Public key validation service

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Central trusted authority provides computer authentication

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S175000, C713S182000, C726S004000, C726S005000, C726S021000

Reexamination Certificate

active

07010683

ABSTRACT:
A public key validation agent (PKVA) includes a registration authority which issues a first unsigned public key validation certificate (unsigned PKVC) off-line to a subject that binds a public key of the subject to a first public key serial number (PKVN). The registration authority maintains a certificate database of unsigned PKVCs in which it stores the first unsigned PKVC. A credentials server issues a disposable public key validation certificate (disposable PKVC) on-line to the subject. The disposable PKVC binds the public key of the subject from the first unsigned PKVC to the first PKVN from the first unsigned PKVC. The credentials server maintains a table that contains entries corresponding to valid unsigned PKVCs stored in the certificate database. The PKVA can be employed in a public key validation service to validate the public key of the subject before a private/public key pair of the subject is used for authentication purposes.

REFERENCES:
patent: 4324645 (1982-04-01), Angevine et al.
patent: 4881264 (1989-11-01), Merkle
patent: 5210795 (1993-05-01), Lipner et al.
patent: 5224163 (1993-06-01), Gasser et al.
patent: 5276901 (1994-01-01), Howell et al.
patent: 5475826 (1995-12-01), Fischer
patent: 5793868 (1998-08-01), Micali
patent: 5796841 (1998-08-01), Cordery et al.
patent: 5825880 (1998-10-01), Sudia et al.
patent: 5850442 (1998-12-01), Muftic
patent: 5850444 (1998-12-01), Rune
patent: 5903882 (1999-05-01), Asay et al.
patent: 5982898 (1999-11-01), Hsu et al.
patent: 5996076 (1999-11-01), Rowney et al.
patent: 5999919 (1999-12-01), Jarecki et al.
patent: 6009177 (1999-12-01), Sudia
patent: 6023506 (2000-02-01), Ote et al.
patent: 6029150 (2000-02-01), Kravitz
patent: 6044462 (2000-03-01), Zubeldia et al.
patent: 6058484 (2000-05-01), Chapman et al.
patent: 6092201 (2000-07-01), Turnbull et al.
patent: 6202150 (2001-03-01), Young et al.
patent: 6202151 (2001-03-01), Musgrave et al.
patent: 6212636 (2001-04-01), Boyle et al.
patent: 6230266 (2001-05-01), Perlman et al.
patent: 6233341 (2001-05-01), Riggins
patent: 6233577 (2001-05-01), Ramasubramani et al.
patent: 6253322 (2001-06-01), Susaki et al.
patent: 6263446 (2001-07-01), Kausik et al.
patent: 6282295 (2001-08-01), Young et al.
patent: 6324645 (2001-11-01), Andrews et al.
patent: 6327578 (2001-12-01), Linehan
patent: 6367013 (2002-04-01), Bisbee et al.
patent: 6389136 (2002-05-01), Young et al.
patent: 6393563 (2002-05-01), Maruyama et al.
patent: 6484259 (2002-11-01), Barlow
patent: 6607136 (2003-08-01), Atsmon et al.
patent: 2001/0037358 (2001-11-01), Clubb et al.
patent: 2002/0143710 (2002-10-01), Liu
patent: WO 99/19845 (1999-04-01), None
patent: WO 99/35783 (1999-07-01), None
patent: WO 01/43344 (2001-06-01), None
Foster, Ian. A Security Architecture for Computational Grids. ACM. San Francisco CA, 1998.
Wheeler, Lynn. Three Digital Signature Models . . . for x9.59. Nov. 28, 1997.
Stephen Cobb. Network World. Framingham: Jul. 7, 1997. vol. 14, Iss. 27: p. 53, 3 pgs.
Encryption Plus Folders. Encryption Plus Folders Enterprise. 2002.
Moeller, Michael. Digital IDs: offering expanded view of users: Verisgn's next Digital certificates extend electronic ID's to include personal Data. PC Week. Zipp-Davis Publishing Co. Feb. 3, 1997.
Press, Jim, “Secure Transfer of Identity and Privilege Attributes in an Open Systems Environment,” Computers & Security, vol. 10, No. 2., pps. 117-127, (Apr. 1991).
“SET Secure Electronic Transaction Specification,” Book 1: Business Description, Version 1.0, XP-0022031148, pps. i-72, (May 31, 1997).
A partial copy of European Search Report for Application No. EP 00 31 0771 mailed on Jul. 12, 2002 (4 pages).
R. Rivest, “Can We Eliminate Certificate Revocation Lists?,” MIT Laboratory for Computer Science, pp. 178-183, (Feb. 1998). <http://therory.lcs.mit.edu/rivest>.
