Revocation of cryptographic digital certificates

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Central trusted authority provides computer authentication

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S175000

Reexamination Certificate

active

08006086

ABSTRACT:
A computer system (110) provides validity status proofs each of which proves the validity or invalidity of a set (F) of one or more digital certificates (104). The computer system may decide to cache a validity proof for a set F to later provide the cached proof to other parties. The caching decision is based on the caching priority of the set F. The priority may depend on the number of certificates in the set F, the sum of the remaining validity periods for the certificates in the set, and other factors.

REFERENCES:
patent: 5666416 (1997-09-01), Micali
patent: 5687235 (1997-11-01), Perlman
patent: 5699431 (1997-12-01), Van Oorschot
patent: 5717757 (1998-02-01), Micali
patent: 5717758 (1998-02-01), Micall
patent: 5793868 (1998-08-01), Micali
patent: 5903651 (1999-05-01), Kocher
patent: 5960083 (1999-09-01), Micali
patent: 6044462 (2000-03-01), Zubeldia
patent: 6097811 (2000-08-01), Micali
patent: 6128740 (2000-10-01), Curry
patent: 6141347 (2000-10-01), Shaughnessy et al.
patent: 6226743 (2001-05-01), Naor et al.
patent: 6292893 (2001-09-01), Micali
patent: 6301659 (2001-10-01), Micali
patent: 6381695 (2002-04-01), Kudo et al.
patent: 6381696 (2002-04-01), Doyle
patent: 6385608 (2002-05-01), Mitsuishi et al.
patent: 6397329 (2002-05-01), Aiello et al.
patent: 6442689 (2002-08-01), Kocher
patent: 6487658 (2002-11-01), Micali
patent: 6532540 (2003-03-01), Kocher
patent: 6766450 (2004-07-01), Micali
patent: 7260572 (2007-08-01), Min et al.
patent: 2001/0034833 (2001-10-01), Yagasaki et al.
patent: 2002/0046337 (2002-04-01), Micali
patent: 2002/0165824 (2002-11-01), Micali
patent: 2002/0184504 (2002-12-01), Hughes
patent: 2003/0217265 (2003-11-01), Nakano et al.
patent: 2003/0221101 (2003-11-01), Micali
patent: 2003/0236976 (2003-12-01), Wheeler
patent: 2004/0049675 (2004-03-01), Micali
patent: 2004/0128504 (2004-07-01), Kivinen
patent: 2004/0148505 (2004-07-01), Qiu
patent: 2005/0053045 (2005-03-01), Chmora
patent: 2005/0055548 (2005-03-01), Micali
patent: 2005/0081037 (2005-04-01), Kumagai
patent: 2005/0278534 (2005-12-01), Nadalin et al.
patent: 2006/0129803 (2006-06-01), Gentry
patent: 0 932 109 (1999-07-01), None
patent: 11-289329 (1999-10-01), None
patent: 2001-265216 (2001-09-01), None
patent: 2008-524931 (2008-07-01), None
patent: 97/16905 (1997-05-01), None
patent: 2005/029445 (2005-03-01), None
patent: WO2005/02944 (2005-03-01), None
patent: 2006/066143 (2006-06-01), None
W. Aiello, S. Lodha, and R. Ostrovsky. Fast digital identity revocation. InProc. of CRYPTO '98, 1998.
G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme. InProceedings of CRYPTO 2000, 2000.
M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. InProc. First Annual Conference on Computer and Communications Security, ACM, 1993.
D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. InProceedings of Asiacrypt '01, 2001.
F. Elwailly and Z. Ramzan. QuasiModo: More Efficient Hash Tree-Based Certificate Revocation. Manuscript, 2003.
I. Gassko, P. S. Gemmell, and P. MacKenzie. Efficient and fresh certification. In Proceedings of PKC 2000, 2000.
S. Goldwasser, S. Micali, and R. L. Rivest. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks. SIAM Journal on Computing, 17(2):281-308, 1988.
Y-C. Hu, A. Perrig, and D. Johnson. Efficient security mechanisms for routing protocols. In proceedings of the 10th Annual Network and Distributed System Security Symposium (NDSS), 2003.
M. Jakobsson, J-P.Hubaux, and L. Buttyan. A micropayment scheme encouraging collaboration in multi-hop cellular networks. InProceedings of the 7th International Conference on Financial Cryptography, 2003.
M. Jakobsson, T. Leighton, S. Micali, and M. Szydlo. Fractal merkle tree representation and traversal. InProceedings of the Cryptographer's Track, RSA Conference, 2003.
S. Jarecki and A. Odlyzko. An efficient micropayment system based on probabilistic polling. InProceedings of the 1st International Conference on Financial Cryptography, 1997.
Robert Johnson, David Molnar, Dawn Xiaodong Song, and David Wagner. Homomorphic signature schemes. In CT-RSA, pp. 244-262, 2002.
