Method and apparatus for providing field confidentiality in...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S155000, C713S156000, C713S157000, C713S158000, C713S159000

Reexamination Certificate

active

06802002

ABSTRACT:

THE FIELD OF THE INVENTION
The present invention relates to verifying an entity's identity and/or capabilities on a data network, and more particularly, to an apparatus and method for using hierarchically structured digital certificates containing authorization information to verify the identity and/or capabilities of an entity on a data network.
BACKGROUND OF THE INVENTION
In everyday life, trust is granted between individuals based on characteristics defining the relationship of the individuals and the identity of the individual in question, such as familiarity, occupation, status, and third party voucher of the individual in question. However, trust between individuals communicating on a public internet is not typically granted in such a simple and straightforward manner, because individuals can assume almost any identity in cyberspace. While the public internet offers flexibility and freedom, the public internet also instills high levels of distrust, especially when granting authority to an individual or when transmitting private, sensitive, or confidential information.
On the public internet, a digital certificate is typically used to verify the identity and/or capabilities of a subject or sender of the digital certificate presented to a recipient or relying party of the digital certificate. A third party, referred to as a certificate authority or issuer of the digital certificate, researches the subject/sender desiring certification, and issues a digital certificate to the subject/sender to vouch that the subject/sender of the message is actually who they say they are. The certificate authority digitally signs the digital certificate. The subject of the digital certificate presents the signed digital certificate to the relying party who trusts the certificate authority. The relying party computes a cryptographic hash of contents of the digital certificate and uses the cryptographic hash together with a certificate authority's public key, which is readily available, to verify the digital signature. The verification of the digital signature verifies that the digital certificate was issued by the certificate authority.
Basic public key digital certificates contain a public key and a name associated with the sender. Extended public key certificates typically contain additional fields of authorization information not found in the basic public key certificates. Authorization certificates omit the name, and bind the public key directly to authorization information. Attribute certificates omit the public key, and bind the name to authorization information.
Currently, the leading digital certificate standard is X.509 version 3 (X.509v3). The X.509v3 standard is an extended public key certificate standard, which can contain additional fields of authorization information not found in the basic public key certificates. The X.509v3 standard supports Secure Sockets Layer 3.0 encryption along with other encryption schemes. Both Netscape Communicator 4.0 and Microsoft's Internet Explorer 4.0 support X509v3 certificates.
In X.509v3 digital certificates, each extension field has a criticality flag. The criticality flag is employed in situations where the recipient of a digital certificate is presented with one or more extension fields within the digital certificate that the recipient does not understand, perhaps because the extension field is newer than the computer program used by the recipient. If the criticality flag is not set, the recipient can ignore the unknown extension field. If the criticality flag is set, the relying party must reject the digital certificate.
In certain situations, it is convenient to collect information intended for multiple uses in the same digital certificate by using two or more unrelated fields within the digital certificate. This approach provides the simplicity of a single digital certificate for a wide variety of authentication and authorization needs. This approach, however, compromises confidentiality since all recipients have access to all fields, related or unrelated to the recipient's requirements. For example, a single digital certificate may grant access to a Unix platform and also grant permission to sign purchase orders. In this example, the digital certificate has first type fields that specify a user ID and group ID for the Unix platform, as well as second type fields that specify a limit on the value of purchase orders that the recipient of the digital certificate is authorized to sign. Thus, when the digital certificate is used to access the Unix platform, the second type fields (i.e., the purchase order limit) are unrelated to the recipient's requirements and may become visible to the Unix administrator, such as by being recorded on the system log. The Unix administrator has no need to know the limit on the value of purchase orders, and it would be best if this purchase order information were not disclosed unnecessarily.
Alternative approaches have been developed to work around the confidentiality problem that results from two or more unrelated fields residing within the same digital certificate. In a first alternative approach, confidentiality is achieved by encrypting some or all of the fields of the digital certificate. The first alternative approach only provides protection against a third party that eavesdrops on the transmission of the digital certificate to the relying party. This first alternative approach cannot provide confidentiality against the recipient itself, because the recipient needs access to the plaintext of the entire digital certificate in order to compute a cryptographic hash necessary to validate the digital certificate.
In a second alternative approach, the sender uses separate digital certificates instead of placing information in multiple, unrelated fields within a single digital certificate. For example, instead of using one digital certificate containing the public key and the name of the sender together with three types of fields containing authorization information for three unrelated applications, the second alternative approach uses four separate digital certificates. The four separate digital certificates include a first basic public key certificate binding the public key to the sender name, and three attribute certificates. Each attribute certificate binds the sender name to the corresponding authorization information contained in the field type of the given attribute certificate. This second alternative approach has an advantage in that the four digital certificates can be signed by four independent certificate authorities. On the other hand, the second alternative approach has the disadvantage in that it requires four digital signatures instead of one, and four transactions over a network instead of one when the certificate authority issues the digital certificate to the subject. Thus, the second approach is more computationally expensive and results in more network traffic than the certificate authority issuing a single digital certificate to the subject.
For reasons stated above and for other reasons presented in greater detail in the Description of the Preferred Embodiments section of the present specification, there is a need for an improved type of digital certificate and corresponding improved methods of employing the digital certificate so that when the sender of a digital certificate presents the digital certificate to the recipient of the digital certificate for a given purpose, only those fields of the digital certificate that have to be inspected by the recipient are revealed to the recipient. The desired digital certificate should provide this recipient confidentiality protection without the added computational and network traffic overhead resulting from issuing multiple digital certificates.
SUMMARY OF THE INVENTION
The present invention provides a structured digital certificate for enabling a first recipient of the structured digital certificate to authorize a sender of the structured digital certificate. The structured digital certificate includes a first type fi

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method and apparatus for providing field confidentiality in... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method and apparatus for providing field confidentiality in..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method and apparatus for providing field confidentiality in... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3312621

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.