KR20010033972A - 클라이언트측 공개키 인증방법 및 단기증명장치 - Google Patents

클라이언트측 공개키 인증방법 및 단기증명장치 Download PDF

Info

Publication number
KR20010033972A
KR20010033972A KR1020007007557A KR20007007557A KR20010033972A KR 20010033972 A KR20010033972 A KR 20010033972A KR 1020007007557 A KR1020007007557 A KR 1020007007557A KR 20007007557 A KR20007007557 A KR 20007007557A KR 20010033972 A KR20010033972 A KR 20010033972A
Authority
KR
South Korea
Prior art keywords
public key
user
computer
certificate
smart card
Prior art date
Application number
KR1020007007557A
Other languages
English (en)
Korean (ko)
Inventor
매튜 허
제나디 메드빈스키
요셉 엔. 코바라
Original Assignee
사이버세이퍼 코퍼레이션
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 사이버세이퍼 코퍼레이션 filed Critical 사이버세이퍼 코퍼레이션
Publication of KR20010033972A publication Critical patent/KR20010033972A/ko

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
KR1020007007557A 1998-01-09 1999-01-06 클라이언트측 공개키 인증방법 및 단기증명장치 KR20010033972A (ko)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US7108498P 1998-01-09 1998-01-09
US60/071,084 1998-01-09
US8543798A 1998-05-27 1998-05-27
US09/085,437 1998-05-27
PCT/US1999/000344 WO1999035783A1 (fr) 1998-01-09 1999-01-06 Technique et dispositif d'authentification de cle publique cote client avec certificats de courte duree

Publications (1)

Publication Number Publication Date
KR20010033972A true KR20010033972A (ko) 2001-04-25

Family

ID=26751814

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020007007557A KR20010033972A (ko) 1998-01-09 1999-01-06 클라이언트측 공개키 인증방법 및 단기증명장치

Country Status (6)

Country Link
EP (1) EP1042885A1 (fr)
JP (1) JP2002501218A (fr)
KR (1) KR20010033972A (fr)
AU (1) AU2452699A (fr)
CA (1) CA2313328A1 (fr)
WO (1) WO1999035783A1 (fr)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020042083A (ko) * 2000-11-30 2002-06-05 오경수 공개키 기반구조에서 개인키 이동과 로밍서비스를 위한이중암호화 및 송/수신방법
KR100495817B1 (ko) * 2002-12-10 2005-06-16 주식회사 케이티 무선망에서의 사용자 인증 처리 시스템 및 그 방법
KR100883556B1 (ko) * 2000-06-22 2009-02-17 쎄뻬8 테크날러지스 에스에이 이동 전화 네트워크의 데이터를 처리하고 전송하는 방법및 마이크로칩 탑재 시스템
KR100898843B1 (ko) * 2001-06-13 2009-05-21 사이트릭스 시스템스, 인크. 통신 세션을 통한 사용자의 인증
KR20180105185A (ko) * 2016-01-25 2018-09-27 알리바바 그룹 홀딩 리미티드 이동 단말기의 카드 에뮬레이션에 기초한 신용 결제 방법 및 장치
US11250427B2 (en) 2016-01-25 2022-02-15 Advanced New Technologies Co., Ltd. Credit payment method and apparatus based on mobile terminal peer-to-peer

