Digests to identify elements in a signature process

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S171000, C713S181000

Reexamination Certificate

active

07873831

ABSTRACT:
A signature system with a mechanism to identify element(s) of a signed document includes a sender having a signature module with a digest generator. The digest generator generates digests for identifying selected elements of the document. The resulting “identifying” digests are then used in generating a signature in which the sender signs the digests rather than the original elements. The receiver can then process the signature and use these digests to distinguish between elements, as needed.

REFERENCES:
patent: 5446903 (1995-08-01), Abraham et al.
patent: 5638448 (1997-06-01), Nguyen
patent: 5838903 (1998-11-01), Blakely, III et al.
patent: 5850446 (1998-12-01), Berger et al.
patent: 5915024 (1999-06-01), Kitaori et al.
patent: 5996076 (1999-11-01), Rowney et al.
patent: 6002767 (1999-12-01), Kramer
patent: 6014666 (2000-01-01), Helland et al.
patent: 6058426 (2000-05-01), Godwin et al.
patent: 6061684 (2000-05-01), Glasser et al.
patent: 6088805 (2000-07-01), Davis et al.
patent: 6141754 (2000-10-01), Choy
patent: 6163772 (2000-12-01), Kramer et al.
patent: 6233576 (2001-05-01), Lewis
patent: 6253027 (2001-06-01), Weber et al.
patent: 6279111 (2001-08-01), Jensenworth et al.
patent: 6381602 (2002-04-01), Shoroff et al.
patent: 6405212 (2002-06-01), Samu et al.
patent: 6412070 (2002-06-01), Van Dyke et al.
patent: 6434607 (2002-08-01), Haverstock et al.
patent: 6446206 (2002-09-01), Feldbaum
patent: 6449633 (2002-09-01), Van et al.
patent: 6473800 (2002-10-01), Jerger et al.
patent: 6487600 (2002-11-01), Lynch
patent: 6510458 (2003-01-01), Berstis et al.
patent: 6513721 (2003-02-01), Salmre et al.
patent: 6625603 (2003-09-01), Garg et al.
patent: 6643684 (2003-11-01), Malkin et al.
patent: 6658573 (2003-12-01), Bischof et al.
patent: 6675353 (2004-01-01), Friedman
patent: 6681380 (2004-01-01), Britton et al.
patent: 6754829 (2004-06-01), Butt et al.
patent: 6807636 (2004-10-01), Hartman et al.
patent: 6854056 (2005-02-01), Benantar et al.
patent: 6915338 (2005-07-01), Hunt et al.
patent: 6931532 (2005-08-01), Davis et al.
patent: 7010681 (2006-03-01), Fletcher et al.
patent: 7024662 (2006-04-01), Elvanoglu et al.
patent: 7062566 (2006-06-01), Amara et al.
patent: 7065706 (2006-06-01), Sankar
patent: 7535488 (2009-05-01), Wakao et al.
patent: 2002/0040431 (2002-04-01), Kato et al.
patent: 2002/0044662 (2002-04-01), Sowler
patent: 2003/0135753 (2003-07-01), Batra et al.
patent: 2003/0177388 (2003-09-01), Botz et al.
patent: 2003/0196096 (2003-10-01), Sutton
patent: 2003/0217044 (2003-11-01), Zhang et al.
patent: 2004/0148508 (2004-07-01), Alev et al.
patent: 2004/0181756 (2004-09-01), Berringer et al.
patent: 2005/0138378 (2005-06-01), Pourzandi et al.
Srivastava, “Secure It—WS-Security and Remoting Channel Sinks Give Message-Level Security to Your SAOP Packets,” MSDN Magazine, vol. 18, No. 11, pp. 91-98, Nov. 2003.
Boyer et el., “XML—Signature XPath Filter 2.0”, W3C Recommendation Nov. 8, 2002, http://www.w3.org/TR/2002/REC-xmldsig-filter2-20021108, pp. 1-13. 2002.
Bartel et al., “XML—Signature Syntax and Processing”, W3C Recommendation Feb. 12, 2002, http://www.w3.org/TR/2002/REC-xmldsig-core-20020212/, pp. 1-64, 2002.
Bertino, et al., “On Specifying Security Policies for Web Documents with an XML-Based Language”, Proceedings of 6th ACM Symposium on Access Control Models and Technologies, 2001, pp. 57-65.
Chatvichienchai, et al., “Translating Content-Based Authorizations for XML Documents”, Proceedings of 4th Intl Conf on Web Info Systems and Engineering, IEEE, 2003, 10 pgs.
Clark, et al., XML Path Language (XPath), Version 1.0, W3C Recommendations, In http://www.w3.org/Tr/xpath.html, Nov. 1999, 37 pgs.
Fielding, “Relative uniform Resource Locators”, Internet RFC 1808, Jun. 1995, 23 pgs.
