JP7136903B2 - デジタル認証書を管理するための暗号化方法及びそのシステム - Google Patents
デジタル認証書を管理するための暗号化方法及びそのシステム Download PDFInfo
- Publication number
- JP7136903B2 JP7136903B2 JP2020542713A JP2020542713A JP7136903B2 JP 7136903 B2 JP7136903 B2 JP 7136903B2 JP 2020542713 A JP2020542713 A JP 2020542713A JP 2020542713 A JP2020542713 A JP 2020542713A JP 7136903 B2 JP7136903 B2 JP 7136903B2
- Authority
- JP
- Japan
- Prior art keywords
- digital certificate
- key
- certificate
- entity
- pca
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
- H04W12/041—Key generation or derivation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/30—Services specially adapted for particular environments, situations or purposes
- H04W4/40—Services specially adapted for particular environments, situations or purposes for vehicles, e.g. vehicle-to-pedestrians [V2P]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/42—Anonymization, e.g. involving pseudonyms
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Security & Cryptography (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Medical Informatics (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- Bioethics (AREA)
- General Physics & Mathematics (AREA)
- Traffic Control Systems (AREA)
- Storage Device Security (AREA)
- Mobile Radio Communication Systems (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| JP2022109199A JP7568678B2 (ja) | 2017-10-22 | 2022-07-06 | デジタル認証書を管理するための暗号化方法及びそのシステム |
Applications Claiming Priority (5)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US201762575514P | 2017-10-22 | 2017-10-22 | |
| US62/575,514 | 2017-10-22 | ||
| US16/165,871 | 2018-10-19 | ||
| US16/165,871 US10536279B2 (en) | 2017-10-22 | 2018-10-19 | Cryptographic methods and systems for managing digital certificates |
| PCT/US2018/056784 WO2019079770A1 (en) | 2017-10-22 | 2018-10-19 | METHODS AND CRYPTOGRAPHIC SYSTEMS FOR MANAGING DIGITAL CERTIFICATES |
Related Child Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2022109199A Division JP7568678B2 (ja) | 2017-10-22 | 2022-07-06 | デジタル認証書を管理するための暗号化方法及びそのシステム |
Publications (3)
| Publication Number | Publication Date |
|---|---|
| JP2021500832A JP2021500832A (ja) | 2021-01-07 |
| JP2021500832A5 JP2021500832A5 (enExample) | 2021-12-23 |
| JP7136903B2 true JP7136903B2 (ja) | 2022-09-13 |
Family
ID=66171261
Family Applications (2)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2020542713A Active JP7136903B2 (ja) | 2017-10-22 | 2018-10-19 | デジタル認証書を管理するための暗号化方法及びそのシステム |
| JP2022109199A Active JP7568678B2 (ja) | 2017-10-22 | 2022-07-06 | デジタル認証書を管理するための暗号化方法及びそのシステム |
Family Applications After (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2022109199A Active JP7568678B2 (ja) | 2017-10-22 | 2022-07-06 | デジタル認証書を管理するための暗号化方法及びそのシステム |
Country Status (5)
| Country | Link |
|---|---|
| US (5) | US10536279B2 (enExample) |
| EP (2) | EP3701669B1 (enExample) |
| JP (2) | JP7136903B2 (enExample) |
| CN (1) | CN111684760B (enExample) |
| WO (1) | WO2019079770A1 (enExample) |
