DE602004003503D1 - System und Verfahren zur Verifikation von digitalen Unterschriften von Zertifikaten - Google Patents

System und Verfahren zur Verifikation von digitalen Unterschriften von Zertifikaten

Info

Publication number
DE602004003503D1
DE602004003503D1 DE602004003503T DE602004003503T DE602004003503D1 DE 602004003503 D1 DE602004003503 D1 DE 602004003503D1 DE 602004003503 T DE602004003503 T DE 602004003503T DE 602004003503 T DE602004003503 T DE 602004003503T DE 602004003503 D1 DE602004003503 D1 DE 602004003503D1
Authority
DE
Germany
Prior art keywords
digital signature
verify
certificates
verification
public key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602004003503T
Other languages
English (en)
Other versions
DE602004003503T2 (de
Inventor
Michael K Brown
Michael S Brown
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
Research in Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research in Motion Ltd filed Critical Research in Motion Ltd
Publication of DE602004003503D1 publication Critical patent/DE602004003503D1/de
Application granted granted Critical
Publication of DE602004003503T2 publication Critical patent/DE602004003503T2/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Measuring Or Testing Involving Enzymes Or Micro-Organisms (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Holo Graphy (AREA)
DE602004003503T 2004-10-29 2004-10-29 System und Verfahren zur Verifikation von digitalen Unterschriften von Zertifikaten Active DE602004003503T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP04105424A EP1653655B1 (de) 2004-10-29 2004-10-29 System und Verfahren zur Verifikation von digitalen Unterschriften von Zertifikaten

Publications (2)

Publication Number Publication Date
DE602004003503D1 true DE602004003503D1 (de) 2007-01-11
DE602004003503T2 DE602004003503T2 (de) 2007-05-03

Family

ID=34929791

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004003503T Active DE602004003503T2 (de) 2004-10-29 2004-10-29 System und Verfahren zur Verifikation von digitalen Unterschriften von Zertifikaten

Country Status (12)

Country Link
EP (1) EP1653655B1 (de)
JP (1) JP4491402B2 (de)
KR (1) KR100740521B1 (de)
CN (1) CN100536395C (de)
AT (1) ATE347206T1 (de)
AU (1) AU2005225093B2 (de)
BR (1) BRPI0505083B1 (de)
CA (1) CA2526863C (de)
DE (1) DE602004003503T2 (de)
HK (1) HK1089589A1 (de)
SG (1) SG122015A1 (de)
TW (1) TWI324871B (de)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7716139B2 (en) 2004-10-29 2010-05-11 Research In Motion Limited System and method for verifying digital signatures on certificates
US7756932B2 (en) 2005-07-29 2010-07-13 Research In Motion Limited System and method for processing messages being composed by a user
US7797545B2 (en) 2005-09-29 2010-09-14 Research In Motion Limited System and method for registering entities for code signing services
US8340289B2 (en) 2005-09-29 2012-12-25 Research In Motion Limited System and method for providing an indication of randomness quality of random number data generated by a random data service
EP1853028B1 (de) * 2006-05-05 2013-02-27 Research In Motion Limited Verfahren und System zur sicheren Übertragung von Nachrichten
ES2317445T3 (es) * 2006-08-24 2009-04-16 Research In Motion Limited Sistema y metodo para determinar que un numero maximo de sesiones ip ha sido establecido.
US8315162B2 (en) 2006-08-24 2012-11-20 Research In Motion Limited System and method for determining that a maximum number of IP sessions have been established
CA2598378C (en) * 2006-08-24 2016-11-08 Research In Motion Limited System and method for determining that a maximum number of ip sessions have been established
US8687586B2 (en) 2006-10-13 2014-04-01 Blackberry Limited System and method for managing IP sessions based on how many IP sessions are supported
DE102006062177A1 (de) * 2006-12-22 2008-06-26 Bundesdruckerei Gmbh Datenverarbeitungssystem zur Durchführung von Zertifikatskettenprüfungen
US8611946B2 (en) 2007-01-25 2013-12-17 Blackberry Limited Methods and systems for configuring multi-mode mobile stations
CN101364869B (zh) * 2007-08-09 2012-03-28 鸿富锦精密工业(深圳)有限公司 电子文档加密系统及方法
AU2008346173A1 (en) * 2008-01-04 2009-07-16 Nokia Corporation System and method for binding notification types to applications for a notification framework
US8555054B2 (en) * 2009-10-12 2013-10-08 Palo Alto Research Center Incorporated Apparatus and methods for protecting network resources
JP5459845B2 (ja) * 2010-02-17 2014-04-02 株式会社東芝 携帯可能電子装置、携帯可能電子装置の制御方法及びicカード
US8924715B2 (en) * 2010-10-28 2014-12-30 Stephan V. Schell Methods and apparatus for storage and execution of access control clients
US9420457B2 (en) 2013-02-18 2016-08-16 Aetherpal Inc. Multiple-persona on mobile devices
US11127001B2 (en) * 2013-05-09 2021-09-21 Wayne Fueling Systems Llc Systems and methods for secure communication
NZ739298A (en) * 2015-07-20 2023-03-31 Notarize Inc System and method for validating authorship of an electronic signature session
CN110383756B (zh) 2016-07-29 2023-06-09 奇跃公司 加密签名记录的安全交换
EP3287919A1 (de) * 2016-08-22 2018-02-28 Keyp GmbH Datenschutzsystem
WO2018036983A1 (en) * 2016-08-22 2018-03-01 Mazelcorp Ug Haftungsbeschränkt Data guard system
ES2764128T3 (es) * 2016-12-21 2020-06-02 Merck Patent Gmbh Dispositivo de lectura para leer una marca compuesta que comprende una función física no clonable para la lucha contra la falsificación
US10623188B2 (en) 2017-04-26 2020-04-14 Fresenius Medical Care Holdings, Inc. Securely distributing medical prescriptions
CN110943840B (zh) * 2018-09-25 2024-05-24 杭州字符串科技有限公司 一种签名验证方法
KR102619137B1 (ko) 2023-07-19 2023-12-29 주식회사 블로코엑스와이지 오픈배지 발급 및 검증을 위한 시스템, 및 방법

