DE69810394T2 - Verfahren und Vorrichtung yur langfristigen Überprüfung von digitalen Unterschriften - Google Patents

Verfahren und Vorrichtung yur langfristigen Überprüfung von digitalen Unterschriften

Info

Publication number
DE69810394T2
DE69810394T2 DE69810394T DE69810394T DE69810394T2 DE 69810394 T2 DE69810394 T2 DE 69810394T2 DE 69810394 T DE69810394 T DE 69810394T DE 69810394 T DE69810394 T DE 69810394T DE 69810394 T2 DE69810394 T2 DE 69810394T2
Authority
DE
Germany
Prior art keywords
long
digital signatures
term verification
verification
term
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69810394T
Other languages
English (en)
Other versions
DE69810394D1 (de
Inventor
Steven Zamek
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Development Co LP
Original Assignee
Hewlett Packard Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Co filed Critical Hewlett Packard Co
Publication of DE69810394D1 publication Critical patent/DE69810394D1/de
Application granted granted Critical
Publication of DE69810394T2 publication Critical patent/DE69810394T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
DE69810394T 1997-07-15 1998-07-15 Verfahren und Vorrichtung yur langfristigen Überprüfung von digitalen Unterschriften Expired - Lifetime DE69810394T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US08/892,792 US6584565B1 (en) 1997-07-15 1997-07-15 Method and apparatus for long term verification of digital signatures

Publications (2)

Publication Number Publication Date
DE69810394D1 DE69810394D1 (de) 2003-02-06
DE69810394T2 true DE69810394T2 (de) 2003-10-30

Family

ID=25400496

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69810394T Expired - Lifetime DE69810394T2 (de) 1997-07-15 1998-07-15 Verfahren und Vorrichtung yur langfristigen Überprüfung von digitalen Unterschriften

Country Status (4)

Country Link
US (1) US6584565B1 (de)
EP (1) EP0892521B1 (de)
JP (1) JPH11119650A (de)
DE (1) DE69810394T2 (de)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102006062177A1 (de) * 2006-12-22 2008-06-26 Bundesdruckerei Gmbh Datenverarbeitungssystem zur Durchführung von Zertifikatskettenprüfungen