Families Citing this family (45)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US11153077B2 (en) * | 2018-12-14 | 2021-10-19 | Westinghouse Air Brake Technologies Corporation | Secure vehicle to vehicle communication |
| US10536279B2 (en) * | 2017-10-22 | 2020-01-14 | Lg Electronics, Inc. | Cryptographic methods and systems for managing digital certificates |
| WO2019124953A1 (en) * | 2017-12-20 | 2019-06-27 | Lg Electronics Inc. | Cryptographic methods and systems for authentication in connected vehicle systems and for other uses |
| WO2019152994A1 (en) * | 2018-02-05 | 2019-08-08 | Lg Electronics, Inc. | Cryptographic methods and systems using blinded activation codes for digital certificate revocation |
| EP3841703A4 (en) * | 2018-08-21 | 2022-05-18 | LG Electronics Inc. | SYSTEMS AND METHODS FOR A BUTTERFLY KEY EXCHANGE PROGRAM |
| DE102018215141A1 (de) * | 2018-09-06 | 2020-03-12 | Continental Teves Ag & Co. Ohg | Verfahren zur Verbesserung des Nutzungsgrades einer Fahrzeug-zu-X Kommunikationsvorrichtung sowie Fahrzeug-zu-X Kommunikationsvorrichtung |
| US20200153926A1 (en) * | 2018-11-09 | 2020-05-14 | Toyota Motor North America, Inc. | Scalable vehicle data compression systems and methods |
| US11032370B2 (en) * | 2018-11-14 | 2021-06-08 | Toyota Jidosha Kabushiki Kaisha | Wireless communications in a vehicular macro cloud |
| US10661795B1 (en) * | 2018-12-20 | 2020-05-26 | Verizon Patent And Licensing Inc. | Collision detection platform |
| US11323275B2 (en) | 2019-03-25 | 2022-05-03 | Micron Technology, Inc. | Verification of identity using a secret key |
| US11361660B2 (en) * | 2019-03-25 | 2022-06-14 | Micron Technology, Inc. | Verifying identity of an emergency vehicle during operation |
| US11233650B2 (en) | 2019-03-25 | 2022-01-25 | Micron Technology, Inc. | Verifying identity of a vehicle entering a trust zone |
| US11218330B2 (en) | 2019-03-25 | 2022-01-04 | Micron Technology, Inc. | Generating an identity for a computing device using a physical unclonable function |
| EP3994842B1 (en) | 2019-04-11 | 2025-10-22 | LG Electronics Inc. | Systems and methods for countering co-existence attack |
| US11343106B2 (en) | 2019-04-11 | 2022-05-24 | Lg Electronics, Inc. | Systems and methods for accelerated certificate provisioning |
| CN111917685B (zh) | 2019-05-07 | 2022-05-31 | 华为云计算技术有限公司 | 一种申请数字证书的方法 |
| WO2020229586A1 (en) * | 2019-05-14 | 2020-11-19 | Volkswagen Aktiengesellschaft | Implementation of a butterfly key expansion scheme |
| CN110365486B (zh) * | 2019-06-28 | 2022-08-16 | 东软集团股份有限公司 | 一种证书申请方法、装置及设备 |
| CN114585876B (zh) * | 2019-08-31 | 2024-10-22 | 上海丰豹商务咨询有限公司 | 一种自动驾驶车辆的分布式驾驶系统和方法 |
| CN113079013B (zh) * | 2019-12-18 | 2023-04-18 | 华为技术有限公司 | 通信方法、终端设备、路侧单元、服务器、系统及介质 |
| CN111181729B (zh) * | 2019-12-26 | 2022-11-01 | 晟安信息技术有限公司 | 显式证书密钥扩展方法和装置 |
| KR20210087710A (ko) * | 2020-01-03 | 2021-07-13 | 삼성전자주식회사 | 운송 장치, 통신 시스템 및 이를 이용한 통신 방법 |
| WO2021146945A1 (en) * | 2020-01-21 | 2021-07-29 | Qualcomm Incorporated | Methods for protecting sensitive information in cellular vehicle-to-everything (c-v2x) messages |
| WO2021153809A1 (ko) * | 2020-01-29 | 2021-08-05 | 엘지전자 주식회사 | 무선 통신 시스템에서 v2x 통신을 보호하기 위한 방법 |