Vuong, et al. “Managing Security Policies in a Distributed Environment Using eXtensible Markup Language (XML)”, Proceedings of 2001 ACM symposium on Applied Computing, 2001, pp. 405-411.
Al-Ibrahim, et al., “Authentication of Transit Flows and K-Siblings One-Time Signature”, Advanced Communications and Multimedia Security, Sep. 2002, pp. 45-55.
“Apache HTTP Server Version 2.0: Authentication, Authorization and Access Control”, retrieved on Mar. 5, 2004 at <<http://httpd.apache.org/docs-2.0/howto/auth.html>>, Jan. 2004, pp. 1-5 and 1-4.
Bai, et al., “New String Matching Technology for Network Security”, IEEE, Mar. 2003, pp. 198-201.
Beaver, “Network Security and Storage Security: Symmetries and Symmetry-Breaking”, IEEE, Dec. 2003, pp. 3-9.
Bishop, “What Is Computer Security?”, IEEE Computer Society, Jan. 2003, pp. 67-69.
Cavale, “Dynamic Groups in Windows Server 2003 Authorization Manager”, Jan. 2003, pp. 1-6.
Desmedt, et al., “Perfectly Secure Message Transmission Revisted (Extended Abstract)”, Eurocrypt 2002, LNCS 2332, 2002, pp. 502-517.
Essmayr, et al., “Identity Mapping—An Approach to Unravel Enterprise Security Management Policies”, Software Competence Center Hagenberg, Aug. 2000, pp. 78-88.
Fremberg, “The Mithra Authentication Protocol”, Dr. Dobb's Journal, http://www.ddj.com, May 2003, pp. 44-48.
Gailey, “Encrypting SOAP Messages Using Web Services Enhancements”, Web Services Enhancements (WSE): Encrypting SOAP Messages Using Web Service Enhancements, Mar. 2003, pp. 1-14.
Geer, “Taking Steps to Secure Web Services”, Technology News, IEEE Computer Society, Oct. 2003, pp. 14-16.
Hsieh, et al., “On the Security of Some Password Authentication Protocols”, Informatica, vol. 14, No. 2, 2003, pp. 195-204.
Hwang, et al., “An Enhanced Authentication Key Exchange Protocol”, Proceedings of the 17th International Conference on Advanced Information Networking and Applications (AINA 2003), IEEE, 2003, pp. 704-711.
Lin, et al., “A Multi-Hierarchy Model for Role-Based Control”, Journal of Huazhong University of Science and Technology (Nature Science Edition), vol. 30, No. 2, Feb. 2002, pp. 102-104.
Looi, “Enhanced Authentication Services for Internet Systems using Mobile Networks”, Global Telecommunications Conference, IEEE, Nov. 2001, pp. 3468-3472.
Morogan, et al., “Certificate Management in Ad Hoc Networks”, Department of Computer Science, Royal Institute of Technology, Jan. 2003, pp. 337-341.
Osborn, “Database Security Integration Using Role-Based Access Control”, Department of Computer Science, The University of Western Ontario, Chapter 22, Aug. 2000, pp. 245-257.
Park, et al., “An Efficient Stream Authentication Scheme”, IEICE Trans. Inf. & Syst., vol. E86-D, No. 4, Apr. 2003, pp. 704-711.
Rogoski, “Safe and Secure”, Health Management Technology, www.healthmgttech.com, Dec. 2002, 4 pages.
Skonnard, “Understanding SOAP”, Web Service Basics: Understanding SOAP (SOAP Technical Articles), Mar. 2003, pp. 1-12.
Sun, “A Stateful Multicast Access Control Mechanism for Future Metro-Area-Networks”, Electronic Networking Applications and Policy, Third International Network Conference 2002, vol. 13, No. 2, Jul. 2002, pp. 134-138.
Wakayama, et al., “A Remote User Authentication Method Using Fingerprint Matching”, Nagoya Institute of Technology, vol. 44, No. 2, Feb. 2003, pp. 401-404.
“X.509 Certificates and Certificate Revocation Lists (CRLs)”, Sun Microsystems, Inc., May 2001, pp. 1-5.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Digests to identify elements in a signature process does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Digests to identify elements in a signature process, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Digests to identify elements in a signature process will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2676149

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.