Families Citing this family (123)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08263438A (ja) 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US6963859B2 (en) 1994-11-23 2005-11-08 Contentguard Holdings, Inc. Content rendering repository
US6367013B1 (en) * 1995-01-17 2002-04-02 Eoriginal Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US7743248B2 (en) 1995-01-17 2010-06-22 Eoriginal, Inc. System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components
US7162635B2 (en) 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US6233684B1 (en) 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US6044462A (en) * 1997-04-02 2000-03-28 Arcanvs Method and apparatus for managing key revocation
DE60029567T2 (de) * 1999-02-26 2007-09-20 Authentidate Holding Corp. Digitales datenverwaltungs-und abbildherstellungssystem und verfahren mit gesicherter datenmarkierung
US6629150B1 (en) * 1999-06-18 2003-09-30 Intel Corporation Platform and method for creating and using a digital container
NL1012435C2 (nl) * 1999-06-25 2000-12-28 Koninkl Kpn Nv Systeem voor beveiligde opslag en beheer in een TTP server.
WO2001011819A1 (en) * 1999-08-09 2001-02-15 Koninklijke Philips Electronics N.V. Updating a revocation list to foil an adversary
US8538893B1 (en) * 1999-10-01 2013-09-17 Entrust, Inc. Apparatus and method for electronic transaction evidence archival and retrieval
US7143144B2 (en) * 1999-11-30 2006-11-28 Ricoh Company, Ltd. System, method and computer readable medium for certifying release of electronic information on an internet
US6757824B1 (en) * 1999-12-10 2004-06-29 Microsoft Corporation Client-side boot domains and boot rules
ATE322779T1 (de) * 1999-12-21 2006-04-15 Contentguard Holdings Inc Verfahren und vorrichtung zum kryptographischen datenschutz
US6775657B1 (en) * 1999-12-22 2004-08-10 Cisco Technology, Inc. Multilayered intrusion detection system and method
US7047404B1 (en) * 2000-05-16 2006-05-16 Surety Llc Method and apparatus for self-authenticating digital records
JP4631132B2 (ja) * 2000-06-05 2011-02-16 三菱電機株式会社 デジタル署名の有効期限延長システム、デジタル署名有効期限延長装置、およびデジタル署名有効期限延長方法
US6976162B1 (en) 2000-06-28 2005-12-13 Intel Corporation Platform and method for establishing provable identities while maintaining privacy
US6986052B1 (en) 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
WO2002017539A2 (en) * 2000-08-18 2002-02-28 Distributed Trust Management Inc. Distributed information system and protocol for affixing electronic signatures and authenticating documents
US7743259B2 (en) 2000-08-28 2010-06-22 Contentguard Holdings, Inc. System and method for digital rights management using a standard rendering engine
US7603319B2 (en) 2000-08-28 2009-10-13 Contentguard Holdings, Inc. Method and apparatus for preserving customer identity in on-line transactions
US6854056B1 (en) * 2000-09-21 2005-02-08 International Business Machines Corporation Method and system for coupling an X.509 digital certificate with a host identity
US7343324B2 (en) 2000-11-03 2008-03-11 Contentguard Holdings Inc. Method, system, and computer readable medium for automatically publishing content
JP4137370B2 (ja) * 2000-12-19 2008-08-20 株式会社リコー セキュア電子メディア管理方法
US7818808B1 (en) 2000-12-27 2010-10-19 Intel Corporation Processor mode for limiting the operation of guest software running on a virtual machine supported by a virtual machine monitor
US6912294B2 (en) 2000-12-29 2005-06-28 Contentguard Holdings, Inc. Multi-stage watermarking process and system
JP2002207428A (ja) * 2001-01-10 2002-07-26 Mitsubishi Electric Corp 署名有効期限延長装置、署名有効期限検証装置、署名有効期限延長システム、署名有効期限延長方法、署名有効期限延長プログラムを記録した記録媒体
US7028009B2 (en) 2001-01-17 2006-04-11 Contentguardiholdings, Inc. Method and apparatus for distributing enforceable property rights
US8069116B2 (en) 2001-01-17 2011-11-29 Contentguard Holdings, Inc. System and method for supplying and managing usage rights associated with an item repository
US7774279B2 (en) 2001-05-31 2010-08-10 Contentguard Holdings, Inc. Rights offering and granting
US8275716B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
US8275709B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US6876984B2 (en) 2001-05-31 2005-04-05 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US6895503B2 (en) 2001-05-31 2005-05-17 Contentguard Holdings, Inc. Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
US8099364B2 (en) 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US7725401B2 (en) 2001-05-31 2010-05-25 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US8001053B2 (en) 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
GB2376389A (en) * 2001-06-04 2002-12-11 Hewlett Packard Co Packaging evidence for long term validation
JP2004530222A (ja) 2001-06-07 2004-09-30 コンテントガード ホールディングズ インコーポレイテッド ディジタルライツ・マネジメント・システムで多数の信頼ゾーンをサポートする方法および装置
US7774280B2 (en) 2001-06-07 2010-08-10 Contentguard Holdings, Inc. System and method for managing transfer of rights using shared state variables
