ATE353506T1 - Auf einer baumstruktur basierende einrichtung zum widerrufen von zertifikaten - Google Patents
Auf einer baumstruktur basierende einrichtung zum widerrufen von zertifikatenInfo
- Publication number
- ATE353506T1 ATE353506T1 AT01119418T AT01119418T ATE353506T1 AT E353506 T1 ATE353506 T1 AT E353506T1 AT 01119418 T AT01119418 T AT 01119418T AT 01119418 T AT01119418 T AT 01119418T AT E353506 T1 ATE353506 T1 AT E353506T1
- Authority
- AT
- Austria
- Prior art keywords
- tree
- based certificate
- certificate revoking
- revoking device
- crl
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/02—Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2145—Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/30—Compression, e.g. Merkle-Damgard construction
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Storage Device Security (AREA)
- Drilling And Exploitation, And Mining Machines And Methods (AREA)
- Catching Or Destruction (AREA)
- Mushroom Cultivation (AREA)
- Hydroponics (AREA)
- Revetment (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US614395P | 1995-11-02 | 1995-11-02 | |
US08/729,619 US6097811A (en) | 1995-11-02 | 1996-10-11 | Tree-based certificate revocation system |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE353506T1 true ATE353506T1 (de) | 2007-02-15 |
Family
ID=26675240
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT01119418T ATE353506T1 (de) | 1995-11-02 | 1996-11-01 | Auf einer baumstruktur basierende einrichtung zum widerrufen von zertifikaten |
AT96937813T ATE216820T1 (de) | 1995-11-02 | 1996-11-01 | Auf einer baumstruktur basierende einrichtung zum widerrufen von zertifikaten |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT96937813T ATE216820T1 (de) | 1995-11-02 | 1996-11-01 | Auf einer baumstruktur basierende einrichtung zum widerrufen von zertifikaten |
Country Status (6)
Country | Link |
---|---|
US (1) | US6097811A (de) |
EP (1) | EP0858702B1 (de) |
AT (2) | ATE353506T1 (de) |
AU (1) | AU7526996A (de) |
DE (2) | DE69620904D1 (de) |
WO (1) | WO1997016905A1 (de) |
Families Citing this family (102)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7822989B2 (en) | 1995-10-02 | 2010-10-26 | Corestreet, Ltd. | Controlling access to an area |
US6766450B2 (en) * | 1995-10-24 | 2004-07-20 | Corestreet, Ltd. | Certificate revocation system |
US6487658B1 (en) | 1995-10-02 | 2002-11-26 | Corestreet Security, Ltd. | Efficient certificate revocation |
US7337315B2 (en) | 1995-10-02 | 2008-02-26 | Corestreet, Ltd. | Efficient certificate revocation |
US7716486B2 (en) * | 1995-10-02 | 2010-05-11 | Corestreet, Ltd. | Controlling group access to doors |
US8732457B2 (en) * | 1995-10-02 | 2014-05-20 | Assa Abloy Ab | Scalable certificate validation and simplified PKI management |
US7600129B2 (en) | 1995-10-02 | 2009-10-06 | Corestreet, Ltd. | Controlling access using additional data |
US7660994B2 (en) * | 1995-10-24 | 2010-02-09 | Corestreet, Ltd. | Access control |
US7353396B2 (en) | 1995-10-02 | 2008-04-01 | Corestreet, Ltd. | Physical access control |
US8015597B2 (en) | 1995-10-02 | 2011-09-06 | Corestreet, Ltd. | Disseminating additional data used for controlling access |
US8261319B2 (en) | 1995-10-24 | 2012-09-04 | Corestreet, Ltd. | Logging access attempts to an area |
US6901509B1 (en) | 1996-05-14 | 2005-05-31 | Tumbleweed Communications Corp. | Apparatus and method for demonstrating and confirming the status of a digital certificates and other data |
