AU2001282212A1 - Secured identity chain - Google Patents

Secured identity chain

Info

Publication number
AU2001282212A1
AU2001282212A1 AU2001282212A AU8221201A AU2001282212A1 AU 2001282212 A1 AU2001282212 A1 AU 2001282212A1 AU 2001282212 A AU2001282212 A AU 2001282212A AU 8221201 A AU8221201 A AU 8221201A AU 2001282212 A1 AU2001282212 A1 AU 2001282212A1
Authority
AU
Australia
Prior art keywords
certificate
identity
new
concerned
storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001282212A
Inventor
Veera Lehtonen
Mikko Matto
Henna Pietilainen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Smarttrust Systems Oy
Original Assignee
Smarttrust Systems Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Smarttrust Systems Oy filed Critical Smarttrust Systems Oy
Publication of AU2001282212A1 publication Critical patent/AU2001282212A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Medicines That Contain Protein Lipid Enzymes And Other Medicines (AREA)
  • Saccharide Compounds (AREA)
  • Apparatus For Radiation Diagnosis (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Gyroscopes (AREA)
  • Optical Communication System (AREA)
  • Control Of Eletrric Generators (AREA)
  • External Artificial Organs (AREA)

Abstract

A method for the replacement of a certificate with a new certificate, when the certificate granted to the owner is cancelled or the certificate is expired. In the method a signed certificate message is received, data from the said certificate is stored and the said certificate is verified before the storage of it. In accordance with the invention, before the storage of the certificate, the earlier identity in said signed certificate is compared with the identity concerned with the certificate in use. If the identities match, the certificate concerned with said earlier identity is removed from the group of trusted certificates; and the new certificate indicated in said certificate message by the new identity is added to the group of trusted certificates.
AU2001282212A 2000-08-22 2001-08-22 Secured identity chain Abandoned AU2001282212A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FI20001857 2000-08-22
FI20001857A FI109253B (en) 2000-08-22 2000-08-22 Verified identity chain
PCT/FI2001/000739 WO2002017557A1 (en) 2000-08-22 2001-08-22 Secured identity chain

Publications (1)

Publication Number Publication Date
AU2001282212A1 true AU2001282212A1 (en) 2002-03-04

Family

ID=8558938

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001282212A Abandoned AU2001282212A1 (en) 2000-08-22 2001-08-22 Secured identity chain

Country Status (5)

Country Link
EP (1) EP1323259B1 (en)
AT (1) ATE527779T1 (en)
AU (1) AU2001282212A1 (en)
FI (1) FI109253B (en)
WO (1) WO2002017557A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7707406B2 (en) * 2002-11-08 2010-04-27 General Instrument Corporation Certificate renewal in a certificate authority infrastructure
TWI350686B (en) 2003-07-14 2011-10-11 Nagravision Sa Method for securing an electronic certificate
EP1732025A1 (en) * 2005-06-09 2006-12-13 Axalto SA Method to secure a portable object working with a portable object accepting device using shared secret data
KR100667820B1 (en) 2005-09-30 2007-01-12 삼성전자주식회사 Method and system for security, and computer readable medium recording the method
EP2815553B1 (en) * 2012-02-14 2019-05-08 Apple Inc. Mobile apparatus supporting a plurality of access control clients, and corresponding methods
US9027141B2 (en) 2012-04-12 2015-05-05 Netflix, Inc. Method and system for improving security and reliability in a networked application environment
US20200412552A1 (en) * 2019-06-28 2020-12-31 Zebra Technologies Corporation Methods and Apparatus to Renew Digital Certificates

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6026166A (en) * 1997-10-20 2000-02-15 Cryptoworx Corporation Digitally certifying a user identity and a computer system in combination
WO1999035783A1 (en) * 1998-01-09 1999-07-15 Cybersafe Corporation Client side public key authentication method and apparatus with short-lived certificates
SE515778C2 (en) * 1999-04-16 2001-10-08 Totalfoersvarets Forskningsins Method of key distribution with built-in possibility for authentication and certification in a hierarchical tree
SE514105C2 (en) * 1999-05-07 2001-01-08 Ericsson Telefon Ab L M Secure distribution and protection of encryption key information

Also Published As

Publication number Publication date
EP1323259A1 (en) 2003-07-02
FI20001857A (en) 2002-02-23
FI20001857A0 (en) 2000-08-22
ATE527779T1 (en) 2011-10-15
EP1323259B1 (en) 2011-10-05
FI109253B (en) 2002-06-14
WO2002017557A1 (en) 2002-02-28

Similar Documents

Publication Publication Date Title
WO2005065007A3 (en) Method and system for authentication using infrastructureless certificates
EP1879325A4 (en) Method and system for updating a secret key
ATE373914T1 (en) METHOD AND SYSTEM FOR PROVIDING COMMUNICATIONS SECURITY
EP1094424A3 (en) Digital signing method
TW200631594A (en) Toll like receptor 3 antagonists, methods and uses
EP1422904A3 (en) Method and systems for sharing a network resource with a user without current access
WO2006129175A3 (en) System and method for generating unique and persistent identifiers
AU2003222104A1 (en) Validation of inclusion of a platform within a data center
ATE309586T1 (en) METHOD AND DEVICE FOR SYMMETRIC KEY GENERATION IN A PERSONAL SECURITY DEVICE WITH LIMITED TRUST RELATIONSHIPS
AU2003226458A1 (en) Public key certificate revocation list generation apparatus, revocation judgement apparatus, and authentication system
EP1326368A3 (en) Revocation and updating of tokens in a public key infrastructure system
WO2005025292A3 (en) System and method for risk based authentication
DE50005625D1 (en) Thermisch härtbare polymerdispersion
WO2003044640A3 (en) System and method for managing confidential data
WO2008030679A3 (en) Tunneling security association messages through a mesh network
TW200746774A (en) Signaling with opaque UE identities
MXPA02009771A (en) Authentication of data transmitted in a digital transmission system.
FR2845222B1 (en) IDENTIFICATION OF A TERMINAL WITH A SERVER
BR0012763A (en) Use of graft polymers, graft polymer, and process to prevent or reduce the formation of gaseous hydrates in liquid or gaseous systems
AU2002343557A1 (en) Substituted aryl 1,4-pyrazine derivatives
AU2001269390A1 (en) Apparatus for collection of airway gases
HK1035183A1 (en) New hydroxyindoles, their use as phosphodiesterase4 inhibitors and method for producing same.
GB2407238B (en) A system and method for performing blind encryption and decryption
DE602006004470D1 (en) Authentifikation von router advertisements in einem "fast router discovery" system
AU2003240517A1 (en) Substituted pyrrolines as kinase inhibitors