Menezes, “Handbook of Applied Cryptography,” pps. 33, 37-39, 321-322, 559-560, 576-577, (1997).
A copy of PCT International Search Report for International Application No. PCT/US01/01520 mailed on Aug. 10, 2001(8 pages).
International Telecommunication Union (ITU-T) Recommendation X.509, “Information Technology Open Systems Interconnection, The Directory: Authentication Framework,” pp. i-81 (Jun. 1997).
M. Boe et al., “TLS-Based Telnet Security,” Internet Engineering Task Force, Internet Draft, pp. 1-20, (Updated Version Oct. 24, 200, Previous Version Sep. 1998). < http://www.normos.org/ietf/draft/draft-ietf-tn3270e-telnet-tls-05.txt>.
D. Borman, “Telnet Authentication Option,” Network Working Group, Request for Comments: 1416, pp. 1-7, (Feb. 1993). < http://www.csl.sony.co.jp/rfc/>.
M. Carpenter et al., “Securing FTP with TLS,” Internet Engineering Task Force, Internet Draft, pp. 1-23, (Jan. 28, 1998). < http://war.jgaa.com/ftp/draft/draft-murray-auth-ftp-ssl-03.txt>.
C. Ellison et al., “SPKI Certificate Theory,” Network Working Group, Request for Comments: 2693, pp. 1-43, (Updated Version Sep. 1999, Previous Version Nov. 17, 1998). < http://www.csl.sony.co.jp/rfc/>.
S. Farrell, “TLS Extensions for AttributeCertificate Based Authorization,” Transport Layer Security Working Group, Internet Engineering Task Force, Internet Draft, pp. 1-11, (Aug. 20, 1998). < http://www.alternic.org/draft/draft-ietf-tls-attr-cert-01.txt>.
M. Horowitz et al., “FTP Security Extensions,” Networking Working Group, Request for Comments: 2228, pp. 1-27, (Oct. 1997), < http://www.cls.sony.co.jp/rfc/>.
R. Housley et al., “FTP Authentication Using DSA,” CAT Working Group, Internet Engineering Task Force, Internet Draft, pp. 1-8, (Feb. 1998). < http://www.alternic.org/draft/draft/ietf-cat-ftpdsaauth-02.txt>.
R. Housley et al., “Telnet Authenication Using DSA,” Secure Telnet Working Group, Internet Engineering Task Force, Internet, Draft, 7 pages, (Jul. 1998), < http://www.alternic.org/draft/draft/housley-telnet-auth-dsa-02.txt.
J. Kohl et al., “The Kerberos Network Authenication Service (V 5),” Network Working Group, Request for Comments: 1510, pp. 1-112, (Sep. 1993). < http://www.csl.sony.co.jp/rfc/>.
S. Micali, “Efficient Certificate Revocation,” Massachusetts Institute of Technology, Laboratory for Computer Science, pp. 1-10 (Mar. 22, 1996).
M. Myers et al., “X.509 Internet Public Key Infrastructure Online Certificate Status Protocol-OCSP,” Network Working Group, Request for Comments: 2560, pp. 1-22, (Jun. 1999). < http://www.csl.sony.co.jp/rfc/>.
M. Naor et al., “Certificate Revocation and Certificate Update,” USENIX Association, Seventh USENIX Security Symposium, pp. 217-228, (Jan. 26-29, 1998).
C. Newman, “Telnet SA SL Option,” Network Working Group, Internet Engineering Task Force, Internet Draft, 6 pages, (Nov. 1998). < http://globecom.net/ietf/draft/draft-newman-telnet-sasl-01.html>.
E. Rescorla, “HTTP Over TLS,” Internet Engineering Task Force, Internet Draft, pp. 1-6, (Sep. 1998). < http://www.alternic.org/draft/draft-ietf-tls-https-02.txt>.
RSA Security Inc., “RSA Keon Advanced PKI: A Security Architecture for Enabling E-Business,” Solution White Paper, pp. 1-14, (1999). < http://www.rsasecurity.com/products/keon/whitepapers/advpkiwp/rsa—keon—advanced—pki—wp.pdf>.
RSA Security Inc., “Security Services Provided by the RSA Keon Desktop v5.1,” White Paper, pp. 1-8, (1999). < http://www.rsasecurity.com/products/keon/whitepapers/desktop/keon—desktop—wp.pdf>.
B. Tung et al., “Public Key Cryptography for Initial Authentication in Kerberos,” Internet Engineering Task Force, Internet Draft, 21 pages (Expires May 15, 1999) < http://www.alternic.org/draft/draft-ietf-cat-kerberos-pk-init-07.txt>.
Web Page of the “Simple Public Key Infrastructu

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Public key validation service does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Public key validation service, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Public key validation service will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3548328

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.