Apparatus and method for establishing a crytographic link betwee

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

713156, 713170, 713189, 713191, 380241, H04L 932, H04N 7167

Patent

active

061484008

ABSTRACT:
A hierarchical cryptographic system has distributed authority among different classes of units in the system. The system may comprise a trusted authority, a first unit authorized by the trusted authority to distribute public and private signature and encryption keys. A second unit accepts for use one or more of the keys only after performing a verification program using the public signature key of the trusted authority. The invention also comprises a unit of a cryptographic system having a processor and a read only memory. The read only memory has stored therein a verification program which includes a public signature key of a trusted authority, and the verification program is made a permanent part of the read only memory during the formation process of the read only memory prior to the application of electrical power to the read only memory.

REFERENCES:
patent: 4200770 (1980-04-01), Hellman et al.
patent: 4218582 (1980-08-01), Hellman et al.
patent: 4309569 (1982-01-01), Merkle
patent: 4376299 (1983-03-01), Rivest
patent: 4405829 (1983-09-01), Rivest et al.
patent: 4424414 (1984-01-01), Hellman et al.
patent: 4529870 (1985-07-01), Chaum
patent: 4531020 (1985-07-01), Wechselberger et al.
patent: 4531021 (1985-07-01), Bluestein et al.
patent: 4533948 (1985-08-01), McNamara et al.
patent: 4567600 (1986-01-01), Massey et al.
patent: 4587627 (1986-05-01), Omura et al.
patent: 4613901 (1986-09-01), Gilhousen et al.
patent: 4633036 (1986-12-01), Hellman et al.
patent: 4634808 (1987-01-01), Moerder
patent: 4638356 (1987-01-01), Frezza
patent: 4658093 (1987-04-01), Hellman
patent: 4670857 (1987-06-01), Rackman
patent: 4694491 (1987-09-01), Horne et al.
patent: 4712238 (1987-12-01), Gilhousen et al.
patent: 4748668 (1988-05-01), Shamir et al.
patent: 4771461 (1988-09-01), Matyas
patent: 4792973 (1988-12-01), Gilhousen et al.
patent: 4803725 (1989-02-01), Horne et al.
patent: 4807286 (1989-02-01), Wiedemer
patent: 4811393 (1989-03-01), Hazard
patent: 4843026 (1989-06-01), Ong et al.
patent: 4864615 (1989-09-01), Bennett et al.
patent: 4881264 (1989-11-01), Merkle
patent: 4885777 (1989-12-01), Takaragi et al.
patent: 4888801 (1989-12-01), Foster et al.
patent: 4891781 (1990-01-01), Omura
patent: 4916737 (1990-04-01), Chomet et al.
patent: 4926479 (1990-05-01), Goldwasser et al.
patent: 4932056 (1990-06-01), Shamir
patent: 4933970 (1990-06-01), Shamir
patent: 4982430 (1991-01-01), Frezza et al.
patent: 4995082 (1991-02-01), Schnoor
patent: 5001753 (1991-03-01), Davio et al.
patent: 5003591 (1991-03-01), Kauffman et al.
patent: 5003593 (1991-03-01), Mihm, Jr.
patent: 5003597 (1991-03-01), Merkle
patent: 5005200 (1991-04-01), Fischer
patent: 5029207 (1991-07-01), Gammie
patent: 5033084 (1991-07-01), Beecher
patent: 5048087 (1991-09-01), Trbovich et al.
patent: 5054067 (1991-10-01), Moroney et al.
patent: 5077790 (1991-12-01), D'Amico et al.
patent: 5081677 (1992-01-01), Green et al.
patent: 5091938 (1992-02-01), Thompson et al.
patent: 5093860 (1992-03-01), Steinbrenneer et al.
patent: 5093921 (1992-03-01), Bevins, Jr.
patent: 5103476 (1992-04-01), Waite et al.
patent: 5111504 (1992-05-01), Esserman et al.
patent: 5115466 (1992-05-01), Presttun
patent: 5115467 (1992-05-01), Esserman et al.
patent: 5134700 (1992-07-01), Eyer et al.
patent: 5136643 (1992-08-01), Fischer
patent: 5140634 (1992-08-01), Guillou et al.
patent: 5144664 (1992-09-01), Esserman et al.
patent: 5144667 (1992-09-01), Pogue, Jr. et al.
patent: 5146497 (1992-09-01), Bright
patent: 5146498 (1992-09-01), Smith
patent: 5150401 (1992-09-01), Ashby, III et al.
patent: 5150408 (1992-09-01), Bright
patent: 5150411 (1992-09-01), Maurer
patent: 5153919 (1992-10-01), Reeds, III et al.
patent: 5163154 (1992-11-01), Bournas et al.
patent: 5164988 (1992-11-01), Matyas et al.
patent: 5166978 (1992-11-01), Quisquater
patent: 5173938 (1992-12-01), Steinbrenner et al.
patent: 5185795 (1993-02-01), Bright
patent: 5208856 (1993-05-01), Leduc et al.
patent: 5208858 (1993-05-01), Vollert et al.
patent: 5208859 (1993-05-01), Bartucci et al.
patent: 5210710 (1993-05-01), Omura
patent: 5214701 (1993-05-01), Quisquater et al.
patent: 5214702 (1993-05-01), Fischer
patent: 5216715 (1993-06-01), Marwitz
patent: 5218637 (1993-06-01), Angebaud et al.
patent: 5220603 (1993-06-01), Parker
patent: 5222140 (1993-06-01), Beller et al.
patent: 5224163 (1993-06-01), Gasser et al.
patent: 5237611 (1993-08-01), Rasmussen et al.
patent: 5272755 (1993-12-01), Miyaji et al.
patent: 5341426 (1994-08-01), Barney et al.
patent: 5446796 (1995-08-01), Ishiguro et al.
patent: 5450489 (1995-09-01), Ostrover et al.
patent: 5452357 (1995-09-01), Naccache
patent: 5473692 (1995-12-01), Davis
patent: 5539828 (1996-07-01), Davis
Kaliski, B., Privacy Enhancement for Internet Electronic Mail: Part IV: Key Certification and Related Services, RSA Laboratories, Feb. 1993.
Kent, S., Privacy Enhancement for Internet Electronic Mail: Part II: Certificate-Based Key Management, RSA Laboratories, Feb. 1993.
Proceedings, 1989 IEEE Computer Society Symposium on Security and Privacy, IEEE Computer Society, May 1-3, 1989, Oakland, California.
Rihaczek, Karl and Bruno Struif, TeleTrust: Smart Card Access to Services, , Smart Card 2000, Proceedings to the IFIP WG 11.6 International Conference, Laxenburg, Austria, 1989.
Diffie, Whitfield and Martin E. Hellman, Privacy and Authentication: An Introduction to Cryptography, Proceedings of the IEEE, vol. 67, No. 3, Mar. 1979, pp. 397-427.
Rivest, Ronald L., Adi Shamir and Leonard M. Adleman, A Method for Obtaining Digital Signatures and Public Key Cryptosystems, Communications of the ACM, vol. 21, No. 2, Feb. 1978, pp. 217-239.
Federal Information Processing Standards Publication, FIPS PUB XX, Digital Signature Standard (DSS), Feb. 1, 1993.
Federal Information Processing Standards Publication, FIPS PUB 180, Secure Hash Standard, May 11, 1993.
Mitchell, C., et al., CCITT/ISO Standards for Secure Message Handling, IEEE Journal on Selected Areas in Commun. 7(4): 517-523, 1989.
J Press, "An Introduction to Public Key Systems and Digital Signatures," ICL Technical Journal 6(4): 681-693, 1989.
Simmons, Gustavus J., Contemporary Cryptology, The Science of Information Integrity, IEEE Press, 1992.
Schneir, Bruce, Applied Cryptology, John Wiley & Sons, Inc., 1994.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Apparatus and method for establishing a crytographic link betwee does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Apparatus and method for establishing a crytographic link betwee, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Apparatus and method for establishing a crytographic link betwee will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2076096

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.