) 2001-12-12 2011-04-19 Crocker Steven Toye Multi-level cryptographic transformations for securing digital assets
US8266674B2 (en) 2001-12-12 2012-09-11 Guardian Data Storage, Llc Method and system for implementing changes to security policies in a distributed security system
US7729995B1 (en) 2001-12-12 2010-06-01 Rossmann Alain Managing secured files in designated locations
USRE41546E1 (en) 2001-12-12 2010-08-17 Klimenty Vainstein Method and system for managing security tiers
US7921450B1 (en) 2001-12-12 2011-04-05 Klimenty Vainstein Security system using indirect key generation from access rules and methods therefor
US8006280B1 (en) 2001-12-12 2011-08-23 Hildebrand Hal S Security system for generating keys from access rules in a decentralized manner and methods therefor
US8543827B2 (en) 2001-12-12 2013-09-24 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US7921284B1 (en) 2001-12-12 2011-04-05 Gary Mark Kinghorn Method and system for protecting electronic data in enterprise environment
US10360545B2 (en) 2001-12-12 2019-07-23 Guardian Data Storage, Llc Method and apparatus for accessing secured electronic data off-line
US7913311B2 (en) 2001-12-12 2011-03-22 Rossmann Alain Methods and systems for providing access control to electronic data
US7950066B1 (en) 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
US8943316B2 (en) 2002-02-12 2015-01-27 Intellectual Ventures I Llc Document security system that permits external users to gain access to secured files
US9286484B2 (en) 2002-04-22 2016-03-15 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
US20030233553A1 (en) * 2002-06-13 2003-12-18 Microsoft Corporation Secure clock on computing device such as may be required in connection with a trust-based system
US7146504B2 (en) * 2002-06-13 2006-12-05 Microsoft Corporation Secure clock on computing device such as may be required in connection with a trust-based system
US8307067B2 (en) 2002-09-11 2012-11-06 Guardian Data Storage, Llc Protecting encrypted files transmitted over a network
USRE47443E1 (en) 2002-09-30 2019-06-18 Intellectual Ventures I Llc Document security system that permits external users to gain access to secured files
US8176334B2 (en) 2002-09-30 2012-05-08 Guardian Data Storage, Llc Document security system that permits external users to gain access to secured files
US7836310B1 (en) 2002-11-01 2010-11-16 Yevgeniy Gutnik Security system that uses indirect password-based encryption
US7890990B1 (en) 2002-12-20 2011-02-15 Klimenty Vainstein Security system with staging capabilities
US20040192343A1 (en) * 2003-01-28 2004-09-30 Kentaro Toyama System and method for location annotation employing time synchronization
US8719171B2 (en) 2003-02-25 2014-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US8700535B2 (en) 2003-02-25 2014-04-15 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US8707034B1 (en) 2003-05-30 2014-04-22 Intellectual Ventures I Llc Method and system for using remote headers to secure electronic files
US11238456B2 (en) 2003-07-01 2022-02-01 The 41St Parameter, Inc. Keystroke analysis
US10453066B2 (en) 2003-07-01 2019-10-22 The 41St Parameter, Inc. Keystroke analysis
US8127366B2 (en) 2003-09-30 2012-02-28 Guardian Data Storage, Llc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US8739302B2 (en) 2003-09-30 2014-05-27 Intellectual Ventures I Llc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US8327138B2 (en) 2003-09-30 2012-12-04 Guardian Data Storage Llc Method and system for securing digital assets using process-driven security policies
US7703140B2 (en) 2003-09-30 2010-04-20 Guardian Data Storage, Llc Method and system for securing digital assets using process-driven security policies
US7702909B2 (en) * 2003-12-22 2010-04-20 Klimenty Vainstein Method and system for validating timestamps
US20090037213A1 (en) * 2004-03-02 2009-02-05 Ori Eisen Method and system for identifying users and detecting fraud by use of the internet
US10999298B2 (en) 2004-03-02 2021-05-04 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US20110082768A1 (en) * 2004-03-02 2011-04-07 The 41St Parameter, Inc. Method and System for Identifying Users and Detecting Fraud by Use of the Internet
US8862514B2 (en) * 2004-03-02 2014-10-14 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US11683326B2 (en) 2004-03-02 2023-06-20 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US8613102B2 (en) 2004-03-30 2013-12-17 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
US20060002556A1 (en) * 2004-06-30 2006-01-05 Microsoft Corporation Secure certificate enrollment of device over a cellular network
US8301896B2 (en) 2004-07-19 2012-10-30 Guardian Data Storage, Llc Multi-level file digests
US7707427B1 (en) 2004-07-19 2010-04-27 Michael Frederick Kenrich Multi-level file digests
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8781969B2 (en) 2005-05-20 2014-07-15 Microsoft Corporation Extensible media rights
US8412804B2 (en) * 2005-07-29 2013-04-02 Cisco Technology, Inc. Acquiring information in a communication network relative to a location
US20070025339A1 (en) * 2005-07-29 2007-02-01 Cisco Technology, Inc. Acquiring information in a communication network relative to a location
