Method for the application of implicit signature schemes

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Central trusted authority provides computer authentication

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

08069347

ABSTRACT:
A method of verifying a transaction over a data communication system between a first and second correspondent through the use of a certifying authority. The certifying authority has control of a certificate's validity, which is used by at least the first correspondent. The method comprises the following steps. One of the first and second correspondents advising the certifying authority that the certificate is to be validated. The certifying authority verifies the validity of the certificate attributed to the first correspondent. The certifying authority generates implicit signature components including specific authorization information. At least one of the implicit signature components is forwarded to the first correspondent for permitting the first correspondent to generate an ephemeral private key. At least one of the implicit signature components is forwarded to the second correspondent for permitting recovery of an ephemeral public key corresponding to the ephemeral private key. The first correspondent signs a message with the ephemeral private key and forwards the message to the second correspondent. The second correspondent attempts to verify the signature using the ephemeral public key and proceeds with the transaction upon verification.

REFERENCES:
patent: 5136646 (1992-08-01), Haber et al.
patent: 5136647 (1992-08-01), Haber et al.
patent: 5511121 (1996-04-01), Yacobi
patent: 5850442 (1998-12-01), Muftic
patent: 5937066 (1999-08-01), Gennaro et al.
patent: 5953420 (1999-09-01), Matyas, Jr. et al.
patent: 5982898 (1999-11-01), Hsu et al.
patent: 6009177 (1999-12-01), Sudia
patent: 6058188 (2000-05-01), Chandersekaran et al.
patent: 6091820 (2000-07-01), Aziz
patent: 6105006 (2000-08-01), Davis et al.
patent: 6202150 (2001-03-01), Young et al.
patent: 6212281 (2001-04-01), Vanstone
patent: 6226383 (2001-05-01), Jablon
patent: 6230266 (2001-05-01), Perlman et al.
patent: 6233685 (2001-05-01), Smith et al.
patent: 6295359 (2001-09-01), Cordery et al.
patent: 6298153 (2001-10-01), Oishi
patent: 6335972 (2002-01-01), Chandersekaran et al.
patent: 6363480 (2002-03-01), Perlman
patent: 6411716 (2002-06-01), Brickell
patent: 6424712 (2002-07-01), Vanstone et al.
patent: 6446207 (2002-09-01), Vanstone et al.
patent: 6483921 (2002-11-01), Harkins
patent: 6490352 (2002-12-01), Schroeppel
patent: 6490680 (2002-12-01), Scheidt et al.
patent: 6564320 (2003-05-01), De Silva et al.
patent: 6615350 (2003-09-01), Schell et al.
patent: 6772331 (2004-08-01), Hind et al.
patent: 6820063 (2004-11-01), England et al.
patent: 6842523 (2005-01-01), Niwa et al.
patent: 6868408 (2005-03-01), Rosen
patent: 6889322 (2005-05-01), Levy
patent: 6907401 (2005-06-01), Vittal et al.
patent: 6950941 (2005-09-01), Lee et al.
patent: 7080404 (2006-07-01), Abdo et al.
patent: 7095852 (2006-08-01), Wack et al.
patent: 7188258 (2007-03-01), Aggarwal et al.
patent: 7269256 (2007-09-01), Rosen
patent: 678134 (1991-07-01), None
patent: 0807911 (1997-11-01), None
patent: WO 99/49612 (1999-09-01), None
Holger P.,Self-certified keys—Concepts and Applications, 1997, pp. 1-15, Postdoctoral fellowship paper of the NATO Scientific Committee disseminated by the DAAD, Paris, France.
Rivest R.,Can We Eliminate Certificate Revocation Lists?, Feb. 1998, pp. 178-183, Financial Cryptography. International Conference.
Yung-Kao Hsu, et al.,Intranet security framework based on short-lived certificates, Jun. 20, 1997, pp. 228-233, Proceedings of the 6thIEEE Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises, IEEE Computing Soc., Cambridge, MA, USA.
Law, L.: Menezes, A.; Qu, M.; Solinas, J.; Vanstone, S.: “An Efficient Protocol for Authenticated Key Agreement”; Designs, Codes and Cryptography; Mar. 2003; pp. 119 to 134; vol. 28, No. 2; Kluwer Academic Publishers.
Carnerero, Alvaro; European Search Report from corresponding European Application No. 09010612; search completed Dec. 3, 2009.
Haber Stuart.; Stornetta, W. Scott; “How to Time-Stamp a Digital Document”; Journal of Cryptology, pp. 99 to 111, 1991; vol. 3, No. 2; Springer, New York.
Menezes, A. et al.; Handbook of Applied Cryptography; 1996; Chapter 1; pp. 1 to 48; CRC Press.
Rivest R. L.; “Can We Eliminate Certificate Revocation Lists?”; Feb. 1998; pp. 178 to 183; Financial Cryptography. International Conference.
Yung-Kao Hsu et al.; “Intranet security framework based on short-lived certificates”; Jun. 20, 1997; pp. 228 to 233; Proceedings of the 6thIEEE Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises; IEEE Computing Soc.; Cambridge, MA, USA; ISBN: 0-8186-7967-0.
Carnero, Alvaro F.; Search Report from corresponding European Application No. 10185742.3; search completed Dec. 7, 2010.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method for the application of implicit signature schemes does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method for the application of implicit signature schemes, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method for the application of implicit signature schemes will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4270425

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.