JP2003022010A (ja) * 2001-07-09 2003-01-24 Seiko Precision Inc タイムスタンプ証明書の発行システム、発行方法及び発行システムプログラム
WO2003021476A1 (en) * 2001-08-31 2003-03-13 Trac Medical Solutions, Inc. System for interactive processing of form documents
WO2003034308A1 (en) * 2001-10-15 2003-04-24 Kent Ridge Digital Labs Electronic document management system
US7024555B2 (en) 2001-11-01 2006-04-04 Intel Corporation Apparatus and method for unilaterally loading a secure operating system within a multiprocessor environment
EP1485833A4 (de) 2001-11-20 2005-10-12 Contentguard Holdings Inc Erweiterbares rechtsausdruck-verarbeitungssystem
US7840488B2 (en) 2001-11-20 2010-11-23 Contentguard Holdings, Inc. System and method for granting access to an item or permission to use an item based on configurable conditions
GB2382177B (en) * 2001-11-20 2005-09-14 Hewlett Packard Co Digital certificate verification
US7974923B2 (en) 2001-11-20 2011-07-05 Contentguard Holdings, Inc. Extensible rights expression processing system
US20030131241A1 (en) * 2002-01-04 2003-07-10 Gladney Henry M. Trustworthy digital document interchange and preservation
US7631196B2 (en) 2002-02-25 2009-12-08 Intel Corporation Method and apparatus for loading a trustable operating system
US7124273B2 (en) 2002-02-25 2006-10-17 Intel Corporation Method and apparatus for translating guest physical addresses in a virtual machine environment
EP1483717A4 (de) 2002-03-14 2006-05-24 Contentguard Holdings Inc Rechteexpressionsprofilsystem und verfahren mit vorlagen und profilen
US7805371B2 (en) 2002-03-14 2010-09-28 Contentguard Holdings, Inc. Rights expression profile system and method
US7069442B2 (en) 2002-03-29 2006-06-27 Intel Corporation System and method for execution of a secured environment initialization instruction
KR100755631B1 (ko) 2002-04-29 2007-09-04 콘텐트가드 홀딩즈 인코포레이티드 적법성 표현을 특정하고 처리하기 위한 시스템 및 방법
US20030221105A1 (en) * 2002-05-20 2003-11-27 Autodesk, Inc. Extensible mechanism for attaching digital signatures to different file types
DE50200601D1 (de) 2002-05-24 2004-08-12 Swisscom Mobile Ag Vorrichtungen und Verfahren zur Zertifizierung von digitalen Unterschriften
US7142674B2 (en) * 2002-06-18 2006-11-28 Intel Corporation Method of confirming a secure key exchange
US7900017B2 (en) 2002-12-27 2011-03-01 Intel Corporation Mechanism for remapping post virtual machine memory pages
KR20060006770A (ko) * 2003-03-04 2006-01-19 인터내셔널 비지네스 머신즈 코포레이션 디지털 서명 방법, 컴퓨터 장치, 디지털 서명 시스템 및전자 문서 검증 방법
GB2400463B (en) * 2003-04-11 2005-05-25 Nextenders Data processing apparatus and method for distributing and authenticating electronic documents
US7685642B2 (en) 2003-06-26 2010-03-23 Contentguard Holdings, Inc. System and method for controlling rights expressions by stakeholders of an item
US7565690B2 (en) * 2003-08-04 2009-07-21 At&T Intellectual Property I, L.P. Intrusion detection
US8079034B2 (en) 2003-09-15 2011-12-13 Intel Corporation Optimizing processor-managed resources based on the behavior of a virtual machine monitor
US7739521B2 (en) 2003-09-18 2010-06-15 Intel Corporation Method of obscuring cryptographic computations
US7774499B1 (en) * 2003-10-30 2010-08-10 United Online, Inc. Accelerating network communications
US8156343B2 (en) 2003-11-26 2012-04-10 Intel Corporation Accessing private data about the state of a data processing machine from storage that is publicly accessible
US20050138388A1 (en) * 2003-12-19 2005-06-23 Robert Paganetti System and method for managing cross-certificates copyright notice
US8037314B2 (en) 2003-12-22 2011-10-11 Intel Corporation Replacing blinded authentication authority
JP4569118B2 (ja) * 2004-02-05 2010-10-27 株式会社日立製作所 署名検証ログを作成する検証結果記録方法とその装置
US7802085B2 (en) 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
US7430754B2 (en) * 2004-03-23 2008-09-30 Microsoft Corporation Method for dynamic application of rights management policy
US8117595B2 (en) * 2004-03-23 2012-02-14 Microsoft Corporation Method for updating data in accordance with rights management policy
US7620949B2 (en) 2004-03-31 2009-11-17 Intel Corporation Method and apparatus for facilitating recognition of an open event window during operation of guest software in a virtual machine environment
US7562389B1 (en) 2004-07-30 2009-07-14 Cisco Technology, Inc. Method and system for network security
US7555774B2 (en) * 2004-08-02 2009-06-30 Cisco Technology, Inc. Inline intrusion detection using a single physical port
JP2006074425A (ja) * 2004-09-02 2006-03-16 Mitsubishi Electric Corp 公開鍵証明書検証装置及び公開鍵証明書検証方法及びプログラム
US7840962B2 (en) 2004-09-30 2010-11-23 Intel Corporation System and method for controlling switching between VMM and VM using enabling value of VMM timer indicator and VMM timer value having a specified time
US8146078B2 (en) 2004-10-29 2012-03-27 Intel Corporation Timer offsetting mechanism in a virtual machine environment
US8660961B2 (en) 2004-11-18 2014-02-25 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
US8924728B2 (en) 2004-11-30 2014-12-30 Intel Corporation Apparatus and method for establishing a secure session with a device without exposing privacy-sensitive information