US5903651A (en) | 1996-05-14 | 1999-05-11 | Valicert, Inc. | Apparatus and method for demonstrating and confirming the status of a digital certificates and other data |
JP4216475B2 (ja) * | 1998-07-02 | 2009-01-28 | クリプターグラフィー リサーチ インコーポレイテッド | 漏洩抵抗力を有する暗号索引付き鍵の更新方法及びデバイス |
US6230266B1 (en) | 1999-02-03 | 2001-05-08 | Sun Microsystems, Inc. | Authentication system and process |
US6735313B1 (en) * | 1999-05-07 | 2004-05-11 | Lucent Technologies Inc. | Cryptographic method and apparatus for restricting access to transmitted programming content using hash functions and program identifiers |
US7461250B1 (en) * | 1999-07-22 | 2008-12-02 | Rsa Security, Inc. | System and method for certificate exchange |
WO2001011843A1 (en) * | 1999-08-06 | 2001-02-15 | Sudia Frank W | Blocked tree authorization and status systems |
EP1143658A1 (de) * | 2000-04-03 | 2001-10-10 | Canal+ Technologies Société Anonyme | Authentifizierung von in einem digitalen Übertragungssystem übertragenen Daten |
JP2001308841A (ja) * | 2000-04-21 | 2001-11-02 | Sony Corp | 送信装置および送信方法、受信装置および受信方法、ならびに、送受信システムおよび送受信方法 |
US6950933B1 (en) * | 2000-05-19 | 2005-09-27 | Networks Associates Technology, Inc. | Method and system for management and notification of electronic certificate changes |
US20040073617A1 (en) | 2000-06-19 | 2004-04-15 | Milliken Walter Clark | Hash-based systems and methods for detecting and preventing transmission of unwanted e-mail |
US7085929B1 (en) | 2000-10-11 | 2006-08-01 | Koninklijke Philips Electronics N.V. | Method and apparatus for revocation list management using a contact list having a contact count field |
US20020116611A1 (en) * | 2000-10-31 | 2002-08-22 | Cornell Research Foundation, Inc. | Secure distributed on-line certification authority |
US20020073310A1 (en) * | 2000-12-11 | 2002-06-13 | Ibm Corporation | Method and system for a secure binding of a revoked X.509 certificate to its corresponding certificate revocation list |
US7404080B2 (en) | 2001-04-16 | 2008-07-22 | Bjorn Markus Jakobsson | Methods and apparatus for efficient computation of one-way chains in cryptographic applications |
US20040193872A1 (en) * | 2001-07-09 | 2004-09-30 | Mart Saarepera | System and method for renewing and extending digitally signed certificates |
KR100896390B1 (ko) * | 2001-08-01 | 2009-05-08 | 파나소닉 주식회사 | 암호화 데이터 배송 시스템 |
US7493363B2 (en) | 2001-09-19 | 2009-02-17 | Microsoft Corporation | Peer-to-peer group management and method for maintaining peer-to-peer graphs |
US7299351B2 (en) * | 2001-09-19 | 2007-11-20 | Microsoft Corporation | Peer-to-peer name resolution protocol (PNRP) security infrastructure and method |
US7120793B2 (en) | 2001-09-28 | 2006-10-10 | Globalcerts, Lc | System and method for electronic certificate revocation |
US7007040B1 (en) | 2001-12-04 | 2006-02-28 | General Dynamics C4 Systems, Inc. | Method and apparatus for storing and updating information in a multi-cast system |
CN1663174A (zh) * | 2002-06-17 | 2005-08-31 | 皇家飞利浦电子股份有限公司 | 用于在设备之间进行验证的方法 |
GB2394803A (en) * | 2002-10-31 | 2004-05-05 | Hewlett Packard Co | Management of security key distribution using an ancestral hierarchy |
US7451310B2 (en) * | 2002-12-02 | 2008-11-11 | International Business Machines Corporation | Parallelizable authentication tree for random access storage |
US7613812B2 (en) | 2002-12-04 | 2009-11-03 | Microsoft Corporation | Peer-to-peer identity management interfaces and methods |
AU2004208331A1 (en) * | 2003-01-25 | 2004-08-12 | Chockstone, Inc. | Micropayment processing method and system |