C. Jutla and M. Yung. PayTree: Amortized signatures for flexible micropayments. InProceedings of the second USENIX workshop on electronic commerce, 1996.
S. Kim and H. Oh. An atomic micropayment system for a mobile computing environment.IEICE Transactions of Information and Systems, E84-D(6):709-716, 2001.
P. Kocher. On Certificate Revocation and Validation. InProceedings of the 2nd International Conference on Financial Cryptography, 1998.
S. Micali. Efficient Certificate Revocation. MIT/LCS/TM 542b, Massachusetts Institute of Technology, 1996.
R. J. Lipton and R. Ostrovsky. Micro-Payments via Efficient Coin Flipping. InProceedings of the 2nd International Conference on Financial Cryptography, 1998.
A. Malpani, R. Housely, and T. Freeman. Simple Certificate Validation Protocol-(SCVP). InIETF Draft—draft-ietf-pkix-scvp-12.txt, Jun. 2003.
S. Micali. Efficient Certificate Revocation. InProceedings of the RSA Data Security Conference, 1997. Also U.S. Patent No. 5,666,416.
R. Steinfeld, L. Bull, Y. Zheng “Content Extraction Signatures” Lecture Notes in Computer Science, vol. 2288/2002, Springer Berlin / Heidelberg, Apr. 28, 2003.
S. Micali. NOVOMODO: scalable certificate validation and simplified PKI management. InProceedings of the 1st Annual PKI Research Workshop, 2002.
M. Myers, R. Ankney, A. Malpani, S. Galperin, and C. Adams. X.509 internet public key infrastructure Online Certificate Status Protocol-OCSP. In InternetRFC 2560, Jun. 1999.
M. Naor and K. Nissim. Certificate Revocation and Certificate Update. InProceedings of USENIX Security, 1998.
National Bureau of Standards. NBS FIPS PUB 81: DES modes of operation. 1980.
National Institute of Standards. FIPS 180-1: Secure hash standard. 1995.
M. Pierce and D. O'Mahony. Micropayments for Mobile Networks. InProceedings of European Wireless, 1999. Winner of Best Paper Award.
R.L. Rivest. The MD5 message digest algorithm. InInternet RFC 1321, Apr. 1992.
R.L. Rivest. Electronic Lottery Tickets as Micropayments. InProceedings of the 2nd International Conference on Financial Cryptography, 1997.
R.L. Rivest and A. Shamir. PayWord and MicroMint—Two Simple Micropayment Schemes.CryptoBytes(RSA Laboratories), 2(1), 1996. Proceedings of 1996 International Workshop on Security Protocols.
R.L. Rivest, A. Shamir, and L. Adleman. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems.Communications of the ACM, 21:120-126, 1978.
Ron Steinfeld, Laurence Bull, and Yuliang Zheng. Content extraction signatures. InProceedings of the 4th International Conference Seoul on Information Security and Cryptology, pp. 285-304. Springer-Verlag, 2002.
H. Tewari and D. O'Mahony. Multiparty Micropayments for Ad-Hoc Networks. InProceedings of the IEEE Wireless Communications and Networking Conference(WCNC), 2003.
H. Tewari and D. O'Mahony. Real-Time Payments for Mobile IP.IEEE Communications, 41(2):126-136, 2003.
J. Zhou and K-Y. Lam. Undeniable Billing in Mobile Communication. InProceedings of MOBICOM, 1998.
D. Wheeler. Transactions Using Bets. InProceedings of Fourth Cambridge Workshop on Security Protocols, 1996.
Satoshi Koga and Kouichi Sakurai. A distributed certificate status protocol with single public key. InProceedings of PKC 2004, pp. 389-401, 2004.
R. C. Merkle. Protocols for Public-Key Cryptography. InIEEE Symposium on Security and Privacy, 1980.
Office Action dated Sep. 3, 2010 in U.S. Appl. No. 12/840,437, 14 pages.
Office Action dated Oct. 7, 2010 in U.S. Appl. No. 12/492,901, 19 pages.
Office Action dated Mar. 24, 2011 in JP Patent Application No. 2007-530381, 7 pages.
English Translation of Office Action dated Mar. 24, 2011 in JP Patent Application No. 2007-530381, 10 pages.
English Language Abstract of JP Pat App No. 2001-265216, 1 page.
Machine translation into English of Japanese Patent Application No. 2001-265216, 13 pages.
Elwailly et al

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Revocation of cryptographic digital certificates does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Revocation of cryptographic digital certificates, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Revocation of cryptographic digital certificates will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2683576

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.