US20070026847A1 (en) * 2005-08-01 2007-02-01 Polk James M Technique for displaying information ancillary to a location of an entity in a communication network
US8190134B2 (en) 2005-08-01 2012-05-29 Cisco Technology, Inc. Technique for displaying information ancillary to a location of an entity in a communication network
US7861308B2 (en) * 2005-11-28 2010-12-28 Sony Corporation Digital rights management using trusted time
US20110041186A1 (en) * 2005-11-28 2011-02-17 Strohwig Marc E Digital rights management using trusted time
US8239961B2 (en) 2005-11-28 2012-08-07 Sony Corporation Digital rights management using trusted time
US20070124819A1 (en) * 2005-11-28 2007-05-31 Sony Corporation Digital rights management using trusted time
US20110035812A1 (en) * 2005-11-28 2011-02-10 Strohwig Marc E Digital rights management using trusted time
US10726151B2 (en) 2005-12-16 2020-07-28 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US11301585B2 (en) 2005-12-16 2022-04-12 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US9703983B2 (en) 2005-12-16 2017-07-11 The 41St Parameter, Inc. Methods and apparatus for securely displaying digital images
US11727471B2 (en) 2006-03-31 2023-08-15 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US11195225B2 (en) 2006-03-31 2021-12-07 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US10535093B2 (en) 2006-03-31 2020-01-14 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US10089679B2 (en) 2006-03-31 2018-10-02 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US8826393B2 (en) 2006-03-31 2014-09-02 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US9754311B2 (en) 2006-03-31 2017-09-05 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US9196004B2 (en) 2006-03-31 2015-11-24 The 41St Parameter, Inc. Systems and methods for detection of session tampering and fraud prevention
US20070266253A1 (en) * 2006-05-12 2007-11-15 Canon Kabushiki Kaisha Electronic document management apparatus, electronic document management method, and computer program
US7984302B2 (en) * 2006-05-12 2011-07-19 Canon Kabushiki Kaisha Electronic document management apparatus, electronic document management method, and computer program
US9060012B2 (en) 2007-09-26 2015-06-16 The 41St Parameter, Inc. Methods and apparatus for detecting fraud with time based computer tags
US20090083184A1 (en) * 2007-09-26 2009-03-26 Ori Eisen Methods and Apparatus for Detecting Fraud with Time Based Computer Tags
US8145910B1 (en) * 2008-02-29 2012-03-27 Adobe Systems Incorporated System and method to enforce collaboration rules for timestamps of a collaboration event
US20110035806A1 (en) * 2008-06-30 2011-02-10 Kramer Joshua N Time based content management for disconnected devices
US9390384B2 (en) 2008-07-01 2016-07-12 The 41 St Parameter, Inc. Systems and methods of sharing information through a tagless device consortium
US20100004965A1 (en) * 2008-07-01 2010-01-07 Ori Eisen Systems and methods of sharing information through a tagless device consortium
US10616201B2 (en) 2009-03-25 2020-04-07 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US9112850B1 (en) 2009-03-25 2015-08-18 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US9948629B2 (en) 2009-03-25 2018-04-17 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US11750584B2 (en) 2009-03-25 2023-09-05 The 41St Parameter, Inc. Systems and methods of sharing information through a tag-based consortium
US20100250949A1 (en) * 2009-03-31 2010-09-30 Torino Maria E Generation, requesting, and/or reception, at least in part, of token
US20110202594A1 (en) * 2010-02-12 2011-08-18 Avaya Inc. Context sensitive, cloud-based telephony
US8898219B2 (en) 2010-02-12 2014-11-25 Avaya Inc. Context sensitive, cloud-based telephony
US20110202439A1 (en) * 2010-02-12 2011-08-18 Avaya Inc. Timeminder for professionals
US8959030B2 (en) * 2010-02-12 2015-02-17 Avaya Inc. Timeminder for professionals
US8701209B2 (en) * 2010-03-25 2014-04-15 Kei Communication Technology Inc. Measurement data management and authentication method and measurement data management and authentication system
US20130014287A1 (en) * 2010-03-25 2013-01-10 Kei Communication Technology Inc. Measurement data management method and measurement data management system
EP2405621A1 (en) * 2010-07-07 2012-01-11 Siemens Aktiengesellschaft A method of time synchronization communication
CN102316095A (en) * 2010-07-07 2012-01-11 西门子公司 The time synchronized method for communicating
US9754256B2 (en) 2010-10-19 2017-09-05 The 41St Parameter, Inc. Variable risk engine
US20120110338A1 (en) * 2010-10-27 2012-05-03 Max Planck Gesellschaft Zur Foerderung Der Wissenschaften Protecting the Integrity and Privacy of Data with Storage Leases
WO2012055966A1 (en) * 2010-10-27 2012-05-03 MAX-PLANCK-Gesellschaft zur Förderung der Wissenschaften e.V. Protecting data integrity with storage leases
US9165155B2 (en) * 2010-10-27 2015-10-20 Max Planck Gesellschaft Zur Foerderung Der Wissenschaften Protecting the integrity and privacy of data with storage leases
CN103262090A (en) * 2010-10-27 2013-08-21 马普科技促进协会 Protecting data integrity with storage leases