US7596625B2 (en) | 2003-01-27 | 2009-09-29 | Microsoft Corporation | Peer-to-peer grouping interfaces and methods |
WO2004102352A2 (en) | 2003-05-13 | 2004-11-25 | Corestreet, Ltd. | Efficient and secure data currentness systems |
DE602004024553D1 (de) * | 2003-09-19 | 2010-01-21 | Ntt Docomo Inc | Verfahren und vorrichtung zur effizienten zertifikatwiderrufung |
JP4460251B2 (ja) * | 2003-09-19 | 2010-05-12 | 株式会社エヌ・ティ・ティ・ドコモ | 構造化文書署名装置、構造化文書適応化装置及び構造化文書検証装置。 |
US7496648B2 (en) | 2003-10-23 | 2009-02-24 | Microsoft Corporation | Managed peer name resolution protocol (PNRP) interfaces for peer to peer networking |
US7454521B2 (en) * | 2003-10-23 | 2008-11-18 | Microsoft Corporation | Byzantine fault quantifying clock synchronization |
US7949996B2 (en) | 2003-10-23 | 2011-05-24 | Microsoft Corporation | Peer-to-peer identity management managed interfaces and methods |
ES2572810T3 (es) | 2003-11-19 | 2016-06-02 | Assa Abloy Ab | Descubrimiento y validación de rutas delegadas y distribuidas |
US7698557B2 (en) * | 2003-12-22 | 2010-04-13 | Guardtime As | System and method for generating a digital certificate |
US7966487B2 (en) | 2004-01-09 | 2011-06-21 | Corestreet, Ltd. | Communication-efficient real time credentials for OCSP and distributed OCSP |
KR20060130210A (ko) * | 2004-03-17 | 2006-12-18 | 코닌클리케 필립스 일렉트로닉스 엔.브이. | 인가 상태 리스트를 생성하는 방법 및 디바이스 |
US8688803B2 (en) * | 2004-03-26 | 2014-04-01 | Microsoft Corporation | Method for efficient content distribution using a peer-to-peer networking infrastructure |
EP1784943A4 (de) * | 2004-08-31 | 2011-08-03 | Ntt Docomo Inc | Wiederrufung von kryptographischen digitalen zertifikaten |
EP1843517A3 (de) * | 2004-08-31 | 2011-08-03 | NTT DoCoMo, Inc. | Validierung digitaler kryptographischer Zertifikate |
US20060097992A1 (en) * | 2004-10-25 | 2006-05-11 | Motorola, Inc. | Apparatus and method of determining a user selection in a user interface |
US7205882B2 (en) * | 2004-11-10 | 2007-04-17 | Corestreet, Ltd. | Actuating a security system using a wireless device |
US7315941B2 (en) | 2004-12-17 | 2008-01-01 | Ntt Docomo Inc. | Multi-certificate revocation using encrypted proof data for proving certificate's validity or invalidity |
US7266692B2 (en) | 2004-12-17 | 2007-09-04 | Ntt Docomo, Inc. | Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates |
WO2006066397A1 (en) * | 2004-12-22 | 2006-06-29 | Certicom Corp. | Partial revocation list |
BRPI0605904A (pt) * | 2005-02-14 | 2007-12-18 | Matsushita Electric Ind Co Ltd | dispositivo de execução de aplicativo, método de gerenciamento, e programa |
US7571228B2 (en) | 2005-04-22 | 2009-08-04 | Microsoft Corporation | Contact management in a serverless peer-to-peer system |
US8036140B2 (en) | 2005-04-22 | 2011-10-11 | Microsoft Corporation | Application programming interface for inviting participants in a serverless peer to peer network |
US20060294366A1 (en) * | 2005-06-23 | 2006-12-28 | International Business Machines Corp. | Method and system for establishing a secure connection based on an attribute certificate having user credentials |
US7565358B2 (en) * | 2005-08-08 | 2009-07-21 | Google Inc. | Agent rank |
US8874477B2 (en) | 2005-10-04 | 2014-10-28 | Steven Mark Hoffberg | Multifactorial optimization system and method |
EP1938504B1 (de) | 2005-10-21 | 2020-04-29 | Honeywell Limited | Autorisierungssystem und verfahren zur autorisierung |
US20070150744A1 (en) * | 2005-12-22 | 2007-06-28 | Cheng Siu L | Dual authentications utilizing secure token chains |
US8166532B2 (en) * | 2006-10-10 | 2012-04-24 | Honeywell International Inc. | Decentralized access control framework |
