AU2001266739A1 - Method and apparatus for establishing global trust bridge for multiple trust authorities - Google Patents

Method and apparatus for establishing global trust bridge for multiple trust authorities

Info

Publication number
AU2001266739A1
AU2001266739A1 AU2001266739A AU6673901A AU2001266739A1 AU 2001266739 A1 AU2001266739 A1 AU 2001266739A1 AU 2001266739 A AU2001266739 A AU 2001266739A AU 6673901 A AU6673901 A AU 6673901A AU 2001266739 A1 AU2001266739 A1 AU 2001266739A1
Authority
AU
Australia
Prior art keywords
trust
authorities
bridge
establishing global
establishing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001266739A
Inventor
Benoit J. Lheureux
Xin Qiu
David Reader
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BeXcom Pte Ltd
Original Assignee
BEX COM Pte Ltd
BeXcom Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEX COM Pte Ltd, BeXcom Pte Ltd filed Critical BEX COM Pte Ltd
Publication of AU2001266739A1 publication Critical patent/AU2001266739A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
AU2001266739A 2000-06-06 2001-06-06 Method and apparatus for establishing global trust bridge for multiple trust authorities Abandoned AU2001266739A1 (en)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US20965900P 2000-06-06 2000-06-06
US20965800P 2000-06-06 2000-06-06
US60209659 2000-06-06
US60209658 2000-06-06
US20969700P 2000-06-07 2000-06-07
US60209697 2000-06-07
PCT/US2001/018325 WO2001095555A1 (en) 2000-06-06 2001-06-06 Method and apparatus for establishing global trust bridge for multiple trust authorities

Publications (1)

Publication Number Publication Date
AU2001266739A1 true AU2001266739A1 (en) 2001-12-17

Family

ID=27395400

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001266739A Abandoned AU2001266739A1 (en) 2000-06-06 2001-06-06 Method and apparatus for establishing global trust bridge for multiple trust authorities

Country Status (3)

Country Link
US (1) US20020007346A1 (en)
AU (1) AU2001266739A1 (en)
WO (1) WO2001095555A1 (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6745332B1 (en) * 1999-06-29 2004-06-01 Oracle International Corporation Method and apparatus for enabling database privileges
CN1182479C (en) * 2000-01-07 2004-12-29 国际商业机器公司 System and method for effectively collecting aranging and access to withdrew table of certificate
US7171411B1 (en) 2001-02-28 2007-01-30 Oracle International Corporation Method and system for implementing shared schemas for users in a distributed computing system
US7062563B1 (en) * 2001-02-28 2006-06-13 Oracle International Corporation Method and system for implementing current user links
US7440962B1 (en) 2001-02-28 2008-10-21 Oracle International Corporation Method and system for management of access information
US20030131232A1 (en) * 2001-11-28 2003-07-10 Fraser John D. Directory-based secure communities
US20030130960A1 (en) * 2001-11-28 2003-07-10 Fraser John D. Bridging service for security validation within enterprises
AU2003223238A1 (en) * 2002-03-11 2003-09-29 Visionshare, Inc. Method and system for peer-to-peer secure communication
JPWO2004086235A1 (en) * 2003-03-26 2006-06-29 松下電器産業株式会社 Revocation information transmission method, reception method and apparatus
US7593901B2 (en) * 2004-06-30 2009-09-22 Ats S.R.L. System and method for improving reliability of distributed electronic transactions
US8365293B2 (en) * 2005-01-25 2013-01-29 Redphone Security, Inc. Securing computer network interactions between entities with authorization assurances
US8943018B2 (en) 2007-03-23 2015-01-27 At&T Mobility Ii Llc Advanced contact management in communications networks
US8793487B2 (en) 2008-01-18 2014-07-29 Identrust, Inc. Binding a digital certificate to multiple trust domains
US8539225B2 (en) * 2008-04-30 2013-09-17 Motorola Solutions, Inc. Method and device for dynamic deployment of trust bridges in an ad hoc wireless network
US20100250922A1 (en) * 2009-03-31 2010-09-30 Motorola, Inc. Method and system for propagating trust in an ad hoc wireless communication network
US8555054B2 (en) * 2009-10-12 2013-10-08 Palo Alto Research Center Incorporated Apparatus and methods for protecting network resources
US9912654B2 (en) * 2009-11-12 2018-03-06 Microsoft Technology Licensing, Llc IP security certificate exchange based on certificate attributes
US8984283B2 (en) * 2011-08-03 2015-03-17 Motorola Solutions, Inc. Private certificate validation method and apparatus
WO2015087465A1 (en) * 2013-12-09 2015-06-18 パナソニックIpマネジメント株式会社 Authentication method and authentication system
US9838381B2 (en) * 2014-02-26 2017-12-05 Mitsubishi Electric Corporation Certificate management apparatus and certificate management method
US10735198B1 (en) 2019-11-13 2020-08-04 Capital One Services, Llc Systems and methods for tokenized data delegation and protection
US20220021536A1 (en) * 2020-07-20 2022-01-20 Seagate Technology Llc Computing system with decentralized authentication and authorization
CN114422187A (en) * 2021-12-21 2022-04-29 航天信息股份有限公司 Method and system for supporting WEB mutual authentication

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4458109A (en) * 1982-02-05 1984-07-03 Siemens Corporation Method and apparatus providing registered mail features in an electronic communication system
US5974146A (en) * 1997-07-30 1999-10-26 Huntington Bancshares Incorporated Real time bank-centric universal payment system
US6233565B1 (en) * 1998-02-13 2001-05-15 Saranac Software, Inc. Methods and apparatus for internet based financial transactions with evidence of payment

Also Published As

Publication number Publication date
US20020007346A1 (en) 2002-01-17
WO2001095555A1 (en) 2001-12-13

Similar Documents

Publication Publication Date Title
AU2001266739A1 (en) Method and apparatus for establishing global trust bridge for multiple trust authorities
GB0020371D0 (en) Apparatus and method for establishing trust
AU2002240108A1 (en) Method and system for an on-line private marketplace
AU4219999A (en) Method and apparatus for selecting ip blocks
AU2002236574A1 (en) Routing method and apparatus
AU2002366243A1 (en) Apparatus and method for multimedia navigation
WO2002077813A8 (en) Development and testing system and method
AU2001235279A1 (en) Method and apparatus for balanced electronic operations
AU3640799A (en) Apparatus and method for trusted network security
AU2001234668A1 (en) Apparatus and method for mixing gases
AU2002228600A1 (en) Methods and apparatus for airspace navigation
AU2001282704A1 (en) Method and apparatus for well testing
AU2001272026A1 (en) System and method for on-line service creation
AU2001226285A1 (en) Method and apparatus for osteoporosis screening
AU2001279112A1 (en) Method and apparatus for securing vertebrae
AU2001290051A1 (en) Method and apparatus for analytical problem solving
AU2001261775A1 (en) Apparatus and method for secure object access
AU2760901A (en) System and method for establishing an on-line discussion group
AU2002357100A1 (en) Apparatus and method for improved crystal time reference
AU1592100A (en) Device and method for alignment
AU4955899A (en) Apparatus and method for tympanic membrane tightening
AU2001263129A1 (en) System and method for orthokeratology
AU2002351099A1 (en) Method and apparatus for verifying the integrity of system data
AU2001276032A1 (en) Method and apparatus for enhancing an applause
AU2001238147A1 (en) Method and apparatus for measuring birefringent particles