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6085320A (en) * 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
JP2948814B1 (ja) 1998-09-08 1999-09-13 株式会社高度移動通信セキュリティ技術研究所 べき乗剰余演算軽減方法
JP4581200B2 (ja) * 2000-08-31 2010-11-17 ソニー株式会社 個人認証システム、個人認証方法、および情報処理装置、並びにプログラム提供媒体
US7107248B1 (en) * 2000-09-11 2006-09-12 Nokia Corporation System and method of bootstrapping a temporary public-key infrastructure from a cellular telecommunication authentication and billing infrastructure
JP3971890B2 (ja) 2000-11-01 2007-09-05 日本電信電話株式会社 署名検証支援装置、署名検証支援方法、及び電子署名検証方法
US6889209B1 (en) * 2000-11-03 2005-05-03 Shieldip, Inc. Method and apparatus for protecting information and privacy
US20030204741A1 (en) * 2002-04-26 2003-10-30 Isadore Schoen Secure PKI proxy and method for instant messaging clients

Also Published As

Publication number Publication date
JP4491402B2 (ja) 2010-06-30
EP1653655A1 (de) 2006-05-03
CN1767438A (zh) 2006-05-03
KR100740521B1 (ko) 2007-07-20
CN100536395C (zh) 2009-09-02
DE602004003503T2 (de) 2007-05-03
HK1089589A1 (en) 2006-12-01
KR20060052279A (ko) 2006-05-19
JP2006129490A (ja) 2006-05-18
AU2005225093B2 (en) 2008-09-25
CA2526863C (en) 2011-02-08
AU2005225093A1 (en) 2006-05-18
TW200629846A (en) 2006-08-16
CA2526863A1 (en) 2006-04-29
EP1653655B1 (de) 2006-11-29
ATE347206T1 (de) 2006-12-15
BRPI0505083A (pt) 2006-07-04
TWI324871B (en) 2010-05-11
BRPI0505083B1 (pt) 2021-01-26
SG122015A1 (en) 2006-05-26

Similar Documents

Publication Publication Date Title
ATE347206T1 (de) System und verfahren zur verifikation von digitalen unterschriften von zertifikaten
WO2005086569A3 (en) System, method and apparatus for electronic authentication
ATE270800T1 (de) Vorrichtungen und verfahren zur zertifizierung von digitalen unterschriften
WO2004092886A3 (en) Associating software with hardware using cryptography
DE50213967D1 (de) Verfahren und Vorrichtung zur Bestätigung der Echtheit eines Dokumentes und Tresor zur Datenspeicherung
ATE526621T1 (de) Verfahren, system und sicherungsmittel zur datenarchivierung mit automatischer verschlüsselung und entschlüsselung durch fragmentierung von schlüsseln
AU2003260559A1 (en) Method and system for verifying electronic signatures and microcircuit card for carrying out said method
DE602006003763D1 (de) Verfahren zur aktualisierung eines paarweisen master-schlüssels
CO5611229A2 (es) Sistemas y metodos para la autenticacion acustica de dos factores
WO2002019590A3 (en) Methods and device for digitally signing data
JP2007533182A5 (de)
ATE466347T1 (de) Verfahren und vorrichtung zum sichern eines dokuments mit eingefügtem signaturabbild und biometrischen daten in einem computersystem
HK1087558A1 (en) System and method for updating message trust status
EP1514446B8 (de) Verfahren zur selbst-registrierung und automatischen ausgabe von digitalen zertifikaten und entsprechendes netz
ATE284101T1 (de) Verfahren zur kryptographischen authentifizierung
ATE506797T1 (de) Datenauthentifizierungsverfahren und agent basiertes system
ATE458325T1 (de) Elektronische signiervorrichtung und verfahren
DE69942039D1 (de) Vorrichtung und verfahren zum authentifizieren einer elektronischen benutzeridentifikation
CN115299010A (zh) 用于验证数据完整性的方法和设备
TW200723117A (en) Anti-counterfeiting device
DE602005000359D1 (de) Verfahren und System zur Überprüfung der Authentizität eines Objektes
TW200513839A (en) Associating software with hardware using cryptography
ATE519172T1 (de) Versteckte sicherheitsmerkmale in digitalen signaturen
ATE478484T1 (de) Bereitstellen von teilschlüsseln eines durch visuelle kryptographie verschlüsselten wertes
ATE324000T1 (de) Verfahren und vorrichtung zur elektronischen signierung eines dokuments

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8328 Change in the person/name/address of the agent

Representative=s name: MERH-IP, 80336 MUENCHEN