US20080172723A1 (en) * | 2007-01-16 | 2008-07-17 | Dominic Pesapane | System and method of collecting data in an access control system |
US9286481B2 (en) * | 2007-01-18 | 2016-03-15 | Honeywell International Inc. | System and method for secure and distributed physical access control using smart cards |
US8521650B2 (en) * | 2007-02-26 | 2013-08-27 | Zepfrog Corp. | Method and service for providing access to premium content and dispersing payment therefore |
US20080244263A1 (en) * | 2007-03-29 | 2008-10-02 | Tc Trust Center, Gmbh | Certificate management system |
US8598982B2 (en) | 2007-05-28 | 2013-12-03 | Honeywell International Inc. | Systems and methods for commissioning access control devices |
US8351350B2 (en) | 2007-05-28 | 2013-01-08 | Honeywell International Inc. | Systems and methods for configuring access control devices |
JP2009182864A (ja) | 2008-01-31 | 2009-08-13 | Hitachi Kokusai Electric Inc | 署名装置、検証装置、プログラム、署名方法、検証方法及びシステム |
EP2332386A4 (de) | 2008-09-30 | 2014-07-23 | Honeywell Int Inc | Systeme und verfahren zur interaktion mit zugangssteuerungsgeräten |
US8878931B2 (en) | 2009-03-04 | 2014-11-04 | Honeywell International Inc. | Systems and methods for managing video data |
EP2408984B1 (de) | 2009-03-19 | 2019-11-27 | Honeywell International Inc. | Systeme und verfahren zur verwaltung von zugangssteuerungsvorrichtungen |
US8260742B2 (en) * | 2009-04-03 | 2012-09-04 | International Business Machines Corporation | Data synchronization and consistency across distributed repositories |
US9280365B2 (en) | 2009-12-17 | 2016-03-08 | Honeywell International Inc. | Systems and methods for managing configuration data at disconnected remote devices |
US8707414B2 (en) | 2010-01-07 | 2014-04-22 | Honeywell International Inc. | Systems and methods for location aware access control management |
US20120005173A1 (en) * | 2010-06-30 | 2012-01-05 | International Business Machines Corporation | Determining equivalence of large state repositories utilizing the composition of an injective function and a cryptographic hash function |
US8787725B2 (en) | 2010-11-11 | 2014-07-22 | Honeywell International Inc. | Systems and methods for managing video data |
US8706701B1 (en) * | 2010-11-18 | 2014-04-22 | Emc Corporation | Scalable cloud file system with efficient integrity checks |
WO2012174603A1 (en) | 2011-06-24 | 2012-12-27 | Honeywell International Inc. | Systems and methods for presenting dvm system information |
US9344684B2 (en) | 2011-08-05 | 2016-05-17 | Honeywell International Inc. | Systems and methods configured to enable content sharing between client terminals of a digital video management system |
CN104137154B (zh) | 2011-08-05 | 2019-02-01 | 霍尼韦尔国际公司 | 用于管理视频数据的系统和方法 |
US10362273B2 (en) | 2011-08-05 | 2019-07-23 | Honeywell International Inc. | Systems and methods for managing video data |
US10523903B2 (en) | 2013-10-30 | 2019-12-31 | Honeywell International Inc. | Computer implemented systems frameworks and methods configured for enabling review of incident data |
WO2015077378A1 (en) * | 2013-11-19 | 2015-05-28 | Sunrise Tech Group, Llc | Block mining methods and apparatus |
CN104901931B (zh) | 2014-03-05 | 2018-10-12 | 财团法人工业技术研究院 | 证书管理方法与装置 |
EP3202103B1 (de) | 2014-09-30 | 2021-06-16 | Telefonaktiebolaget LM Ericsson (publ) | Verfahren zur handhabung von daten in einem datennetz |
US10333696B2 (en) | 2015-01-12 | 2019-06-25 | X-Prime, Inc. | Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency |
US10396995B2 (en) | 2015-02-20 | 2019-08-27 | Telefonaktiebolaget Lm Ericsson (Publ) | Method of providing a hash value for a piece of data, electronic device and computer program |
PT3259871T (pt) | 2015-02-20 | 2020-11-10 | Ericsson Telefon Ab L M | Método para proporcionar um valor de dispersão para uma parte de dados, dispositivo eletrónico e programa de computador |
US10043039B2 (en) * | 2015-04-10 | 2018-08-07 | Telefonaktiebolaget Lm Ericsson (Publ) | Verification paths of leaves of a tree |
US10153905B2 (en) | 2015-12-04 | 2018-12-11 | Verisign, Inc. | Hash-based electronic signatures for data sets such as DNSSEC |
US11025407B2 (en) | 2015-12-04 | 2021-06-01 | Verisign, Inc. | Hash-based digital signatures for hierarchical internet public key infrastructure |
US9660627B1 (en) | 2016-01-05 | 2017-05-23 | Bitfury Group Limited | System and techniques for repeating differential signals |
US9645604B1 (en) | 2016-01-05 | 2017-05-09 | Bitfury Group Limited | Circuits and techniques for mesochronous processing |
US9514264B1 (en) | 2016-01-05 | 2016-12-06 | Bitfury Group Limited | Layouts of transmission gates and related systems and techniques |
US10374808B2 (en) | 2017-03-08 | 2019-08-06 | Bank Of America Corporation | Verification system for creating a secure link |
US10361852B2 (en) | 2017-03-08 | 2019-07-23 | Bank Of America Corporation | Secure verification system |
US10425417B2 (en) | 2017-03-08 | 2019-09-24 | Bank Of America Corporation | Certificate system for verifying authorized and unauthorized secure sessions |
US10432595B2 (en) | 2017-03-08 | 2019-10-01 | Bank Of America Corporation | Secure session creation system utililizing multiple keys |
Family Cites Families (39)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US34954A (en) * | 1862-04-15 | Cord-windek | ||
US4200770A (en) * | 1977-09-06 | 1980-04-29 | Stanford University | Cryptographic apparatus and method |
US4218582A (en) * | 1977-10-06 | 1980-08-19 | The Board Of Trustees Of The Leland Stanford Junior University | Public key cryptographic apparatus and method |
US4309569A (en) * | 1979-09-05 | 1982-01-05 | The Board Of Trustees Of The Leland Stanford Junior University | Method of providing digital signatures |
US4326098A (en) * | 1980-07-02 | 1982-04-20 | International Business Machines Corporation | High security system for electronic signature verification |
US4926480A (en) * | 1983-08-22 | 1990-05-15 | David Chaum | Card-computer moderated systems |
US4943707A (en) * | 1987-01-06 | 1990-07-24 | Visa International Service Association | Transaction approval system |
US4881264A (en) * | 1987-07-30 | 1989-11-14 | Merkle Ralph C | Digital signature system and method based on a conventional encryption function |
US5016274A (en) * | 1988-11-08 | 1991-05-14 | Silvio Micali | On-line/off-line digital signing |
US5003597A (en) * | 1989-12-21 | 1991-03-26 | Xerox Corporation | Method and apparatus for data encryption |
US5136646A (en) * | 1991-03-08 | 1992-08-04 | Bell Communications Research, Inc. | Digital document time-stamping with catenate certificate |
US5136647A (en) * | 1990-08-02 | 1992-08-04 | Bell Communications Research, Inc. | Method for secure time-stamping of digital documents |
US5315657A (en) * | 1990-09-28 | 1994-05-24 | Digital Equipment Corporation | Compound principals in access control lists |
US5396624A (en) * | 1990-12-20 | 1995-03-07 | Visa International Service Association | Account file for off-line transaction authorization |
US5340969A (en) * | 1991-10-01 | 1994-08-23 | Dresser Industries, Inc. | Method and apparatus for approving transaction card based transactions |
US5157726A (en) * | 1991-12-19 | 1992-10-20 | Xerox Corporation | Document copy authentication |
US5261002A (en) * | 1992-03-13 | 1993-11-09 | Digital Equipment Corporation | Method of issuance and revocation of certificates of authenticity used in public key networks and other systems |
US5231666A (en) * | 1992-04-20 | 1993-07-27 | International Business Machines Corporation | Cryptographic method for updating financial records |
JP2583010B2 (ja) * | 1993-01-07 | 1997-02-19 | インターナショナル・ビジネス・マシーンズ・コーポレイション | 多層インデックス構造におけるローカルインデックステーブル及び大域インデックステーブルの間の一貫性を維持する方法 |
US5432852A (en) * | 1993-09-29 | 1995-07-11 | Leighton; Frank T. | Large provably fast and secure digital signature schemes based on secure hash functions |
US5497422A (en) * | 1993-09-30 | 1996-03-05 | Apple Computer, Inc. | Message protection mechanism and graphical user interface therefor |
US5450493A (en) * | 1993-12-29 | 1995-09-12 | At&T Corp. | Secure communication method and apparatus |
US5434919A (en) * | 1994-01-11 | 1995-07-18 | Chaum; David | Compact endorsement signature systems |
US5420927B1 (en) * | 1994-02-01 | 1997-02-04 | Silvio Micali | Method for certifying public keys in a digital signature scheme |
US5537475A (en) * | 1994-02-01 | 1996-07-16 | Micali; Silvio | Efficient digital signature algorithm and use thereof technical field |
US5544322A (en) * | 1994-05-09 | 1996-08-06 | International Business Machines Corporation | System and method for policy-based inter-realm authentication within a distributed processing system |
AU698454B2 (en) * | 1994-07-19 | 1998-10-29 | Certco Llc | Method for securely using digital signatures in a commercial cryptographic system |
US5606617A (en) * | 1994-10-14 | 1997-02-25 | Brands; Stefanus A. | Secret-key certificates |
US5615268A (en) * | 1995-01-17 | 1997-03-25 | Document Authentication Systems, Inc. | System and method for electronic transmission storage and retrieval of authenticated documents |
US5748738A (en) * | 1995-01-17 | 1998-05-05 | Document Authentication Systems, Inc. | System and method for electronic transmission, storage and retrieval of authenticated documents |
US5677955A (en) * | 1995-04-07 | 1997-10-14 | Financial Services Technology Consortium | Electronic funds transfer instruments |
US5604804A (en) * | 1996-04-23 | 1997-02-18 | Micali; Silvio | Method for certifying public keys in a digital signature scheme |
US5717757A (en) * | 1996-08-29 | 1998-02-10 | Micali; Silvio | Certificate issue lists |
US5717758A (en) * | 1995-11-02 | 1998-02-10 | Micall; Silvio | Witness-based certificate revocation system |
US5687235A (en) * | 1995-10-26 | 1997-11-11 | Novell, Inc. | Certificate revocation performance optimization |
US5699431A (en) * | 1995-11-13 | 1997-12-16 | Northern Telecom Limited | Method for efficient management of certificate revocation lists and update information |
US5774552A (en) * | 1995-12-13 | 1998-06-30 | Ncr Corporation | Method and apparatus for retrieving X.509 certificates from an X.500 directory |
US5826262A (en) * | 1996-03-22 | 1998-10-20 | International Business Machines Corporation | Parallel bottom-up construction of radix trees |
US5610982A (en) * | 1996-05-15 | 1997-03-11 | Micali; Silvio | Compact certification with threshold signatures |
-
1996
- 1996-10-11 US US08/729,619 patent/US6097811A/en not_active Expired - Lifetime
- 1996-11-01 EP EP96937813A patent/EP0858702B1/de not_active Expired - Lifetime