JP2006166354A (ja) * 2004-12-10 2006-06-22 Ricoh Co Ltd 電子署名有効性証明データの生成方法、電子署名有効性証明データの正当性の確認方法、電子署名有効性確認方法、電子署名有効性証明データ生成装置、電子署名有効性証明データ正当性確認装置、電子署名有効性確認装置、電子署名有効性証明データ生成プログラム、電子署名有効性証明データ正当性確認プログラム、及び電子署名有効性確認プログラム
US8533777B2 (en) 2004-12-29 2013-09-10 Intel Corporation Mechanism to determine trust of out-of-band management agents
US7725938B2 (en) 2005-01-20 2010-05-25 Cisco Technology, Inc. Inline intrusion detection
US7624446B1 (en) 2005-01-25 2009-11-24 Symantec Corporation Efficient signature packing for an intrusion detection system
US7395405B2 (en) 2005-01-28 2008-07-01 Intel Corporation Method and apparatus for supporting address translation in a virtual machine environment
US7549051B2 (en) * 2005-03-10 2009-06-16 Microsoft Corporation Long-life digital certification for publishing long-life digital content or the like in content rights management system or the like
US7809957B2 (en) 2005-09-29 2010-10-05 Intel Corporation Trusted platform module for generating sealed data
JP4783112B2 (ja) * 2005-10-11 2011-09-28 株式会社日立製作所 署名履歴保管装置
US7720767B2 (en) 2005-10-24 2010-05-18 Contentguard Holdings, Inc. Method and system to support dynamic rights and resources sharing
US8014530B2 (en) 2006-03-22 2011-09-06 Intel Corporation Method and apparatus for authenticated, recoverable key distribution with no database secrets
US8019871B2 (en) * 2006-07-27 2011-09-13 Hewlett-Packard Development Company, L.P. Federation of grids using rings of trust
US20080162687A1 (en) * 2006-12-28 2008-07-03 David Alan Scott Data acquisition system and method
JP5130722B2 (ja) * 2007-01-19 2013-01-30 セイコーエプソン株式会社 認証装置及び方法
JP2008236248A (ja) * 2007-03-19 2008-10-02 Ricoh Co Ltd 電子情報認証方法、電子情報認証装置及び電子情報認証システム
JP5058654B2 (ja) * 2007-03-30 2012-10-24 株式会社エヌ・ティ・ティ・データ 電子署名装置、方法、およびプログラム
US8874920B2 (en) * 2008-02-26 2014-10-28 Texas Instruments Incorporated Verifying cryptographic signature from stored primitives of previously received signature
US7676501B2 (en) 2008-03-22 2010-03-09 Wilson Kelce S Document integrity verification
US7904450B2 (en) 2008-04-25 2011-03-08 Wilson Kelce S Public electronic document dating list
US8635442B2 (en) * 2009-04-28 2014-01-21 Adobe Systems Incorporated System and method for long-term digital signature verification utilizing light weight digital signatures
US9768965B2 (en) * 2009-05-28 2017-09-19 Adobe Systems Incorporated Methods and apparatus for validating a digital signature
US9077544B2 (en) * 2009-09-15 2015-07-07 Welch Allyn, Inc. Automatic provisioning of authentication credentials
KR20120005363A (ko) * 2010-07-08 2012-01-16 정보통신산업진흥원 전자문서 유통 시스템 및 전자문서 유통 방법
JP5533380B2 (ja) * 2010-07-14 2014-06-25 富士ゼロックス株式会社 情報処理プログラム及び情報処理装置
JP5700422B2 (ja) * 2011-02-23 2015-04-15 セイコーインスツル株式会社 長期署名用端末、長期署名用サーバ、長期署名用端末プログラム、及び長期署名用サーバプログラム
JP5786670B2 (ja) * 2011-11-17 2015-09-30 ソニー株式会社 情報処理装置、情報記憶装置、情報処理システム、および情報処理方法、並びにプログラム
US8683605B1 (en) * 2012-03-27 2014-03-25 Adobe Systems Incorporated Long-term validation of a digital signature status indicator
US9894040B2 (en) 2012-09-11 2018-02-13 Microsoft Technology Licensing, Llc Trust services for securing data in the cloud
US8959351B2 (en) * 2012-09-13 2015-02-17 Microsoft Corporation Securely filtering trust services records
US10453058B2 (en) 2014-12-17 2019-10-22 Heartland Payment Systems, Inc. E-signature
US10218515B2 (en) 2016-08-26 2019-02-26 Microsoft Technology Licensing, Llc Evolving a signature during trust verification of an object
BE1024381B1 (nl) * 2016-12-22 2018-02-05 Itext Group Nv Gedistribueerde blockchain-gebaseerde werkwijze voor het in stand houden van de geldigheid van een bestand
WO2018114586A1 (en) 2016-12-22 2018-06-28 Itext Group Nv Distributed blockchain-based method for the collective signing of a file by several parties
US11281805B2 (en) 2016-12-22 2022-03-22 Itext Group Nv Distributed blockchain-based method for saving the location of a file
CN107294706B (zh) * 2017-06-09 2019-08-30 飞天诚信科技股份有限公司 一种支持长期验证签名的签名方法、签署服务器及系统
US10719604B2 (en) * 2018-01-30 2020-07-21 Hewlett Packard Enterprise Development Lp Baseboard management controller to perform security action based on digital signature comparison in response to trigger
US11444776B2 (en) * 2019-05-01 2022-09-13 Kelce S. Wilson Blockchain with daisy chained records, document corral, quarantine, message timestamping, and self-addressing
EP3836489B1 (de) * 2019-12-09 2023-09-27 Siemens Aktiengesellschaft Dynamische zuordnung von automatisierungseinheiten zu automatisierungsservern
US11863680B2 (en) 2020-08-26 2024-01-02 Tenet 3 Llc Linking blockchain records to identify certification, track pedigree and identify obsolete digital content
US12003655B1 (en) * 2021-12-07 2024-06-04 Amazon Technologies, Inc. Cryptographic assertions for certificate issuance
US20230237155A1 (en) * 2022-01-27 2023-07-27 Hewlett Packard Enterprise Development Lp Securing communications with security processors using platform keys

