Public key infrastructure scalability certificate revocation...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Central trusted authority provides computer authentication

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

07437551

ABSTRACT:
A system and method for retrieving certificate of trust information for a certificate validation process. Fetching servers periodically retrieve certificate revocation lists (CRLs) from servers maintained by various certificate issuers. The revoked certificate data included in the retrieved CRLs are stored in a central database. An authentication server receives a request from a client for access to a secure service and initiates a validation process. The authentication server retrieves revoked certificate data from the central database and compares the retrieved revoked certificate data to certificate of trust information received from the client along with the request. The authentication server denies access to the secure information if the certificate of trust information matches revoked certificate data from the central database, allows access if the certificate of trust information does not match revoked certificate data from the central database.

REFERENCES:
patent: 5535279 (1996-07-01), Seestrom
patent: 5682478 (1997-10-01), Watson et al.
patent: 5757920 (1998-05-01), Misra et al.
patent: 5812776 (1998-09-01), Gifford
patent: 5812784 (1998-09-01), Watson et al.
patent: 5864843 (1999-01-01), Carino et al.
patent: 5875296 (1999-02-01), Shi et al.
patent: 5898780 (1999-04-01), Liu et al.
patent: 5918228 (1999-06-01), Rich et al.
patent: 5937066 (1999-08-01), Gennaro et al.
patent: 5944824 (1999-08-01), He
patent: 5948064 (1999-09-01), Bertram et al.
patent: 5987232 (1999-11-01), Tabuki
patent: 6006332 (1999-12-01), Rabne et al.
patent: 6044155 (2000-03-01), Thomlinson et al.
patent: 6088451 (2000-07-01), He et al.
patent: 6092196 (2000-07-01), Reiche
patent: 6092199 (2000-07-01), Dutcher et al.
patent: 6118874 (2000-09-01), Okamoto et al.
patent: 6134592 (2000-10-01), Montulli
patent: 6138159 (2000-10-01), Phaal
patent: 6148404 (2000-11-01), Yatsukawa
patent: 6160891 (2000-12-01), Al-Salqan
patent: 6226752 (2001-05-01), Gupta et al.
patent: 6246771 (2001-06-01), Stanton et al.
patent: 6253325 (2001-06-01), Steele et al.
patent: 6263432 (2001-07-01), Sasmazel et al.
patent: 6266421 (2001-07-01), Domyo et al.
patent: 6311275 (2001-10-01), Jin et al.
patent: 6314425 (2001-11-01), Serbinis et al.
patent: 6363365 (2002-03-01), Kou
patent: 6374359 (2002-04-01), Shrader et al.
patent: 6421781 (2002-07-01), Fox et al.
patent: 6438600 (2002-08-01), Greenfield et al.
patent: 6463474 (2002-10-01), Fuh et al.
patent: 6598167 (2003-07-01), Devine et al.
patent: 6678828 (2004-01-01), Pham et al.
patent: 6701362 (2004-03-01), Subramonian et al.
patent: 6725376 (2004-04-01), Sasmazel et al.
patent: 6754349 (2004-06-01), Arthan
patent: 6760752 (2004-07-01), Liu et al.
patent: 6823454 (2004-11-01), Hind et al.
patent: 6931133 (2005-08-01), Andrews et al.
patent: 6934393 (2005-08-01), Aull
patent: 6973571 (2005-12-01), Lee et al.
patent: 6981156 (2005-12-01), Stern et al.
patent: 7039946 (2006-05-01), Binding et al.
patent: 7100049 (2006-08-01), Gasparini et al.
patent: 7127460 (2006-10-01), Nixon et al.
patent: 7203844 (2007-04-01), Oxford
patent: 7228419 (2007-06-01), Iino
patent: 2001/0025256 (2001-09-01), Oliphant et al.
patent: 2001/0034841 (2001-10-01), Shambroom
patent: 2001/0037462 (2001-11-01), Bengston
patent: 2001/0045451 (2001-11-01), Tan et al.
patent: 2001/0054155 (2001-12-01), Hagan et al.
patent: 2002/0004773 (2002-01-01), Xu et al.
patent: 2002/0029350 (2002-03-01), Cooper et al.
patent: 2002/0035681 (2002-03-01), Maturana et al.
patent: 2002/0071567 (2002-06-01), Kurn et al.
patent: 2002/0099809 (2002-07-01), Lee
patent: 2002/0112155 (2002-08-01), Martherus et al.
patent: 2002/0112183 (2002-08-01), Baird, III et al.
patent: 2002/0120864 (2002-08-01), Wu et al.
patent: 2002/0133723 (2002-09-01), Tait
patent: 2002/0147929 (2002-10-01), Rose
patent: 2002/0150253 (2002-10-01), Brezak et al.
patent: 2002/0152380 (2002-10-01), O'Shea et al.
patent: 2002/0152393 (2002-10-01), Thoma et al.
patent: 2002/0194501 (2002-12-01), Wenocur et al.
patent: 2003/0093667 (2003-05-01), Dutta et al.
patent: 2003/0093694 (2003-05-01), Medvinsky et al.
patent: 2003/0097592 (2003-05-01), Adusumilli
patent: 2003/0149880 (2003-08-01), Shamsaasef et al.
patent: 2003/0154403 (2003-08-01), Keinsley et al.
patent: 2003/0163691 (2003-08-01), Johnson
patent: 2003/0163693 (2003-08-01), Medvinsky
patent: 2003/0188193 (2003-10-01), Venkataramappa
patent: 2003/0217148 (2003-11-01), Mullen et al.
patent: 2003/0233336 (2003-12-01), Clark
patent: 2004/0003084 (2004-01-01), Malik et al.
patent: 2004/0019808 (2004-01-01), Devine et al.
patent: 2004/0068665 (2004-04-01), Fox et al.
patent: 2004/0103311 (2004-05-01), Barton et al.
patent: 2004/0139349 (2004-07-01), Henn et al.
patent: 2004/0158743 (2004-08-01), Ham et al.
patent: 2004/0228493 (2004-11-01), Ma
patent: 2005/0005133 (2005-01-01), Xia et al.
patent: 2005/0074126 (2005-04-01), Stanko
patent: 2005/0149759 (2005-07-01), Vishwanath et al.
patent: 2005/0216771 (2005-09-01), Malcolm
patent: 0969366 (2000-01-01), None
patent: WO 01/77775 (2001-10-01), None
patent: WO 02/33884 (2002-04-01), None
Wohlmacher, “Digital Certificates: A Survey of Revocation Methods,” 2000, ACM Multimedia Workshop, pp. 111-114, California.
Iliadis et al., “Evaluating Certificate Status Information Mechanisms,” Proceedings of the 7th ACM Conference on Computer and Communications Security, 2000, pp. 1-8, ACM Press, New York, USA.
Zheng, “Tradeoffs in Certificate Revocation Schemes,” ACM SIGCOMM Computer Communication Review, Apr. 2003, pp. 103-112, vol. 33, Issue 2, ACM Press, New York, USA.
Aiello et al., “Origin Authentication in Interdomain Routing,” Proceedings of the 10th ACM Conference on Computer and Communication Security, 2003, pp. 165-178, ACM Press, New York, USA.
Steiner et al., “Kerberos: An Authentication Service for Open Network Systems,” USENIX Winter Conference, 1988, pp. 191-202.
Bruce, B., “Our WebWasher Workshop,” downloaded by the Examiner on Sep. 9, 2006, from: wbe.archive.org, with pages dating prior to Nov. 19, 2002, downloaded pp. 1-95.
“Removing adverts from web pages,” Flourish.org, published on the Web as of Oct. 3, 2002, downloaded by the Examiner on Sep. 4, 2006, from: http://web.archive.org/web/20021003023544/http://www.flouish.org/adremove, pp. 1-6.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Public key infrastructure scalability certificate revocation... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Public key infrastructure scalability certificate revocation..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Public key infrastructure scalability certificate revocation... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4014149

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.