| WO2021172611A1 (ko) * | 2020-02-25 | 2021-09-02 | 엘지전자 주식회사 | 무선 통신 시스템에서 v2x 통신을 보호하기 위한 방법 |
| CN111245619B (zh) * | 2020-03-27 | 2023-03-24 | 上海汽车集团股份有限公司 | 车联网的密钥派生方法、装置及系统、车端、中间层 |
| KR102281949B1 (ko) * | 2020-10-29 | 2021-07-26 | 펜타시큐리티시스템 주식회사 | 익명 인증서 관리 방법 및 장치 |
| CN112738761B (zh) * | 2020-12-25 | 2023-03-14 | 高新兴智联科技有限公司 | 一种汽车电子标识与v2x认证结合方法 |
| CN113038417B (zh) * | 2021-02-01 | 2022-07-26 | 北京汽车研究总院有限公司 | 车联网中v2x匿名证书的管理方法与装置、存储介质、设备 |
| CN113301523B (zh) * | 2021-04-14 | 2022-09-16 | 江铃汽车股份有限公司 | 一种v2x车载终端数字证书的申请、更新方法及系统 |
| CN113766452B (zh) * | 2021-06-29 | 2023-10-27 | 国家计算机网络与信息安全管理中心 | 一种v2x通信系统、通信密钥分发方法与隐式认证方法 |
| CN113221073B (zh) * | 2021-07-08 | 2021-09-14 | 飞天诚信科技股份有限公司 | 一种增加piv应用支持证书数量的实现方法及装置 |
| CN113852459B (zh) * | 2021-08-13 | 2024-03-19 | 中央财经大学 | 密钥协商方法、设备及计算机可读存储介质 |
| WO2023037552A1 (ja) * | 2021-09-13 | 2023-03-16 | 日本電気株式会社 | 監視支援装置、システム及び方法、並びに、コンピュータ可読媒体 |
| CN114679280A (zh) * | 2022-03-15 | 2022-06-28 | 北京宏思电子技术有限责任公司 | 一种基于rsa的联合签名生成方法及装置 |
| CN115190450B (zh) * | 2022-06-28 | 2023-11-28 | 中汽数据(天津)有限公司 | 基于v2x证书建立tls通道的车联网通信方法和系统 |
| EP4304221A1 (en) * | 2022-07-07 | 2024-01-10 | Thales Dis France Sas | System and method for using a subscriber identity module as a pseudonym certficate authority (pca) |
| CN115567197B (zh) * | 2022-08-29 | 2024-10-01 | 北京车网科技发展有限公司 | 数字证书申请方法、装置、设备及计算机存储介质 |
| TWI859857B (zh) * | 2023-05-15 | 2024-10-21 | 中華電信股份有限公司 | 基於金鑰擴展的安全憑證管理系統及其方法 |
| CN116744288B (zh) * | 2023-07-25 | 2025-08-19 | 杭州电子科技大学 | 一种用于智能网联汽车v2x通信系统的安全握手方法 |
| US12418521B2 (en) * | 2023-09-08 | 2025-09-16 | Bank Of America Corporation | Systems and methods for distributed agent-based monitoring of cryptographic key stores |
| US20250125950A1 (en) * | 2023-10-12 | 2025-04-17 | Digicert, Inc. | Using a single AES key to encrypt PKCS #7 files |
| TWI883892B (zh) * | 2024-04-02 | 2025-05-11 | 財團法人中華顧問工程司 | 車聯網批量驗章方法 |
| CN119420488B (zh) * | 2025-01-07 | 2025-03-18 | 贵州大学 | 一种基于物联网数据传输的多方密钥认证方法 |
| CN120201426A (zh) * | 2025-05-26 | 2025-06-24 | 中汽数据(天津)有限公司 | 一种安全证书签发方法、装置、设备、介质及产品 |
Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2001052062A (ja) | 1999-08-06 | 2001-02-23 | Toshiba Corp | 申請手続処理システム及び記憶媒体 |
| US20100169218A1 (en) | 2007-06-27 | 2010-07-01 | Koninklijke Philips Electronics N.V. | Secure authentication of lectronic prescriptions |
| US20150256348A1 (en) | 2014-03-05 | 2015-09-10 | Robert Bosch Gmbh | Method for revoking a group of certificates |
| JP2017092713A (ja) | 2015-11-10 | 2017-05-25 | 株式会社アメニディ | 匿名通信システムおよび該通信システムに加入するための方法 |
Family Cites Families (22)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US5432852A (en) | 1993-09-29 | 1995-07-11 | Leighton; Frank T. | Large provably fast and secure digital signature schemes based on secure hash functions |
| IL145631A0 (en) * | 1999-03-31 | 2002-06-30 | British Telecomm | Server computer for guaranteeing files integrity |
| US20020029248A1 (en) | 2000-03-17 | 2002-03-07 | Cook Jon L. | Method and systems for providing a secure electronic mailbox |
