Tree-based certificate revocation system

Cryptography – Particular algorithmic function encoding – Nbs/des algorithm

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 25, A04K 100, H04L 900

Patent

active

060978112

ABSTRACT:
A method and system for overcoming the problems associated with certificate revocation lists (CRL's), for example, in a public key infrastructure. The invention uses a tree-based scheme to replace the CRL.

REFERENCES:
patent: Re34954 (1995-05-01), Haber et al.
patent: 4200770 (1980-04-01), Hellman et al.
patent: 4218582 (1980-08-01), Hellman et al.
patent: 4309569 (1982-01-01), Merkle
patent: 4326098 (1982-04-01), Bouricius et al.
patent: 4881264 (1989-11-01), Merkle
patent: 4926480 (1990-05-01), Chaum
patent: 4943707 (1990-07-01), Boggan
patent: 5003597 (1991-03-01), Merkle
patent: 5016274 (1991-05-01), Micali et al.
patent: 5136646 (1992-08-01), Haber et al.
patent: 5136647 (1992-08-01), Haber et al.
patent: 5157726 (1992-10-01), Merkle et al.
patent: 5231666 (1993-07-01), Matyas
patent: 5261002 (1993-11-01), Perlman et al.
patent: 5315657 (1994-05-01), Abadi et al.
patent: 5340969 (1994-08-01), Cox
patent: 5396624 (1995-03-01), Campbell, Jr.
patent: 5420927 (1995-05-01), Micali
patent: 5432852 (1995-07-01), Leighton et al.
patent: 5434919 (1995-07-01), Chaum
patent: 5450493 (1995-09-01), Maher
patent: 5497422 (1996-03-01), Tysen et al.
patent: 5537475 (1996-07-01), Micali
patent: 5544322 (1996-08-01), Cheng et al.
patent: 5551027 (1996-08-01), Choy et al.
patent: 5604804 (1997-02-01), Micali
patent: 5606617 (1997-02-01), Brands et al.
patent: 5610982 (1997-03-01), Micali
patent: 5615268 (1997-03-01), Bisbee et al.
patent: 5659616 (1997-08-01), Sudia
patent: 5677955 (1997-10-01), Doggett
patent: 5687235 (1997-11-01), Perlman
patent: 5699431 (1997-12-01), Van Oorschot
patent: 5717757 (1998-02-01), Micali
patent: 5717758 (1998-02-01), Micali
patent: 5748738 (1998-05-01), Bisbee et al.
patent: 5774552 (1998-06-01), Grimmer
patent: 5826262 (1998-10-01), Bui et al.
The American Heritage Dictionary, Third Edition, pp. 125 & 314, 1992.
Applied Crypotography by Bruce Schneier, 2nd edition, pp. 573-577, Oct. 1995.
A Dictionary of Modern Legal Usage, 2nd Ed. Bryan Garner p. 930.
Meneges et al, "Handbook of Applied Cryptography".COPYRGT. 1997, pp. 566, 576, 577, 588, 589, 706, 716, 720, 728, 729, 737, and 751.
"Final Text of Draft Amendments DAM 4 to ISO/IEC 9594-2, DAM 2 to ISO/IEC 9594-6, DAM 1 to ISO/IEC 9594-7, and DAM 1 to ISO/IEC 9594-8 on Certificate Extensions", 41 pages, (Jun. 30, 1996).
ANSI X9.55-1955 "Public Key Cryptography for the Financial Services Industry: Extensions to Public Key Certificates and Certificate Revocation Lists" (working draft) 37 pages (Jul. 3, 1996).
ANSI X9.57-199x Public Key: Cryptography for the Financial Services Industry: Certificate Management.COPYRGT. (working draft) 86 pages (Jun. 21, 1996).
Bellare, M., et al., "Incremental Cryptography: The Case of Hashing and Signing" Proceedings of Crypto '95 216-233 (1995).
Micali, S., "Computationally-Sound Proofs", MIT Laboratory for Computer Science, 55 pages, Apr. 11, 1995.
Micali, S. et al., Abstract entitled "An Efficient Zero-Knowledge Method for Answering Is He In Or Out? Questions" presented by M. Rabin at the National Computer Science Institute In Berkeley, CA (Dec. 1995).
Escrowed Encryption Standard (EES) FIPS Pub. 185, Feb. 9, 1994.
Farrell, S., et al., "Internet Public Key Infrastructure Part III: Certificate Management Protocols," Published on the World Wide Web 83 printed pages, Dec., 1996.
CygnaCom Solutions, Inc., "Federal Public Key Infrastructure (PKI) Technical Specifications Part D--Interoperability Profiles," Published on the World Wide Web, Sep. 27, 1995, 91 pages.
Nazario, N., "Federal Public Key Infrastructure (PKI) Version 1 Technical Specifications: Part B--Technical Security Policy,"Published on the World Wide Web, Mar. 13, 1996, 20 pages.
Polk, W., editor, "Federal Public Key Infrastructure (PKI) Technical Specifications (Version 1) Part A: Requirements," Published on the World Wide Web, Dec. 6, 1996, 18 pages.