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5189700A (en) 1989-07-05 1993-02-23 Blandford Robert R Devices to (1) supply authenticated time and (2) time stamp and authenticate digital documents
US5001752A (en) 1989-10-13 1991-03-19 Fischer Addison M Public/key date-time notary facility
US5373561A (en) * 1992-12-21 1994-12-13 Bell Communications Research, Inc. Method of extending the validity of a cryptographic certificate
KR980700752A (ko) * 1994-10-28 1998-03-30 더블유 스코트 스토네타 쥬니어 문서를 인증하고 확인하는 증명서를 제공하기 위한 디지털문서 인중시스템
US5724027A (en) * 1995-09-28 1998-03-03 Intel Corporation Method and apparatus for providing system security to personal computer systems using transparent system interrupt
US5666416A (en) * 1995-10-24 1997-09-09 Micali; Silvio Certificate revocation system
US5717758A (en) * 1995-11-02 1998-02-10 Micall; Silvio Witness-based certificate revocation system
US6151643A (en) * 1996-06-07 2000-11-21 Networks Associates, Inc. Automatic updating of diverse software products on multiple client computer systems by downloading scanning application to client computer and generating software list on client computer
US6044462A (en) 1997-04-02 2000-03-28 Arcanvs Method and apparatus for managing key revocation

