CN104604204B - 在同步通信中安全地操控服务器证书错误 - Google Patents

在同步通信中安全地操控服务器证书错误 Download PDF

Info

Publication number
CN104604204B
CN104604204B CN201380047135.7A CN201380047135A CN104604204B CN 104604204 B CN104604204 B CN 104604204B CN 201380047135 A CN201380047135 A CN 201380047135A CN 104604204 B CN104604204 B CN 104604204B
Authority
CN
China
Prior art keywords
server
digital certificate
invalid
synchronization
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201380047135.7A
Other languages
English (en)
Chinese (zh)
Other versions
CN104604204A (zh
Inventor
A.德拉戈米尔
A.德赛
R.圣皮埃尔
M.麦克卢尔
K.格雷
尹建平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Microsoft Corp
Microsoft Technology Licensing LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp, Microsoft Technology Licensing LLC filed Critical Microsoft Corp
Publication of CN104604204A publication Critical patent/CN104604204A/zh
Application granted granted Critical
Publication of CN104604204B publication Critical patent/CN104604204B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Information Transfer Between Computers (AREA)
CN201380047135.7A 2012-09-10 2013-08-30 在同步通信中安全地操控服务器证书错误 Expired - Fee Related CN104604204B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US13/608967 2012-09-10
US13/608,967 US9280651B2 (en) 2012-09-10 2012-09-10 Securely handling server certificate errors in synchronization communication
PCT/US2013/057425 WO2014039373A1 (en) 2012-09-10 2013-08-30 Securely handling server certificate errors in synchronization communication

Publications (2)

Publication Number Publication Date
CN104604204A CN104604204A (zh) 2015-05-06
CN104604204B true CN104604204B (zh) 2017-09-19

Family

ID=49165864

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201380047135.7A Expired - Fee Related CN104604204B (zh) 2012-09-10 2013-08-30 在同步通信中安全地操控服务器证书错误

Country Status (6)

Country Link
US (1) US9280651B2 (enExample)
EP (1) EP2893681B1 (enExample)
JP (1) JP6204986B2 (enExample)
KR (1) KR102182906B1 (enExample)
CN (1) CN104604204B (enExample)
WO (1) WO2014039373A1 (enExample)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10484355B1 (en) * 2017-03-08 2019-11-19 Amazon Technologies, Inc. Detecting digital certificate expiration through request processing
PT2632096T (pt) * 2012-02-21 2017-06-07 Lleidanetworks Serveis Telemàtics S A Método de certificação da entrega de mensagens eletrónicas
US9026650B2 (en) * 2012-10-04 2015-05-05 Innternational Business Machines Corporation Handling of website messages
US9165126B1 (en) 2012-10-30 2015-10-20 Amazon Technologies, Inc. Techniques for reliable network authentication
US9866391B1 (en) * 2013-01-30 2018-01-09 Amazon Technologies, Inc. Permissions based communication
US10038719B2 (en) * 2014-04-29 2018-07-31 Dell Products L.P. Single-step custom configuration of a cloud client device
US9584492B2 (en) 2014-06-23 2017-02-28 Vmware, Inc. Cryptographic proxy service
WO2016137517A1 (en) * 2015-02-27 2016-09-01 Hewlett Packard Enterprise Development Lp Manufacturer-signed digital certificate for identifying a client system
US9699202B2 (en) * 2015-05-20 2017-07-04 Cisco Technology, Inc. Intrusion detection to prevent impersonation attacks in computer networks
US9847992B2 (en) * 2015-08-20 2017-12-19 Verizon Digital Media Services Inc. End-to-end certificate pinning
US20170063841A1 (en) * 2015-08-27 2017-03-02 Sony Corporation Trusting intermediate certificate authorities
US11032087B2 (en) 2015-09-30 2021-06-08 Hewlett-Packard Development Company, L.P. Certificate analysis
DE102016200382A1 (de) * 2016-01-14 2017-07-20 Siemens Aktiengesellschaft Verfahren zur Überprüfung einer Sicherheitseinstufung eines ersten Geräts mit Hilfe eines digitalen Zertifikats, ein erstes und zweites Gerät sowie eine Zertifikat-Ausstellungsvorrichtung
US10270603B2 (en) * 2016-03-17 2019-04-23 Blackberry Limited Processing certificate validation warnings
US10250587B2 (en) 2016-09-30 2019-04-02 Microsoft Technology Licensing, Llc Detecting malicious usage of certificates
US10498722B2 (en) * 2017-02-27 2019-12-03 Trustwave Holdings Inc. Methods and apparatus to issue digital certificates
US10771439B2 (en) * 2017-06-28 2020-09-08 Microsoft Technology Licensing, Llc Shielded networks for virtual machines
JP6952661B2 (ja) * 2018-08-30 2021-10-20 株式会社東芝 情報処理装置、通信機器、情報処理システム、情報処理方法、および情報処理プログラム
US20200366754A1 (en) * 2019-05-13 2020-11-19 Google Llc Systems and methods for processing content item operations based on fraud resistent device identifiers
US12301731B2 (en) * 2019-06-28 2025-05-13 Zebra Technologies Corporation Methods and apparatus to renew digital certificates
WO2021077120A1 (en) * 2019-10-18 2021-04-22 Tbcasoft, Inc. Distributed ledger-based methods and systems for certificate authentication
CN111556376B (zh) * 2020-03-23 2022-06-14 视联动力信息技术股份有限公司 数字证书签发方法、装置及计算机可读存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1819511A (zh) * 2005-02-08 2006-08-16 村田机械株式会社 电子邮件通信装置
CN1863044A (zh) * 2005-05-13 2006-11-15 村田机械株式会社 电子邮件服务器设备及其证书管理方法
CN101453324A (zh) * 2007-12-04 2009-06-10 华为技术有限公司 一种验证许可的方法和设备
TW201025970A (en) * 2008-10-01 2010-07-01 Ibm Verifying and enforcing certificate use