- 1996-11-01 AU AU75269/96A patent/AU7526996A/en not_active Abandoned
- 1996-11-01 DE DE69620904T patent/DE69620904D1/de not_active Expired - Lifetime
- 1996-11-01 AT AT01119418T patent/ATE353506T1/de not_active IP Right Cessation
- 1996-11-01 DE DE69636893T patent/DE69636893D1/de not_active Expired - Lifetime
- 1996-11-01 WO PCT/US1996/017374 patent/WO1997016905A1/en active IP Right Grant
- 1996-11-01 AT AT96937813T patent/ATE216820T1/de not_active IP Right Cessation
Also Published As
Publication number | Publication date |
---|---|
EP0858702A1 (de) | 1998-08-19 |
WO1997016905A1 (en) | 1997-05-09 |
AU7526996A (en) | 1997-05-22 |
US6097811A (en) | 2000-08-01 |
DE69620904D1 (de) | 2002-05-29 |
DE69636893D1 (de) | 2007-03-22 |
ATE216820T1 (de) | 2002-05-15 |
EP0858702B1 (de) | 2002-04-24 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE353506T1 (de) | Auf einer baumstruktur basierende einrichtung zum widerrufen von zertifikaten | |
DE69636815D1 (de) | Verfahren zur sitzungsschlüsselerzeugung mit impliziten unterschriften | |
DE69432482D1 (de) | Verfahren zur schlusselverteilung unter verwendung von quanten-kryptographie | |
DE69634220D1 (de) | System zur kryptographischen Schlüsselverwaltung und Echtheitsprüfung | |
DE69415815D1 (de) | System und verfahren zur schlüsselverteilung unter verwendung von quanten-kryptographie | |
DE69737097D1 (de) | Kryptographisches verfahren und vorrichtung mit öffentlichem schlüssel | |
HUT75800A (en) | Cryptographic method with key escrow feature | |
DE60221880D1 (de) | System und verfahren zur erzeugung eines gesicherten netzes unter verwendung von beglaubigungen von verfahrensgruppen | |
DE69420604D1 (de) | Vorrichtung zur Herstellung von Wasserstoff | |
CA2220469A1 (en) | Failure restoration system suitable for a large-scale network | |
DE69829742D1 (de) | Verfahren und vorrichtung für ein robustes und schnelles kryptosystem | |
ATE358843T1 (de) | System und verfahren zum sicheren austauschen des hauptschlüssels in einer persönlichen sicherheitsvorrichtung | |
ATE209366T1 (de) | Elektrochrome oder photoelektrochrome vorrichtung | |
PT697154E (pt) | Metodo para recodificacao por transmissao sem fios de grupos de comunicacao multiplos | |
DE69309496D1 (de) | System und verfahren zur schluesselverteilung unter verwendung von quanten-kryptographie | |
MY125905A (en) | Electronic access control system and method | |
DE69217440D1 (de) | Verfahren zur Algorithmus-unabhängigen Geheimübertragungsschlüsselverwaltung | |
EP0802654A3 (de) | Verschlüsselungsverfahren, Entschlüsselungsverfahren und Beglaubigungsverfahren | |
DE69525369D1 (de) | Kontinuierliches polymerisationverfahren von polyamiden | |
DE69935342D1 (de) | Sicheres Informationsverteilungssystem unter Verwendung von Segmentverschlüsselung | |
EP0670554A3 (de) | Tastenanordnung für eine griffelbasierte Tastatur. | |
DE59808393D1 (de) | Verfahren zur herstellung von linearen organopolysiloxanen mit alpha-omega-endständigen si-gebundenen alkenylgruppen- oder alpha, omega-endständigen si-gebundenen wasserstoffatomen | |
DE69827320D1 (de) | Identifizierungsverfahren mit öffentlichem Schlüssel unter Verwendung zweier Hash-Funktionen | |
DE69636772D1 (de) | Auf dem diskreten logarithmus basierendes verschlüsselungsverfahren mit öffentlichem schlüssel | |
ATE347205T1 (de) | Kryptografische steuerung und pflege der struktur und der zuständigkeiten innerhalb einer organisation |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
RER | Ceased as to paragraph 5 lit. 3 law introducing patent treaties |