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102006062177A1 (de) * 2006-12-22 2008-06-26 Bundesdruckerei Gmbh Datenverarbeitungssystem zur Durchführung von Zertifikatskettenprüfungen

Also Published As

Publication number Publication date
EP0892521A2 (de) 1999-01-20
US6584565B1 (en) 2003-06-24
DE69810394D1 (de) 2003-02-06
JPH11119650A (ja) 1999-04-30
EP0892521B1 (de) 2003-01-02
EP0892521A3 (de) 2000-03-22

Similar Documents

Publication Publication Date Title
DE69810394T2 (de) Verfahren und Vorrichtung yur langfristigen Überprüfung von digitalen Unterschriften
DE69603577D1 (de) Verfahren und vorrichtung zur verabreichung von analgetika
DE69617447D1 (de) Verfahren und vorrichtung zur anwender- authentifizierung
DE69429867D1 (de) Verfahren und einrichtung zur authentifizierung
DE69426142D1 (de) Vorrichtung und Verfahren zur Banknotenauthentifizierung
DE69800975T2 (de) Verfahren und Vorrichtung zu Oberflächenbehandlung
DE69831991D1 (de) Verfahren und Vorrichtung zur Sprachdetektion
DE859488T1 (de) Verfahren und Einrichtung zum authentifizieren elektronischer Dokumente
DE69638307D1 (de) Verfahren und Einrichtung zur digitalen Unterschrift in mehreren Schritten
DE69636519D1 (de) Vorrichtung und verfahren zur erweiterung von entfernten pci-steckplätzen
DE69812139D1 (de) Verfahren und vorrichtung zur software-lizenz-erzwingung
DE69131927T2 (de) Verfahren und gerät um verfälschte polygone darzustellen
DE69733463D1 (de) Vorrichtung und verfahren zur rahmung von paketen
DE69739264D1 (de) Verfahren und vorrichtung zur erzeugung von timing
DE69700993D1 (de) Verfahren und vorrichtung zur befestigung von bauelementen
DE69719477T2 (de) Vorrichtung und Verfahren zur Eingabe von Buchstaben
DE69802063T2 (de) Belichtungsapparat und Verfahren
DE69803202T2 (de) Verfahren und vorrichtung zur sprachdetektion
DE69625041D1 (de) Verfahren und vorrichtung zur informationsbehandlung
DE69819532D1 (de) Verfahren und vorrichtung zum überprüfen von münzen
DE69808675D1 (de) Einstellbare Palette: Verfahren und Vorrichtung
DE69826846T8 (de) Verfahren und vorrichtung zum aufspulen von bauteilen
DE59808510D1 (de) Verfahren und Schaltungsanordnung zur Prüfung von Münzen
DE69605854D1 (de) Verfahren und Vorrichtung zum Authentifizieren von Dokumenten
DE69835614D1 (de) Verfahren und gerät zur stereo-akustischen echounterdrückung

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8327 Change in the person/name/address of the patent owner

Owner name: HEWLETT-PACKARD DEVELOPMENT CO., L.P., HOUSTON, TE