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6502614B1 (en) 1999-05-25 2003-01-07 Silverbrook Research Pty Ltd Printed media transverse binder
US7461250B1 (en) 1999-07-22 2008-12-02 Rsa Security, Inc. System and method for certificate exchange
AU775976B2 (en) * 1999-08-31 2004-08-19 Lead Core Fund, Llc Methods and apparatus for conducting electronic transactions
FI19992197A (fi) * 1999-10-12 2001-04-30 Sonera Oyj Varmenteiden jakelu
JP4626001B2 (ja) * 1999-10-19 2011-02-02 ソニー株式会社 暗号化通信システム及び暗号化通信方法
US7340600B1 (en) 2000-01-14 2008-03-04 Hewlett-Packard Development Company, L.P. Authorization infrastructure based on public key cryptography
US6802002B1 (en) 2000-01-14 2004-10-05 Hewlett-Packard Development Company, L.P. Method and apparatus for providing field confidentiality in digital certificates
US7010683B2 (en) 2000-01-14 2006-03-07 Howlett-Packard Development Company, L.P. Public key validation service
US6763459B1 (en) 2000-01-14 2004-07-13 Hewlett-Packard Company, L.P. Lightweight public key infrastructure employing disposable certificates
US7269726B1 (en) 2000-01-14 2007-09-11 Hewlett-Packard Development Company, L.P. Lightweight public key infrastructure employing unsigned certificates
JP2001326632A (ja) * 2000-05-17 2001-11-22 Fujitsu Ltd 分散グループ管理システムおよび方法
KR100441077B1 (ko) * 2000-06-08 2004-07-19 인터내셔널 비지네스 머신즈 코포레이션 독립된 장치들이 단일 토큰 인터페이스로서 함께 동작할수 있도록 해주는 방법 및 그래픽 사용자 인터페이스
EP1162781B1 (fr) * 2000-06-09 2006-09-06 Northrop Grumman Corporation Système et procédé de génération d'un certificat de signature dans une infrastructure à clé publique
US7020773B1 (en) 2000-07-17 2006-03-28 Citrix Systems, Inc. Strong mutual authentication of devices
FI109253B (fi) * 2000-08-22 2002-06-14 Smarttrust Systems Oy Varmennettu identiteettiketju
JP4626033B2 (ja) * 2000-08-31 2011-02-02 ソニー株式会社 公開鍵証明書利用システム、公開鍵証明書利用方法、および情報処理装置、並びにプログラム提供媒体
US6807577B1 (en) 2000-09-14 2004-10-19 International Business Machines Corporation System and method for network log-on by associating legacy profiles with user certificates
US6986040B1 (en) * 2000-11-03 2006-01-10 Citrix Systems, Inc. System and method of exploiting the security of a secure communication channel to secure a non-secure communication channel
US20020120842A1 (en) * 2000-11-29 2002-08-29 Helge Bragstad Method, apparatus and computer program product for interoperable cryptographic material
SE0100474D0 (sv) * 2001-02-14 2001-02-14 Ericsson Telefon Ab L M A security architecture
GB2372344A (en) * 2001-02-17 2002-08-21 Hewlett Packard Co System for the anonymous purchase of products or services online
GB2378104A (en) * 2001-07-27 2003-01-29 Hewlett Packard Co Authentification for computer networks using a hybrid protocol and digital certificate
EP2429116B1 (fr) * 2001-08-13 2013-07-10 The Board of Trustees of the Leland Stanford Junior University Procédé de cryptage sur la base des identités, et procédures cryptographiques associées
GB2378780B (en) * 2001-08-14 2003-07-09 Elan Digital Systems Ltd Data integrity
JP4969745B2 (ja) * 2001-09-17 2012-07-04 株式会社東芝 公開鍵基盤システム
DE60141905D1 (de) 2001-11-05 2010-06-02 Nokia Corp Lieferung an Netzwerk von Mobilstationen Funktions- und Selbstleistungs-Testergebnisse als Antwort auf eine verschlüsselte Anfrage
EP1500289B1 (fr) 2002-01-16 2009-08-19 Broca Communications Limited Messagerie securisee par l'intermediaire d'un reseau de communications mobile
US20030163693A1 (en) * 2002-02-28 2003-08-28 General Instrument Corporation Detection of duplicate client identities in a communication system
DE10259269B4 (de) * 2002-12-17 2013-10-31 Symantec Corporation (n.d.Ges.d. Staates Delaware) Vorrichtung und Verfahren zur individualisierten Ver- und Entschlüsselung sowie Signatur und Signaturprüfung über zentrale Komponenten
US7178724B2 (en) 2003-04-21 2007-02-20 Stmicroelectronics, Inc. Smart card device and method used for transmitting and receiving secure e-mails
JP5348148B2 (ja) * 2003-07-25 2013-11-20 株式会社リコー 通信装置、通信システム、通信方法及びプログラム
JP4611680B2 (ja) * 2003-07-25 2011-01-12 株式会社リコー 通信装置、通信システム、通信方法及びプログラム
JP4712326B2 (ja) * 2003-07-25 2011-06-29 株式会社リコー 通信装置、通信システム、通信方法及びプログラム
US8015399B2 (en) * 2003-09-30 2011-09-06 Ricoh Company, Ltd. Communication apparatus, communication system, certificate transmission method and program
KR101010795B1 (ko) * 2003-11-27 2011-01-25 엘지전자 주식회사 휴대폰의 멀티캐스팅 방법
JP2005333596A (ja) * 2004-05-21 2005-12-02 Toshiba Corp 電子申請システム、電子申請装置
US7685630B2 (en) 2006-05-04 2010-03-23 Citrix Online, Llc Methods and systems for providing scalable authentication
JP5464794B2 (ja) * 2006-07-24 2014-04-09 コニカミノルタ株式会社 ネットワーク管理方法およびネットワーク管理システム
US20080065776A1 (en) * 2006-08-07 2008-03-13 Nokia Corporation Method of connecting a first device and a second device
JP5327223B2 (ja) 2008-07-28 2013-10-30 日本電気株式会社 署名システム
TWI426762B (zh) 2008-08-04 2014-02-11 Ind Tech Res Inst 網路身分管理方法與系統
JP2011114730A (ja) * 2009-11-27 2011-06-09 Cybertrust Japan Co Ltd メール暗号化送信システム及びプログラム
JP6647259B2 (ja) * 2017-09-19 2020-02-14 セコム株式会社 証明書管理装置
US11310038B2 (en) * 2018-03-02 2022-04-19 Nitto Denko Corporation System and method for securing data communication between computers
JP6894469B2 (ja) * 2019-06-11 2021-06-30 株式会社ユビキタスAiコーポレーション 情報処理装置およびその制御プログラム

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5200999A (en) * 1991-09-27 1993-04-06 International Business Machines Corporation Public key cryptosystem key management based on control vectors
EP0566811A1 (fr) * 1992-04-23 1993-10-27 International Business Machines Corporation Méthode et système d'authentification à l'aide d'une carte à puce
US5521966A (en) * 1993-12-14 1996-05-28 At&T Corp. Method and system for mediating transactions that use portable smart cards
US5737419A (en) * 1994-11-09 1998-04-07 Bell Atlantic Network Services, Inc. Computer system for securing communications using split private key asymmetric cryptography
US5655077A (en) * 1994-12-13 1997-08-05 Microsoft Corporation Method and system for authenticating access to heterogeneous computing services
US5687235A (en) * 1995-10-26 1997-11-11 Novell, Inc. Certificate revocation performance optimization
US5774552A (en) * 1995-12-13 1998-06-30 Ncr Corporation Method and apparatus for retrieving X.509 certificates from an X.500 directory

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100883556B1 (ko) * 2000-06-22 2009-02-17 쎄뻬8 테크날러지스 에스에이 이동 전화 네트워크의 데이터를 처리하고 전송하는 방법및 마이크로칩 탑재 시스템
KR20020042083A (ko) * 2000-11-30 2002-06-05 오경수 공개키 기반구조에서 개인키 이동과 로밍서비스를 위한이중암호화 및 송/수신방법
KR100898843B1 (ko) * 2001-06-13 2009-05-21 사이트릭스 시스템스, 인크. 통신 세션을 통한 사용자의 인증
KR100495817B1 (ko) * 2002-12-10 2005-06-16 주식회사 케이티 무선망에서의 사용자 인증 처리 시스템 및 그 방법
KR20180105185A (ko) * 2016-01-25 2018-09-27 알리바바 그룹 홀딩 리미티드 이동 단말기의 카드 에뮬레이션에 기초한 신용 결제 방법 및 장치
US11227279B2 (en) 2016-01-25 2022-01-18 Advanced New Technologies Co., Ltd. Credit payment method and apparatus based on card emulation of mobile terminal
US11238431B2 (en) 2016-01-25 2022-02-01 Advanced New Technologies Co., Ltd. Credit payment method and apparatus based on card emulation of mobile terminal
US11250427B2 (en) 2016-01-25 2022-02-15 Advanced New Technologies Co., Ltd. Credit payment method and apparatus based on mobile terminal peer-to-peer
US11270305B2 (en) 2016-01-25 2022-03-08 Advanced New Technologies Co., Ltd. Credit payment method and apparatus based on mobile terminal peer-to-peer

Also Published As

Publication number Publication date
CA2313328A1 (fr) 1999-07-15
AU2452699A (en) 1999-07-26
EP1042885A1 (fr) 2000-10-11
WO1999035783A1 (fr) 1999-07-15
JP2002501218A (ja) 2002-01-15

Similar Documents

Publication Publication Date Title
KR20010033972A (ko) 클라이언트측 공개키 인증방법 및 단기증명장치
US8219808B2 (en) Session-based public key infrastructure
US8302171B2 (en) System and method for privilege delegation and control
JP4744785B2 (ja) セッションキー・セキュリティプロトコル
US9544297B2 (en) Method for secured data processing
US6892300B2 (en) Secure communication system and method of operation for conducting electronic commerce using remote vault agents interacting with a vault controller
US7085931B1 (en) Virtual smart card system and method
CA2551113C (fr) Systeme d'authentification pour applications informatiques en reseau
US6993652B2 (en) Method and system for providing client privacy when requesting content from a public server
US20050289085A1 (en) Secure domain network
US20040059924A1 (en) Biometric private key infrastructure
US20100024013A1 (en) Authenticating a Client Using Linked Authentication Credentials
US20020062451A1 (en) System and method of providing communication security
JP2003030150A (ja) 転送する認証メッセージ中の情報を保護する方法および装置
MXPA04007547A (es) Sistema y metodo para proporcionar un protocolo de manejo de clave con verificacion de cliente de autorizacion.
EP2768178A1 (fr) Procédé de preuve de fiabilité du respect de confidentialité entre trois parties qui communiquent
JPH05298174A (ja) 遠隔ファイルアクセスシステム
US7139911B2 (en) Password exposure elimination for digital signature coupling with a host identity
Simpson et al. Claims-based authentication for a web-based enterprise
Esslinger et al. Secure network communications and secure store & forward mechanisms within the SAP R/3 system
Alagappan et al. SPX Guide

Legal Events

Date Code Title Description
WITN Application deemed withdrawn, e.g. because no request for examination was filed or no examination fee was paid