CA2350321A1 - System, method and computer product for deploying pki (public key infrastructure) in wireless devices connected to the internet - Google Patents

System, method and computer product for deploying pki (public key infrastructure) in wireless devices connected to the internet Download PDF

Info

Publication number
CA2350321A1
CA2350321A1 CA002350321A CA2350321A CA2350321A1 CA 2350321 A1 CA2350321 A1 CA 2350321A1 CA 002350321 A CA002350321 A CA 002350321A CA 2350321 A CA2350321 A CA 2350321A CA 2350321 A1 CA2350321 A1 CA 2350321A1
Authority
CA
Canada
Prior art keywords
wireless device
data
encrypted
internet
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002350321A
Other languages
French (fr)
Other versions
CA2350321C (en
Inventor
Donald C. Waugh
Michael A. Roberts
Rahim Alibhai
Qinsheng Lai
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Echoworx Corp
Original Assignee
E-WITNESS Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by E-WITNESS Inc filed Critical E-WITNESS Inc
Priority to CA002350321A priority Critical patent/CA2350321C/en
Priority to US10/178,224 priority patent/US8520840B2/en
Publication of CA2350321A1 publication Critical patent/CA2350321A1/en
Application granted granted Critical
Publication of CA2350321C publication Critical patent/CA2350321C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity

Abstract

An encryption/decryption system for encrypting and decrypting data in a wireless device for transmission to a web server on the Internet. Such encryption and decryption is conducted using a mini browser on the wireless device such that web forms transmitted to the mini browser from the web server can be completed and encrypted and signed by the user of the wireless device with such encrypted and signed data sent back to the web server. A method of transmitting encrypted data to a wireless device and decrypting such data using a mini browser on the wireless device. A method for authenticating the sender and user of the wireless device and a method for verifying and retrieving the certificates of the intended recipient of such data in accordance with a public key infrastructure. A method for allowing the interoperation and exchange encrypted and signed data between wireless devices and Internet based devices using the browsers developed for each respective network. A method of creating applications of providing development of applications permitting exchange of encrypted and signed data between wireless and Internet based devices.
CA002350321A 2001-06-13 2001-06-13 System, method and computer product for deploying pki (public key infrastructure) in wireless devices connected to the internet Expired - Lifetime CA2350321C (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CA002350321A CA2350321C (en) 2001-06-13 2001-06-13 System, method and computer product for deploying pki (public key infrastructure) in wireless devices connected to the internet
US10/178,224 US8520840B2 (en) 2001-06-13 2002-06-25 System, method and computer product for PKI (public key infrastructure) enabled data transactions in wireless devices connected to the internet

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CA002350321A CA2350321C (en) 2001-06-13 2001-06-13 System, method and computer product for deploying pki (public key infrastructure) in wireless devices connected to the internet

Publications (2)

Publication Number Publication Date
CA2350321A1 true CA2350321A1 (en) 2002-12-13
CA2350321C CA2350321C (en) 2008-10-14

Family

ID=4169263

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002350321A Expired - Lifetime CA2350321C (en) 2001-06-13 2001-06-13 System, method and computer product for deploying pki (public key infrastructure) in wireless devices connected to the internet

Country Status (1)

Country Link
CA (1) CA2350321C (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7996673B2 (en) 2004-05-12 2011-08-09 Echoworx Corporation System, method and computer product for sending encrypted messages to recipients where the sender does not possess the credentials of the recipient

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7996673B2 (en) 2004-05-12 2011-08-09 Echoworx Corporation System, method and computer product for sending encrypted messages to recipients where the sender does not possess the credentials of the recipient
US8489877B2 (en) 2004-05-12 2013-07-16 Echoworx Corporation System, method and computer product for sending encrypted messages to recipients where the sender does not possess the credentials of the recipient

Also Published As

Publication number Publication date
CA2350321C (en) 2008-10-14

Similar Documents

Publication Publication Date Title
CA2723747C (en) Apparatus and method to prevent man in the middle attack
CN101247232B (en) Encryption technique method based on digital signature in data communication transmission
CA2394451A1 (en) System, method and computer product for delivery and receipt of s/mime-encrypted data
CN103647642B (en) A kind of based on certification agency re-encryption method and system
US20020038420A1 (en) Method for efficient public key based certification for mobile and desktop environments
JP2006276093A5 (en)
CN101442409A (en) Encipher method and system for B2B data exchange
JP2005534049A5 (en)
CA2527718A1 (en) System, method and computer product for sending encrypted messages to recipients where the sender does not possess the credentials of the recipient
CA2341784A1 (en) Method to deploy a pki transaction in a web browser
CN109743171A (en) It is a kind of to solve multiple party digital signatures, timestamp and the key series connection method of encryption
JPH0934356A (en) High-bandwidth cryptographic system with low-bandwidth cryptographic module
CN102088352B (en) Data encryption transmission method and system for message-oriented middleware
CN106790259A (en) A kind of asymmetric across cryptographic system re-encryption, decryption method and system
JP2003124926A5 (en)
Carts A review of the Diffie-Hellman algorithm and its use in secure internet protocols
CN114629646A (en) Safe transmission method and system based on mixed quantum key encapsulation and negotiation
CN103023646A (en) Signcryption method capable of gathering signcryption texts
US8520840B2 (en) System, method and computer product for PKI (public key infrastructure) enabled data transactions in wireless devices connected to the internet
JP2004525568A (en) System for encryption of wireless transmission from a personal palm computer to a world wide web terminal
CA2350321A1 (en) System, method and computer product for deploying pki (public key infrastructure) in wireless devices connected to the internet
JP2005501481A5 (en)
Govender et al. Secure key exchange by NFC for instant messaging
JP2006262425A (en) Mutual authentication on network by public key cryptosystem, and mutual exchange system of public key
CA2462212A1 (en) System and method for securing energy management systems

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20210614