| EP2276196B1 (en) | 2000-06-09 | 2014-09-03 | Certicom Corp. | Method for the Application of Implicit Signature Schemes |
| US7240366B2 (en) * | 2002-05-17 | 2007-07-03 | Microsoft Corporation | End-to-end authentication of session initiation protocol messages using certificates |
| JP2004206435A (ja) | 2002-12-25 | 2004-07-22 | Victor Co Of Japan Ltd | ライセンス管理方法、およびライセンス管理システム |
| JP2008532389A (ja) * | 2005-02-25 | 2008-08-14 | クゥアルコム・インコーポレイテッド | 認証のための小型の公開鍵を用いたデジタル署名 |
| US7725614B2 (en) | 2006-08-08 | 2010-05-25 | Sandisk Corporation | Portable mass storage device with virtual machine activation |
| WO2008085204A2 (en) | 2006-12-29 | 2008-07-17 | Prodea Systems, Inc. | Demarcation between application service provider and user in multi-services gateway device at user premises |
| CN101183938B (zh) * | 2007-10-22 | 2011-11-23 | 华中科技大学 | 一种无线网络安全传输方法、系统及设备 |
| US8578338B2 (en) * | 2008-06-02 | 2013-11-05 | Igt | Game production and regulatory approval systems |
| EP2369811B1 (en) | 2008-11-04 | 2016-03-23 | SecureKey Technologies Inc. | System and methods for online authentication |
| US9137017B2 (en) * | 2010-05-28 | 2015-09-15 | Red Hat, Inc. | Key recovery mechanism |
| US20120233457A1 (en) * | 2011-03-08 | 2012-09-13 | Certicom Corp. | Issuing implicit certificates |
| US8756432B1 (en) * | 2012-05-22 | 2014-06-17 | Symantec Corporation | Systems and methods for detecting malicious digitally-signed applications |
| US10025920B2 (en) * | 2012-06-07 | 2018-07-17 | Early Warning Services, Llc | Enterprise triggered 2CHK association |
| US10595200B2 (en) | 2015-12-17 | 2020-03-17 | Onboard Security, Inc. | Secure vehicle communication system |
| CN106453330B (zh) * | 2016-10-18 | 2019-11-12 | 深圳市金立通信设备有限公司 | 一种身份认证的方法和系统 |
| US11025607B2 (en) * | 2016-12-15 | 2021-06-01 | At&T Mobility Ii Llc | V2X certificate management |
| US10536279B2 (en) * | 2017-10-22 | 2020-01-14 | Lg Electronics, Inc. | Cryptographic methods and systems for managing digital certificates |
| US11361660B2 (en) * | 2019-03-25 | 2022-06-14 | Micron Technology, Inc. | Verifying identity of an emergency vehicle during operation |
| EP3994842B1 (en) * | 2019-04-11 | 2025-10-22 | LG Electronics Inc. | Systems and methods for countering co-existence attack |
-
2018
- 2018-10-19 US US16/165,871 patent/US10536279B2/en active Active
- 2018-10-19 WO PCT/US2018/056784 patent/WO2019079770A1/en not_active Ceased
- 2018-10-19 JP JP2020542713A patent/JP7136903B2/ja active Active
- 2018-10-19 CN CN201880075909.XA patent/CN111684760B/zh active Active
- 2018-10-19 EP EP18867978.1A patent/EP3701669B1/en active Active
- 2018-10-19 EP EP23187820.8A patent/EP4254248A3/en active Pending
-
2019
- 2019-12-03 US US16/702,356 patent/US11018877B2/en active Active
-
2021
- 2021-04-30 US US17/245,647 patent/US11930123B2/en active Active
-
2022
- 2022-07-06 JP JP2022109199A patent/JP7568678B2/ja active Active
-
2024
- 2024-01-23 US US18/420,652 patent/US12375300B2/en active Active
- 2024-05-01 US US18/652,087 patent/US12143514B2/en active Active
Patent Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2001052062A (ja) | 1999-08-06 | 2001-02-23 | Toshiba Corp | 申請手続処理システム及び記憶媒体 |
