ATE447269T1 - System und verfahren zum assoziieren von nachrichtenadressen mit zertifikaten - Google Patents

System und verfahren zum assoziieren von nachrichtenadressen mit zertifikaten

Info

Publication number
ATE447269T1
ATE447269T1 AT05807962T AT05807962T ATE447269T1 AT E447269 T1 ATE447269 T1 AT E447269T1 AT 05807962 T AT05807962 T AT 05807962T AT 05807962 T AT05807962 T AT 05807962T AT E447269 T1 ATE447269 T1 AT E447269T1
Authority
AT
Austria
Prior art keywords
message
addresses
certificates
message addresses
certificate
Prior art date
Application number
AT05807962T
Other languages
English (en)
Inventor
Neil Adams
Michael Brown
Herbert Little
Original Assignee
Research In Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research In Motion Ltd filed Critical Research In Motion Ltd
Application granted granted Critical
Publication of ATE447269T1 publication Critical patent/ATE447269T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
AT05807962T 2005-06-24 2005-11-17 System und verfahren zum assoziieren von nachrichtenadressen mit zertifikaten ATE447269T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US69341305P 2005-06-24 2005-06-24
PCT/CA2005/001743 WO2006136001A1 (en) 2005-06-24 2005-11-17 System and method for associating message addresses with certificates

Publications (1)

Publication Number Publication Date
ATE447269T1 true ATE447269T1 (de) 2009-11-15

Family

ID=37561740

Family Applications (1)

Application Number Title Priority Date Filing Date
AT05807962T ATE447269T1 (de) 2005-06-24 2005-11-17 System und verfahren zum assoziieren von nachrichtenadressen mit zertifikaten

Country Status (7)

Country Link
US (3) US7735123B2 (de)
EP (1) EP1754335B1 (de)
CN (1) CN100574180C (de)
AT (1) ATE447269T1 (de)
CA (1) CA2553024C (de)
DE (1) DE602005017388D1 (de)
WO (1) WO2006136001A1 (de)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4727278B2 (ja) * 2005-04-05 2011-07-20 株式会社エヌ・ティ・ティ・ドコモ アプリケーションプログラム検証システム、アプリケーションプログラム検証方法およびコンピュータプログラム
US7613781B2 (en) * 2005-06-23 2009-11-03 Teamon Systems, Inc. Email SMS notification system providing enhanced charge accounting features and related methods
DE602005017388D1 (de) 2005-06-24 2009-12-10 Research In Motion Ltd System und Verfahren zum assoziieren von Nachrichtenadressen mit Zertifikaten
JP4449899B2 (ja) * 2005-12-28 2010-04-14 ブラザー工業株式会社 管理装置及びプログラム
US8527770B2 (en) 2006-07-20 2013-09-03 Research In Motion Limited System and method for provisioning device certificates
DE102007013095B4 (de) * 2007-03-14 2016-07-21 Avaya Gmbh & Co. Kg Kommunikationsnetzwerk und Verfahren zum Speichern von Nachrichtendaten in einem Kommunikationsnetzwerk
US8090954B2 (en) 2007-03-16 2012-01-03 Microsoft Corporation Prevention of unauthorized forwarding and authentication of signatures
CN101681402A (zh) * 2007-06-11 2010-03-24 艾利森电话股份有限公司 用于证书处理的方法和布置
US10015158B2 (en) * 2008-02-29 2018-07-03 Blackberry Limited Methods and apparatus for use in enabling a mobile communication device with a digital certificate
US9479339B2 (en) * 2008-02-29 2016-10-25 Blackberry Limited Methods and apparatus for use in obtaining a digital certificate for a mobile communication device
US9525554B2 (en) * 2008-05-30 2016-12-20 Google Inc. Device and method for identifying a certificate for multiple identities of a user
US20100031028A1 (en) * 2008-07-31 2010-02-04 Research In Motion Limited Systems and methods for selecting a certificate for use with secure messages
WO2010112075A1 (en) * 2009-04-02 2010-10-07 Nokia Siemens Networks Oy Message notification
US20110238999A1 (en) * 2010-03-26 2011-09-29 The Industry & Academic Cooperation In Chungnam National University (Iac) Internet Based E-Will Management System Using Certificate and Method Thereof
DE102010054059A1 (de) 2010-12-10 2012-06-14 Giesecke & Devrient Gmbh Verfahren zum Verschlüsseln einer elektronischen Textnachricht
CN102307349B (zh) * 2011-08-16 2015-04-01 宇龙计算机通信科技(深圳)有限公司 无线网络的接入方法、终端和服务器
CN103368815B (zh) * 2012-03-29 2017-11-28 富泰华工业(深圳)有限公司 基于资料安全的电子邮件发送系统及方法
JP5983008B2 (ja) * 2012-05-10 2016-08-31 富士通株式会社 不正メールの検知方法,その検知プログラム及びその検知装置
US9122865B2 (en) * 2012-09-11 2015-09-01 Authenticade Llc System and method to establish and use credentials for a common lightweight identity through digital certificates
DE102013101611B3 (de) 2013-02-19 2014-07-10 HvS-Consulting AG Verschlüsselungsverfahren für e-mails
DE102013102849A1 (de) 2013-03-20 2014-09-25 HvS-Consulting AG Verfahren und Vorrichtung zum persistenten Entschlüsseln von elektronischen Nachrichten wie E-Mails
US9438568B2 (en) * 2013-08-02 2016-09-06 Zeva Incorporated System and method for email and file decryption without direct access to required decryption key
JP6590906B2 (ja) * 2017-12-26 2019-10-16 キヤノン株式会社 情報処理装置、および情報処理装置の制御方法
US11363005B2 (en) * 2018-12-04 2022-06-14 Journey.ai Storing information within a zero-knowledge data management network