US20120124384A1 (en) * 2010-11-11 2012-05-17 Microsoft Corporation HTTP Signing
US8677134B2 (en) * 2010-11-11 2014-03-18 Microsoft Corporation HTTP signing
US11314838B2 (en) 2011-11-15 2022-04-26 Tapad, Inc. System and method for analyzing user device information
US9633201B1 (en) 2012-03-01 2017-04-25 The 41St Parameter, Inc. Methods and systems for fraud containment
US11010468B1 (en) 2012-03-01 2021-05-18 The 41St Parameter, Inc. Methods and systems for fraud containment
US11886575B1 (en) 2012-03-01 2024-01-30 The 41St Parameter, Inc. Methods and systems for fraud containment
US10862889B2 (en) 2012-03-22 2020-12-08 The 41St Parameter, Inc. Methods and systems for persistent cross application mobile device identification
US10341344B2 (en) 2012-03-22 2019-07-02 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US10021099B2 (en) 2012-03-22 2018-07-10 The 41st Paramter, Inc. Methods and systems for persistent cross-application mobile device identification
US11683306B2 (en) 2012-03-22 2023-06-20 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US9521551B2 (en) 2012-03-22 2016-12-13 The 41St Parameter, Inc. Methods and systems for persistent cross-application mobile device identification
US11301860B2 (en) 2012-08-02 2022-04-12 The 41St Parameter, Inc. Systems and methods for accessing records via derivative locators
US10417637B2 (en) 2012-08-02 2019-09-17 The 41St Parameter, Inc. Systems and methods for accessing records via derivative locators
US20150188709A1 (en) * 2012-09-14 2015-07-02 Qualcomm Incorporated Apparatus and method for protecting message data
US9673983B2 (en) 2012-09-14 2017-06-06 Qualcomm Incorporated Apparatus and method for protecting message data
US9729325B2 (en) * 2012-09-14 2017-08-08 Qualcomm Incorporated Apparatus and method for protecting message data
US9660811B2 (en) 2012-09-14 2017-05-23 Qualcomm Incorporated Apparatus and method for protecting message data
US10853813B2 (en) 2012-11-14 2020-12-01 The 41St Parameter, Inc. Systems and methods of global identification
US11922423B2 (en) 2012-11-14 2024-03-05 The 41St Parameter, Inc. Systems and methods of global identification
US9990631B2 (en) 2012-11-14 2018-06-05 The 41St Parameter, Inc. Systems and methods of global identification
US10395252B2 (en) 2012-11-14 2019-08-27 The 41St Parameter, Inc. Systems and methods of global identification
US11410179B2 (en) 2012-11-14 2022-08-09 The 41St Parameter, Inc. Systems and methods of global identification
US10902327B1 (en) 2013-08-30 2021-01-26 The 41St Parameter, Inc. System and method for device identification and uniqueness
US11657299B1 (en) 2013-08-30 2023-05-23 The 41St Parameter, Inc. System and method for device identification and uniqueness
US20150172317A1 (en) * 2013-12-12 2015-06-18 International Business Machines Corporation Timestamp systems and methods
US9225746B2 (en) * 2013-12-12 2015-12-29 International Business Machines Corporation Timestamp systems and methods
US10091312B1 (en) 2014-10-14 2018-10-02 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US10728350B1 (en) 2014-10-14 2020-07-28 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US11895204B1 (en) 2014-10-14 2024-02-06 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US11240326B1 (en) 2014-10-14 2022-02-01 The 41St Parameter, Inc. Data structures for intelligently resolving deterministic and probabilistic device identifiers to device profiles and/or groups
US10069839B2 (en) * 2016-02-11 2018-09-04 Microsoft Technology Licensing, Llc Determine approximate current time on a client using secure protocol metadata
US20230125937A1 (en) * 2017-05-17 2023-04-27 Apple Inc. Time-based encryption key derivation
US11558743B2 (en) * 2018-09-05 2023-01-17 Whitefox Defense Technologies, Inc. Integrated secure device manager systems and methods for cyber-physical vehicles
US11164206B2 (en) * 2018-11-16 2021-11-02 Comenity Llc Automatically aggregating, evaluating, and providing a contextually relevant offer
US20220027934A1 (en) * 2018-11-16 2022-01-27 Comenity Llc Automatically aggregating, evaluating, and providing a contextually relevant offer
US11847668B2 (en) * 2018-11-16 2023-12-19 Bread Financial Payments, Inc. Automatically aggregating, evaluating, and providing a contextually relevant offer
US11283622B2 (en) 2019-04-18 2022-03-22 Advanced New Technologies Co., Ltd. Signature verification for a blockchain ledger
US11070379B2 (en) 2019-04-18 2021-07-20 Advanced New Technologies Co., Ltd. Signature verification for a blockchain ledger
US11057220B2 (en) 2019-04-18 2021-07-06 Advanced New Technologies Co., Ltd. Signature verification for a blockchain ledger
CN110163006A (en) * 2019-04-18 2019-08-23 阿里巴巴集团控股有限公司 Signature verification method, system, device and equipment in a kind of piece of chain type account book
US11023602B2 (en) * 2019-04-24 2021-06-01 EMC IP Holding Company LLC Preventing digital forgery
EP4270873A1 (en) * 2022-04-29 2023-11-01 Nxp B.V. Embedded system support for secure time-aware authentication, acting and sensing devices
US20230353382A1 (en) * 2022-04-29 2023-11-02 Nxp B.V. Embedded system support for secure time-aware authentication, acting and sensing devices

Also Published As

Publication number Publication date
CA2398415A1 (en) 2004-02-20
JP2003524348A (en) 2003-08-12
US6393126B1 (en) 2002-05-21
WO2001063927A1 (en) 2001-08-30
EP1279287A1 (en) 2003-01-29

Similar Documents

Publication Publication Date Title
US6393126B1 (en) System and methods for generating trusted and authenticatable time stamps for electronic documents
US11516016B2 (en) Method and system for signing and authenticating electronic documents via a signature authority which may act in concert with software controlled by the signer
US7409557B2 (en) System and method for distributing trusted time
US20050160272A1 (en) System and method for providing trusted time in content of digital data files
CA2378672C (en) System and methods for proving dates in digital data files
US8868914B2 (en) System and methods for distributing trusted time
US7549049B2 (en) Dynamic auditing of electronic elections
US9444625B2 (en) Systems and methods for authenticating an electronic message
US7418401B2 (en) Secure internet transactions on unsecured computers
US20020104004A1 (en) Method and apparatus for synchronizing real-time clocks of time stamping cryptographic modules
US20060206433A1 (en) Secure and authenticated delivery of data from an automated meter reading system
JP4725978B2 (en) Time certification server, time certification method, and time certification program
WO2000079348A2 (en) System and method for providing a trusted third party clock and trusted local clock
JP4918717B2 (en) Measuring device
Gollmann et al. Authentication services in distributed systems
JP4868322B2 (en) Information processing system and information processing method
JP2003198539A (en) Electronic authentication system and electronic authentication method
Dias et al. Reliable Clock Synchronization for Eletronic Documents.
JP2023066063A (en) Time stamp issuing system, time stamp issuing method and time stamp issuing program for
JP2007215104A (en) Terminal equipment
Paulus et al. Qualified Electronic Seals An alternative solution to X. 509

Legal Events

Date Code Title Description
AS Assignment

Owner name: SYMMETRICOM, INC., CALIFORNIA

Free format text: MERGER;ASSIGNOR:DATUM, INC.;REEL/FRAME:014120/0637

Effective date: 20030203

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION