Method for securely using digital signatures in a commercial...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S156000

Reexamination Certificate

active

07904722

ABSTRACT:
A system for securely using digital signatures in a commercial cryptographic system that allows industry-wide security policy and authorization information to be encoded into the signatures and certificates by employing attribute certificates to enforce policy and authorization requirements. Verification of policy and authorization requirements is enforced in the system by restricting access to public keys to users who have digitally signed and agreed to follow rules of the system. These rules can also ensure that payment is made for public and private key usage. Additionally, users can impose their own rules and policy requirements on transactions in the system.

REFERENCES:
patent: 4625076 (1986-11-01), Okamoto et al.
patent: 4953209 (1990-08-01), Ryder et al.
patent: 4981370 (1991-01-01), Dziewit et al.
patent: 5005200 (1991-04-01), Fischer
patent: 5031214 (1991-07-01), Dziewit et al.
patent: 5157726 (1992-10-01), Merkle et al.
patent: 5163091 (1992-11-01), Graziano et al.
patent: 5164988 (1992-11-01), Matyas
patent: 5191613 (1993-03-01), Graziano et al.
patent: 5214702 (1993-05-01), Fischer
patent: 5224163 (1993-06-01), Gasser et al.
patent: 5436974 (1995-07-01), Kovanen
patent: 5450489 (1995-09-01), Ostrover et al.
patent: 5621797 (1997-04-01), Rosen
patent: 5659616 (1997-08-01), Sudia
patent: 5745574 (1998-04-01), Muftic
patent: 5852666 (1998-12-01), Miller et al.
patent: 5940510 (1999-08-01), Curry et al.
patent: 0771499 (2005-09-01), None
patent: 2 007 884 (1994-02-01), None
patent: WO 95/01686 (1995-01-01), None
patent: WO 95/14283 (1995-05-01), None
Ding, Undetectable on-line password guessing attacks, 1995, ACM, vol. 29, pp. 77-86.
J. Linn, Privacy Enhancement for Internet Electronic Mail: Part I, Feb. 1993, pp. 1-42.
S. Kent, Privacy Enhancement for Internet Electronic Mail: Part II, Feb. 1993, pp. 1-32.
X12.58 Version 2, ASC X-12 Draft Standard . . . Managing Electronic Data Interchange, pp. 1-40.
Financial Institution Sign-On Authentication for Wholesale Financial Transactions X9.26, Approved: Feb. 28, 1990, pp. 1-25.
Draft ANSI X9.30-199x, Public Key Cryptography Using Irreversible Algorithms for the Financial Services Industry: Part 3, Nov. 18, 1993, pp. 1-6.
PKCS #7: Cryptographic Message Syntax Standard Version 1.5, Revised Nov. 1, 1993, pp. 1-30.
PKCS #7: Cryptographic Message Syntax Standard Version 1.4, Jun. 3, 1991, pp. 1-24.
Recommendation X.500: The Directory-Overview of Concepts, Models and Services, Melbourne, 1988, pp. 1-13.
Robert Jueneman, Limiting the Liability of CAs and Individuals regarding the use of Digital Signatures, Jun. 30, 1993, pp. 1-8.
J. Linn, Practical Authentication for Distributed Computing, IEEE, 1990, pp. 32-40.
Morrie Gasser et al., An Architecture for Practical Delegation in a Distributed System, IEEE, 1990, pp. 20-30.
Denis Pinkas et al., SESAME: Secure European System for Applications in a Multivendor Environment, Issue 1, Feb. 1993.
Information Technology—Open Systems Interconnection—The Directory: Authentication Framework—Recommendation X.509 ISO/IEC 9594-8 (1993), pp. i-35.
Accredited Standards Committee X9, X9-Financial Services, Public Key Cryptography Using Irreversible Algorithms for the Financial Services Industry: Part 3, Oct. 7, 1994, pp. i-81.
Frank Sudia and Richard Ankney, Commercialization of Digital Signatures, Jul. 20, Boston, pp. 1-16.
Addison M. Fischer, Electronic Document Authorization, National Computer Security Conference, 1992, pp. 1-23.
ECMA—Standard ECMA-138—Security in Open Systems—Data Elements and Service Definitions, Dec. 1989, pp. i-81.
ECMA—Security in Open Systems a Security Framework, ECMA TC/46, Jul. 1988, pp. i-71.
Secure Data Network System, Access Control Specification, Access Control Information Specification (ACIS) Addendum 1 (SDN.802/1), Jul. 25, 1989, pp. ii-85.
Secure Data Network System, Access Control Specification, SDN.802, Rev. 1.0, Jul. 25, 1989, pp. 1-43.
Secure Data Network System, Access Control Concept Document (Revision 1.3), Sdn.801, Jul. 26, 1989, pp. 1-18.
European Computer Manufacturers Association, Standard ECMA-138 Security in Open Systems—Data Elements and Service Definitions, Dec. 1989, pp. i-81.
Addison Fischer, Workflow.2000-Electronic Document Authorization in Practice, Fischer International Systems Corporation, Copyright 1992, 7 pages.
Richard Ankney, Certificate Management for the Financial Services Industry, ABA/Scitech/Notaization and Nonrepudiation WG.
ANSI X9.30 (Working Draft) Public Key Cryptography Using Irreversible Algorithms for the Financial Services Industry: Part 3: Certificate Management for DSA, Mar. 29, 1993, pp. i-71.
ANSI X9.30-199X (Working Draft) Public Key Cryptography Using Irreversible Algorithms for the Financial Services Industry: Part 3: Certificate Management for DSA, Sep. 27, 1993, pp. i-87.
Rich Ankney et al., Enhanced Management Controls Using Attribute Certificates, ASC Proposal No. X9F1-3, Nov. 10, 1993, 13 pages.
ANSI X9.30-199x (Draft), Executive Summary, Public Key Cryptography Using Irreversible Algorithms for the Financial Services Industry: Part 3: Certificate Management for DSA, Nov. 18, 1993, pp. 1-6.
ANSI X9.xx-199x (Working Draft), Enhanced Management Controls Using Attribute Certificates, Jan. 3, 1994, pp. 1-18.
ANSI X9.30-199x (Working Draft), Public Key Cryptography Using Reversible Algorithms for the Financial Services Industry: Part 3: Certificate Management for DSA, Jun. 1, 1994, pp. i-86.
Official Action of Grant as issued for Russian Patent Application No. 97102357/09(002648), dated May 27, 1999.
Official Action as issued for Russian Patent Application No. 97102357/09(002648), 1998.
International Preliminary Examination Report as issued for PCT/US95/09076, dated Sep. 18, 1996.
International Search Report as issued for PCT/US95/09076, dated Jan. 29, 1996.
Notice for Submission of Opinion as issued for Korean Patent Application No. 1997-0700352, dated Apr. 25, 2002.
Notification of the First Office Action as issued for Chinese Patent Application No. 95194241.7, dated Aug. 9, 2002.
Communication from the European Patent Office as issued for European Patent Application No. 95934957.2, dated Jan. 5, 2001.
Communication from the European Patent Office as issued for European Patent Application No. 95934957.2, dated Aug. 21, 2003.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method for securely using digital signatures in a commercial... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method for securely using digital signatures in a commercial..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method for securely using digital signatures in a commercial... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2733546

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.