| US20100169218A1 (en) | 2007-06-27 | 2010-07-01 | Koninklijke Philips Electronics N.V. | Secure authentication of lectronic prescriptions |
| US20150256348A1 (en) | 2014-03-05 | 2015-09-10 | Robert Bosch Gmbh | Method for revoking a group of certificates |
| JP2017092713A (ja) | 2015-11-10 | 2017-05-25 | 株式会社アメニディ | 匿名通信システムおよび該通信システムに加入するための方法 |
Non-Patent Citations (3)
| Title |
|---|
| SEC 4: Elliptic Curve Qu-Vanstone Implicit Certificate Scheme (ECQV),Standards for Efficient Cryptography,Version 1.0,Certicom Research,2013年01月24日,pp. 1-28,[2021年8月30日検索],インターネット,<URL:https://www.secg.org/sec4-1.0.pdf> |
| William Whyte et al.,A Security Credential Management System for V2V Communications,2013年12月,pp. 1-37,[2021年8月30日検索],インターネット,<URL:https://www.ieee-vnc.org/2013/media/ieee_vnc_scms.pdf> |
| William Whyte et al.,A Security Credential Management System for V2V Communications,Proceedings of 2013 IEEE Vehicular Networking Conference,IEEE,2014年02月,pp. 1-8,[2021年8月30日検索],インターネット,<URL:https://ieeexplore.ieee.org/document/6737583> |
Also Published As
| Publication number | Publication date |
|---|---|
| US12375300B2 (en) | 2025-07-29 |
| EP4254248A3 (en) | 2023-11-15 |
| US20190123915A1 (en) | 2019-04-25 |
| US20200119930A1 (en) | 2020-04-16 |
| US20210250184A1 (en) | 2021-08-12 |
| US12143514B2 (en) | 2024-11-12 |
| JP2022125256A (ja) | 2022-08-26 |
| EP3701669B1 (en) | 2023-09-06 |
| JP2021500832A (ja) | 2021-01-07 |
| CN111684760B (zh) | 2024-03-08 |
| US10536279B2 (en) | 2020-01-14 |
| EP3701669A4 (en) | 2021-07-28 |
| US11930123B2 (en) | 2024-03-12 |
| EP3701669A1 (en) | 2020-09-02 |
| US20240250836A1 (en) | 2024-07-25 |
| JP7568678B2 (ja) | 2024-10-16 |
| WO2019079770A1 (en) | 2019-04-25 |
| US11018877B2 (en) | 2021-05-25 |
| CN111684760A (zh) | 2020-09-18 |
| EP4254248A2 (en) | 2023-10-04 |
| US20240283663A1 (en) | 2024-08-22 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| JP7136903B2 (ja) | デジタル認証書を管理するための暗号化方法及びそのシステム | |
| CN111149324B (zh) | 用于管理具有链接值的数字证书的密码学方法和系统 | |
| CN111684764B (zh) | 使用盲激活码进行数字证书撤销的密码方法和系统 | |
| US11895250B2 (en) | Cryptographic methods and systems using activation codes for digital certificate revocation | |
| Byahatti et al. | Review of Security in VANET |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20200612 |
|
| A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20210707 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20210907 |
|
| A524 | Written submission of copy of amendment under article 19 pct |
Free format text: JAPANESE INTERMEDIATE CODE: A524 Effective date: 20211115 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20220419 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20220706 |
|
| TRDD | Decision of grant or rejection written | ||
| A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20220802 |
|
| A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20220901 |
|
| R150 | Certificate of patent or registration of utility model |
Ref document number: 7136903 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |