Method and apparatus for efficient certificate revocation

Information security – Access control or authentication – Network

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S156000, C713S157000, C713S158000

Reexamination Certificate

active

07840994

ABSTRACT:
Revocation of digital certificates in a public-key infrastructure is disclosed, particularly in the case when a certificate might need to be revoked prior to its expirations. For example, if an employee was terminated or switched roles, his current certificate should no longer be valid. Accordingly, novel methods, components and systems are presented for addressing this problem. A solution set forth herein is based on the construction of grounded dense hash trees. In addition, the grounded dense hash tree approach also provides a time-communication tradeoff compared to the basic chain-based version of NOVOMODO, and this tradeoff yields a direct improvement in computation time in practical situations.

REFERENCES:
patent: 5903651 (1999-05-01), Kocher
patent: 6097811 (2000-08-01), Micali
patent: 6292893 (2001-09-01), Micali
patent: 6301659 (2001-10-01), Micali
patent: 6385608 (2002-05-01), Mitsuishi et al.
patent: 6487658 (2002-11-01), Micali
patent: 6766450 (2004-07-01), Micali
patent: 7178029 (2007-02-01), Ansper et al.
patent: 7260572 (2007-08-01), Min et al.
patent: 2002/0165824 (2002-11-01), Micali
patent: 2002/0184504 (2002-12-01), Hughes
patent: 0 932 109 (1999-07-01), None
Elwailly, Faird et al., “QuasiModo: More Efficient Hash Tree-Based Certificate Revocation” Sep. 5, 2003, pp. 1-7.
William Aiello, et al., “Fast Digital Identity Revocation”, Advances in Cryptology, 18th Annual Intl. Cryptology Conference, Aug. 23-27, 1998, XP-000792173, pp. 137-152.
Irene Gassko, et al., “Efficient and Fresh Certification”, Lecture Notes in Computer Science, Jan. 18, 2000, XP-002164003, pp. 342-353.
W. Aiello, S. Lodha, and R. Ostrovsky, “Fast digital identity revocation,”In Proceedings of Asiacrypt '01, 2001.
G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, “A Practical and Provably Secure Coalition-Resistant Group Signature Scheme,”Proceedings of CRYPTO 2000.
M. Bellare and P. Rogaway, “Random oracles are practical: A paradigm for designing efficient protocols,”Proc. First Annual Conference on Computer and Communications Security, ACM, 1993.
D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the Weil pairing,”In proceedings of Asiacrypt '01, 2001.
F. Elwailly and Z. Ramzan, “QuasiModo: More Efficient Hash Tree-Based Certificate Revocation,” Manuscript, 2003.
I. Gassko, P. S. Gemmell, and P. MacKenzie, “Efficient and fresh certification,”In proceedings of PKC 2000, 2000.
S. Goldwasser, S. Micali, and R. L. Rivest, “A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks,”SIAM Journal on Computing, 17(2):281-308, 1988.
Y-C. Hu, A. Perrig, and D. Johnson, “Efficient security mechanisms for routing protocols,”Proceedings of the 10thAnnual Network and Distributed System Security Symposium(NDSS), 2003.
M. Jakobsson, J-P. Hubaux, and L. Buttyan, “A micropayment scheme encouraging collaboration in multi-hop cellular networks,”Proceedings of the 7thInternational Conference on Financial Cryptography, 2003.
M. Jakobsson, T. Leighton, S. Micali, and M. Szydlo, “Fractal merkle tree representation and traversal,”Proceedings of the Cryptographer's Track, RSA Conference, 2003.
S. Jarecki and A. Odlyzko, “An efficient micropayment system based on probabilistic polling,”Proceedings of the 1stInternational Conference on Financial Cryptography, 1997.
C. Jutla and M. Yung, “PayTree: Amortized signatures for flexible micropayments,”Proceedings of the Second USENIX Workshop on Electronic Commerce, 1996.
S. Kim and H. Oh, “An atomic micropayment system for a mobile computing environment,”IEICE Transactions of Information and Systems, E84-D(6):709-716, 2001.
P. Kocher, “On Certificate Revocation and Validation,”Proceedings of the 2ndInternational Conference on Financial Cryptography, 1998.
R.J. Lipton and R. Ostrovsky, “Micro-Payments via Efficient Coin Flipping,”Proceedings of the 2ndInternational Conference on Financial Cryptography, 1998.
A. Malpani, R. Housely, and T. Freeman, “Simple Certificate Validation Protocol—(SCVP),” IETF-Draft -draft-ietf-pkix-scvp-12.txt, Jun. 2003.
R. C. Merkle, “Protocols for Public-Key Cryptosystems,”IEEE Symposium on Security and Privacy, 1980.
S. Micali, “Efficient Certificate Revocation,”MIT/LCS/TM 542b, Massachusetts Institute of Technology, 1996.
S. Micali, “Efficient Certificate Revocation,”Proceedings of the RSA Data Security Conference, 1997. Also U.S. Patent No. 5,666,416.
S. Micali, “NOVOMODO: scalable certificate validation and simplified PKI management,”Proceedings of the 1stAnnual PKI Research Workshop, 2002.
M. Myers, R. Ankney, A. Malpani, S. Galperin, and C. Adams, “X.509 internet public key infrastructure Online Certificate Status Protocol—OCSP,”Internet RFC 2560, Jun. 1999.
M. Naor and K. Nissim, “Certificate Revocation and Certificate Update,”Proceedings of USENIX Security, 1998.
National Bureau of Standards, NBS FIPS PUB 81:DES Modes of operation, 1980.
National Institute of Standards, FIPS 180-1: Secure hash standard, 1995.
M. Pierce and D. O'Mahony, “Micropayments for Mobile Networks,”Proceedings of European Wireless, 1999. Winner of Best Paper Award.
R. L. Rivest, “The MD5 message digest algorithm,”Internet RFC 1321, April.
R. L. Rivest, “Electronic Lottery Tickets as Micropayments,”Proceedings of the 2ndInternational Conference on Financial Cryptography, 1997.
R. L. Rivest and A. Shamir, “PayWord and MicroMint—Two Simple Micropayment Schemes,”CryptoBytes(RSA Laboratories), 2(1), 1996.Proceedings of 1996 International Workshop on Security Protocols.
R. L. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signaturese and Public-Key Cryptosystems,”Communications of the ACM, 21:120-126, 1978.
H. Tewari and D. O'Mahony, “Real-Time Payments for Mobile IP,”IEEE Communications, 41(2): 126-136, 2003.
H. Tewari and D. O'Mahony, “Real-Time Payments for Mobile IP,”IEEE Communications, 41(2): 126-136, 2003.
D. Wheeler, “Transactions Using Bets,”Proceedings of Fourth Cambridge Workshop on Security Protocols, 1996.
J. Zhou and K-Y. Lam, “Undeniable Billing in Mobile Communication,”Proceedings of MOBICOMI, 1998.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method and apparatus for efficient certificate revocation does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method and apparatus for efficient certificate revocation, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method and apparatus for efficient certificate revocation will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4166039

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.