Ford, Warwick, "A Public Key Infrastructure for U.S. Government Unclassified but Sensitive Operations," Published on the World Wide Web, Sep. 1, 1995, 93 pages.
Chokhani, Santosh, et al., "Certificate Policy and Certification Practice Statement Framework", Published on the World Wide Web, Nov. 3, 1996.
Burr, William E. et al., "A Proposed Federal PKI Using X.509 V3 Certificates," Published on the World Wide Web.
Burr, W.E., "Public Key Infrastructure (PKI) Technical Specifications (Version 1): Part C--Concept of Operations," Published on the World Wide Web, Feb. 12, 1996, 30 pages.
Ford, Warwick, "Public-Key Infrastructure Standards," Published on the World Wide Web, Oct. 1996, 15 printed pages.
Polk, William T., "Minimum Interoperability Specifications for PKI Components," Published on the World Wide Web, Nov., 199.
Chokhani, Santosh, "Security Considerations in Using X. 509 Certificates," Published on the World Wide Web.
Dodson, Donna F., "NIST PKI Implementation Projects," Published on the World Wide Web.
Ford, Warwick, "Public-Key Infrastructure Standards," Published on the World Wide Web.
Burr, William, "A Proposed Federal PKI Using X. 509 V3 Certificates: The NISSC Presentation," Published on the World Wide Web.
Nazario, Noel et al., "Management Model for the Federal Public Key Infrastructure," Published on the World Wide Web, Oct. 24, 1996.
Nazario, Noel A., "Security Policies for the Federal Public Key Infrastructure," Published on the World Wide Web, Oct. 24, 1996.
Burr, William, et al., "MISPC: Minimum Interoperability Specifications for PKI Components," Published on the World Wide Web, Dec. 2, 1996.
Escrowed Encryption Standard (EES) FIPS Pub. 185, Feb. 9, 1994.
Chaum, D., "Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms," Communications of the ACM, vol. 24, No. 2, Feb. 1981, pp. 84-88.
Gennaro, Rosario et al., "Robust Threshold DSS Signatures," Abstract from EuroCrypt '96.
Harn, L., "Group Oriented (t,n) threshold digital signature scheme and digital multisignature," IEE Proc.--Comput. Digit. Tech., vol. 141, No. 5, Sep. 1994, pp. 307-313.
Micali, Silvio, "Enhanced Certificate Revocation System," Technical Report, Nov. 1995.
Rivest, Ronald et al., "SDSI--A Simple Distributed Security Infrastructure," Sep. 15, 1996, Published on the World Wide Web.
Rivest, R.L., et al., "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems", Communications of the ACM, 120-126 (Feb. 1978).
Lamport, L., "Password Authentication with Insecure Communication", Communications of the ACM, 770-772 (Nov. 1981).
Linn, J., IAB Privacy Task Force, Request for Comments No. 1113, "Privacy Enhancement for Internet Electronic Mail: Part I--Message Encipherment and Authentication Procedures" 1-30 (Aug. 1989).
Kent, S., et al., IAB Privacy Task Force, Request for Comments No. 114, "Privacy Enhancement for Internet Electronic Mail: Part II--Certificate-Based Key Management", 1-22 (Aug. 1989).
"Public Key Infrastructure Study--Final Report", National Institute of Standards and Technology (Apr. 1994).
International Standard ISO/IEC 9594-8, "Information technology--Open Systems Interconnection--The Directory: Authentication framework", ISO/IEC, second edition, Sep. 15, 1995.
Rivest, R. L., et al., "PayWord and MicroMint: Two simple micropayment schemes", MIT Laboratory for Computer Science/Weizmann Institute of Science, 11 pgs. (Nov. 1995).
Housley, R., et al. "Internet Public Key Infrastructure Part I: X.509 Certificate and CRL Profile", Published on the World Wide Web, 1-30 (Jun. 1996).
Farrell, S., et al. "Internet Public Key Infrastructure Part III: Certificate Management Protocols", Published on the World Wide Web, 1-36 (Jun. 1996).

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Tree-based certificate revocation system does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Tree-based certificate revocation system, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Tree-based certificate revocation system will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-671526

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.