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6865671B1 (en) 2000-04-07 2005-03-08 Sendmail, Inc. Electronic mail system with authentication methodology for supporting relaying in a message transfer agent
WO2003032572A1 (en) 2001-10-12 2003-04-17 Geo Trust, Inc. Methods and systems for automated authentication, processing and issuance of digital certificates
US7584505B2 (en) * 2001-10-16 2009-09-01 Microsoft Corporation Inspected secure communication protocol
US20060143442A1 (en) * 2004-12-24 2006-06-29 Smith Sander A Automated issuance of SSL certificates
US7502924B2 (en) 2005-01-25 2009-03-10 International Business Machines Corporation Transparent on-demand certificate provisioning for secure email
US20070180225A1 (en) 2005-02-24 2007-08-02 Schmidt Jeffrey A Method and system for performing authentication and traffic control in a certificate-capable session
JP4667921B2 (ja) * 2005-03-24 2011-04-13 三菱電機株式会社 検証装置及び通信システム及びトラストストア管理装置及びトラストストア監視装置
US8595814B2 (en) 2005-12-13 2013-11-26 Google Inc. TLS encryption in a managed e-mail service environment
US20070143596A1 (en) 2005-12-15 2007-06-21 International Business Machines Corporation Untrusted certificate store for secure e-mail
JP4449899B2 (ja) 2005-12-28 2010-04-14 ブラザー工業株式会社 管理装置及びプログラム
US7882204B2 (en) 2006-11-13 2011-02-01 Red Hat, Inc. Mail server appliance and support service
US8739292B2 (en) * 2008-03-04 2014-05-27 Apple Inc. Trust exception management
US8776192B2 (en) * 2009-11-17 2014-07-08 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for automatically verifying and populating digital certificates in an encryption keystore
US20120173874A1 (en) * 2011-01-04 2012-07-05 Qualcomm Incorporated Method And Apparatus For Protecting Against A Rogue Certificate

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1819511A (zh) * 2005-02-08 2006-08-16 村田机械株式会社 电子邮件通信装置
CN1863044A (zh) * 2005-05-13 2006-11-15 村田机械株式会社 电子邮件服务器设备及其证书管理方法
CN101453324A (zh) * 2007-12-04 2009-06-10 华为技术有限公司 一种验证许可的方法和设备
TW201025970A (en) * 2008-10-01 2010-07-01 Ibm Verifying and enforcing certificate use

Also Published As

Publication number Publication date
CN104604204A (zh) 2015-05-06
US20140075185A1 (en) 2014-03-13
KR20150054828A (ko) 2015-05-20
JP6204986B2 (ja) 2017-09-27
JP2015531559A (ja) 2015-11-02
WO2014039373A1 (en) 2014-03-13
EP2893681A1 (en) 2015-07-15
EP2893681B1 (en) 2019-10-23
US9280651B2 (en) 2016-03-08
KR102182906B1 (ko) 2020-11-25

Similar Documents

Publication Publication Date Title
CN104604204B (zh) 在同步通信中安全地操控服务器证书错误
US10873468B2 (en) Legacy authentication for user authentication with self-signed certificate and identity verification
US10616210B2 (en) Protection feature for data stored at storage service
KR101850677B1 (ko) 웹사이트에 로그인하는 단말기가 모바일 단말기인지를 결정하기 위한 방법 및 시스템
US10574648B2 (en) Methods and systems for user authentication
US8776190B1 (en) Multifactor authentication for programmatic interfaces
US10587697B2 (en) Application-specific session authentication
AU2016219712B2 (en) Method and devices for managing user accounts across multiple electronic devices
US20170357799A1 (en) Tracking and managing multiple time-based one-time password (TOTP) accounts
CN108351933A (zh) 最终用户启动的访问服务器真实性检查
US20220376919A1 (en) Blockchain-enabled secure messaging system, device, and method using blockchain validation and biometric authentication
US10122533B1 (en) Configuration updates for access-restricted hosts
CN120124101A (zh) 非结构化数据的数据管理方法及系统

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: MICROSOFT TECHNOLOGY LICENSING LLC

Free format text: FORMER OWNER: MICROSOFT CORP.

Effective date: 20150709

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20150709

Address after: Washington State

Applicant after: MICROSOFT TECHNOLOGY LICENSING, LLC

Address before: Washington State

Applicant before: Microsoft Corp.

GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20170919