Lightweight public key infrastructure employing unsigned...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Central trusted authority provides computer authentication

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C726S018000

Reexamination Certificate

active

09483186

ABSTRACT:
A public key infrastructure (PKI) includes a subject, a verifier, and certificate authority that issues a first unsigned certificate to the subject that binds a public key of the subject to long-term identification information related to the subject and maintains a certificate database of unsigned certificates in which it stores the first unsigned certificate. The verifier maintains a hash table containing cryptographic hashes of valid unsigned certificates corresponding to the unsigned certificates stored in the certificate database and including a cryptographic hash of the first unsigned certificate. The subject presents the issued first unsigned certificate to the verifier for authentication and demonstrates that the subject has knowledge of a private key corresponding to the public key in the unsigned certificate.

REFERENCES:
patent: 4324645 (1982-04-01), Angevine et al.
patent: 4881264 (1989-11-01), Merkle
patent: 5210795 (1993-05-01), Lipner et al.
patent: 5224163 (1993-06-01), Gasser et al.
patent: 5276901 (1994-01-01), Howell et al.
patent: 5420927 (1995-05-01), Micali
patent: 5475826 (1995-12-01), Fischer
patent: 5687235 (1997-11-01), Perlman et al.
patent: 5793868 (1998-08-01), Micali
patent: 5796841 (1998-08-01), Cordery et al.
patent: 5825880 (1998-10-01), Sudia et al.
patent: 5850442 (1998-12-01), Muftic
patent: 5850444 (1998-12-01), Rune
patent: 5903882 (1999-05-01), Asay et al.
patent: 5982898 (1999-11-01), Hsu et al.
patent: 5996076 (1999-11-01), Rowney et al.
patent: 5999919 (1999-12-01), Jarecki et al.
patent: 6009177 (1999-12-01), Sudia
patent: 6023506 (2000-02-01), Ote et al.
patent: 6029150 (2000-02-01), Kravitz
patent: 6044462 (2000-03-01), Zubeldia et al.
patent: 6058484 (2000-05-01), Chapman et al.
patent: 6092201 (2000-07-01), Turnbull et al.
patent: 6202150 (2001-03-01), Young et al.
patent: 6202151 (2001-03-01), Musgrave et al.
patent: 6212636 (2001-04-01), Boyle et al.
patent: 6226743 (2001-05-01), Naor et al.
patent: 6230266 (2001-05-01), Perlman et al.
patent: 6233341 (2001-05-01), Riggins
patent: 6233577 (2001-05-01), Ramasubramani et al.
patent: 6253322 (2001-06-01), Susaki et al.
patent: 6263446 (2001-07-01), Kausik et al.
patent: 6282295 (2001-08-01), Young et al.
patent: 6324645 (2001-11-01), Andrews et al.
patent: 6327578 (2001-12-01), Linehan
patent: 6367013 (2002-04-01), Bisbee et al.
patent: 6389136 (2002-05-01), Young et al.
patent: 6393563 (2002-05-01), Maruyama et al.
patent: 6484259 (2002-11-01), Barlow
patent: 6607136 (2003-08-01), Atsmon et al.
patent: 6651166 (2003-11-01), Smith et al.
patent: 6754829 (2004-06-01), Butt et al.
patent: 2001/0037358 (2001-11-01), Clubb et al.
patent: 2002/0143710 (2002-10-01), Liu
patent: WO98/21683 (1998-05-01), None
patent: WO99/19845 (1999-04-01), None
patent: WO99/35783 (1999-07-01), None
patent: WO 01/43344 (2001-06-01), None
Newton's Telecom Dictionary, 18thEdition, Harry Newton, Definition of Public Key Infrastructure, pp. 597,598.
How PGP works, 1999.
M. Boe et al., “TLS-Based Telnet Security,” Internet Engineering Task Force, Internet Draft, pp. 1-20, (Updated Version Oct. 24, 2000, Previous Version Sep. 1998). <http://w w w.normos.org/ietf/draft/draft-ietf-tn3270e-telnet-tls-05.txt>.
D. Borman, “Telnet Authentication Option,” Network Working Group, Request for Comments: 1416, pp. 1-7, (Feb. 1993). <http://w w w.csl.sony.co.jp/rfc/>.
M. Carpenter et al., “Securing FTP with TLS,” Internet Engineering Task Force, Internet Draft, pp. 1-23, (Jan. 28, 1998). <http://w ar.jgaa.com/ftp/draft/draft-murray-auth-ftp-ssl-03.txt>.
C. Ellison et al., “SPKI Certificate Theory,” Network Working Group, Request for Comments: 2693, pp. 1-43, (Updated Version Sep. 1999, Previous Version Nov. 17, 1998). <http://w w w.csl.sony.co.jp/rfc/>.
S. Farrell, “TLS Extensions for AttributeCertificate Based Authorization,” Transport Layer Security Working Group, Internet Engineering task Force, Internet Draft, pp. 1-11, (Aug. 20, 1998). < http://w w w.alternic.org/draft/draft-ietf-tls-attr-cert-01.txt>.
M. Horowitz et al., “FTP Security Extensions,” Networking Working Group, Request Comments: 2228, pp. 1-27, (Oct. 1997). <http://w w w.csl.sony.co.jp/rfc/>.
R. Housley et al., “FTP Authentication Using DSA,” CAT Working Group, Internet Engineering Task Force, Internet Draft, pp. 1-8, (Feb. 1998). <http://w w w.alternic.org/draft/draft/ietf-cat-ftpdsaauth-02.txt>.
R. Housley et al., “Telnet Authentication Using DSA,” Secure Telnet Working Group, Internet Engineering Task Force, Internet Draft, 7 pages, (Jul. 1998). <http://w w w.alternic.org/draft/draft/housley-telnet-auth-dsa-02.txt.
J. Kohl et al., “The Kerberos Network Authentication Service (V5),” Network Working Group, Request for Comments: 1510, pp. 1-112, (Sep. 1993). <http://w w w.csl.sony.co.jp/rfc/>.
S. Micali, “Efficient Certificate Revocation,” Massachusetts Institute of Technology, Laboratory for Computer Science, pp. 1-10 (Mar. 22, 1996).
M. Myers et al., “X.509 Internet Public Key Infrastructure Online Certificate Status Protocol-OCSP,” Network Working Group, Request for Comments: 2560, pp. 1-22, (Jun. 1999). <http://w w w.csl.sony.co.jp/rfc/>.
M. Naor et al., “Certificate Revocation and Certificate Update,” USENIX Association, Seventh USENIX Security Symposium, pp. 217-228, (Jan. 26-29, 1998).
C. New man “Telnet SASL Option,” Network Working Group, Internet Engineering Task Force, Internet Draft, 6 pages, (Nov. 1998). <http://globecom.net/ietf/draft/draft-new man-telnet-sasl-01.html>.
E. Rescorla, “HTTP Over TLS,” Internet Engineering Task Force, Internet Draft, pp. 1-6, (Sep. 1998). <http://w w w.alternic.org/draft/draft-ietf-tls-https-02.txt>.
RSA Security Inc., “RSA Keon Advanced PKI: A Security Architecture for Enabling E-Business,” Solution White Paper, pp. 1-14, (1999). <http://w w w.rsasecurity.com/products/keon/whitepapers/adv pkiw p/rsa—keon—advanced—pki—w p.pdf>.
RSA Security Inc., “Security Services Provided by the RSA Keon Desktop v5.1,” White Paper, pp. 1-8, (1999). <http://w w w.rsasecurity.com/products/keon/whitepapers/desktop/keon—desktop—w p.pdf>.
B. Tung et al., “Public Key Cryptography for Initial Authentication in Kerberos,” Internet Engineering Task Force, Internet Draft, 21 pages (Expires May 15, 1999) <http://w w w.alternic.org/draft/draft-ietf-cat-kerberos-pk-init-07.txt>.
Web Page of the “Simple Public Key Infrastructure (spki),” Working Group, 2 pages, (Last Modified Jan. 16, 2001), <http://w w w.ietf.org/html.charters/spki-charter.html>.
Web Page of the “Transport Layer Security (tls),” Working Group, 2 pages, (Last Modified Mar. 30, 2001), <http://w w w.ietf.org/html.charters/tls-charters.html>.
International Telecommunications Union (ITU-T) Recommendation X.509, “Information Technology Open Systems Interconnection, The Directory: Authentication Framework,” pp. i-81 (Jun. 1997).
R. Rivest, “Can We Eliminate Certificate Revocation Lists?,” MIT Laboratory for Computer Science, pp. 178-183, (Feb. 1998). <http://theory.lcs.mit.edu/rivest>.
Menezes, “Handbook of Applied Cryptography,” pp. 33, 37-39, 321-322, 559-560, 576-577, (1997).
PCT International Search Report for International Application No. PCT/US01/01520 mailed on Aug. 10, 2001 (8 pages).
Press, Jim, “Secure Transfer of Identity and Privilege Attributes in an Open Systems Environment,” Computers & Security, vol. 10, No. 2., pp. 117-127, (Apr. 1991).
“SET Secure Electronic Transaction Specification,” Book 1: Business Description, Version 1.0, XP-002203148, pp. i-72, (May 31, 1997).
A partial copy of European Search Report for Appl

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Lightweight public key infrastructure employing unsigned... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Lightweight public key infrastructure employing unsigned..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Lightweight public key infrastructure employing unsigned... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3746512

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.