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5737419A (en) * 1994-11-09 1998-04-07 Bell Atlantic Network Services, Inc. Computer system for securing communications using split private key asymmetric cryptography
US6108788A (en) * 1997-12-08 2000-08-22 Entrust Technologies Limited Certificate management system and method for a communication security system
US6578768B1 (en) 1998-03-20 2003-06-17 Mastercard International Incorporated Method and device for selecting a reconfigurable communications protocol between and IC card and a terminal
US7152047B1 (en) * 2000-05-24 2006-12-19 Esecure.Biz, Inc. System and method for production and authentication of original documents
WO2002017539A2 (en) * 2000-08-18 2002-02-28 Distributed Trust Management Inc. Distributed information system and protocol for affixing electronic signatures and authenticating documents
US7392541B2 (en) * 2001-05-17 2008-06-24 Vir2Us, Inc. Computer system architecture and method providing operating-system independent virus-, hacker-, and cyber-terror-immune processing environments
ATE540513T1 (de) 2003-08-12 2012-01-15 Research In Motion Ltd Vorrichtung und verfahren zum zugreifen auf schlüssel zur sicheren nachrichtenübermittlung
US7480664B2 (en) * 2003-10-23 2009-01-20 Microsoft Corporation Composite user interface and framework
JP4448000B2 (ja) * 2003-11-05 2010-04-07 キヤノン株式会社 情報送信装置および情報送信宛先指定方法および記憶媒体およびプログラム
US8015596B2 (en) * 2004-06-28 2011-09-06 International Business Machines Corporation Shared credential store
US8099598B1 (en) * 2005-01-03 2012-01-17 Gary Gang Liu Secure messaging system with automatic recipient enrollment
DE602005017388D1 (de) 2005-06-24 2009-12-10 Research In Motion Ltd System und Verfahren zum assoziieren von Nachrichtenadressen mit Zertifikaten

Also Published As

Publication number Publication date
CN100574180C (zh) 2009-12-23
CA2553024A1 (en) 2006-12-24
EP1754335A1 (de) 2007-02-21
US20130160091A1 (en) 2013-06-20
CA2553024C (en) 2011-05-24
US7735123B2 (en) 2010-06-08
EP1754335A4 (de) 2007-06-06
CN1985461A (zh) 2007-06-20
US8914860B2 (en) 2014-12-16
DE602005017388D1 (de) 2009-12-10
EP1754335B1 (de) 2009-10-28
WO2006136001A1 (en) 2006-12-28
US20100235893A1 (en) 2010-09-16
US8402523B2 (en) 2013-03-19
US20060294368A1 (en) 2006-12-28

Similar Documents

Publication Publication Date Title
ATE447269T1 (de) System und verfahren zum assoziieren von nachrichtenadressen mit zertifikaten
PH12018502087A1 (en) Systems and methdos for providing block chain-based multifactor personal identity verification
WO2016053405A3 (en) Encryption method for execute-in-place memories
MX340024B (es) Interpretacion de contenido con base en la funcion.
BR112017017425A2 (pt) meio de armazenamento legível por computador não transitório configurado para armazenar instruções e processo implementado por computador
DE602007010322D1 (de) Verfahren zur zufallsgesteuerten und dynamischen überprüfung der konfigurationsintegrität eines spielsystems
DE602007010091D1 (de) Vorrichtung und verfahren zum schutz von verwaltungsrahmen
DE602006004457D1 (de) Signatur für zugangs-token
BRPI0418850A (pt) método e aparelho para prover autenticação de mensagem eletrÈnica
ATE509317T1 (de) Verfahren und vorrichtung zur bereitstellung von unabhängigem logischem adressenraum und zugangsverwaltung
WO2016057086A8 (en) Common modulus rsa key pairs for signature generation and encryption/decryption
JP2013516685A5 (de)
EP2237206A3 (de) Quelle zur Verarbeitung von Dateiumwandlung in einem elektronischen Entdeckungssystem in einem Unternehmen
ATE484144T1 (de) System und verfahren zum verarbeiten sicherer übertragungen
EP4236203A3 (de) Datensicherheit mittels abfragesteuerten schlüsseln
WO2010027824A3 (en) Method and apparatus for managing data objects of a data storage system
TW200707279A (en) Task scheduling to devices with same connection address
ATE535868T1 (de) Verfahren und vorrichtung zur aufzeichnung von datenadressen
BRPI0520220A2 (pt) interface de credencial
AU2018375785A1 (en) Validation methods and systems for sequence variant calls
IN2012DN02618A (de)
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
ATE534089T1 (de) Transaktionsverfahren und verifikationsverfahren
MX2009010924A (es) Sistema y metodo para proporcionar factor de balastro ajustable.
TW200640217A (en) System and method for mapping an encrypted https network packet to a specific url name and other data without decryption outside of a secure web server

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties