US20030074555A1 - URL-based certificate in a PKI - Google Patents

URL-based certificate in a PKI Download PDF

Info

Publication number
US20030074555A1
US20030074555A1 US09/978,200 US97820001A US2003074555A1 US 20030074555 A1 US20030074555 A1 US 20030074555A1 US 97820001 A US97820001 A US 97820001A US 2003074555 A1 US2003074555 A1 US 2003074555A1
Authority
US
United States
Prior art keywords
certificate
string
address
request
correspondent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US09/978,200
Inventor
Paul Fahn
James Semple
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Certicom Corp
Malikie Innovations Ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US09/978,200 priority Critical patent/US20030074555A1/en
Assigned to CERTICOM CORP. reassignment CERTICOM CORP. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: FAHN, PAUL NEIL, SEMPLE, JAMES
Priority to PCT/CA2002/001577 priority patent/WO2003034682A1/en
Priority to EP02801270A priority patent/EP1454473B1/en
Priority to CA2408589A priority patent/CA2408589C/en
Publication of US20030074555A1 publication Critical patent/US20030074555A1/en
Priority to US11/641,943 priority patent/US8266425B2/en
Priority to US13/564,472 priority patent/US8832431B2/en
Priority to US14/458,971 priority patent/US9813249B2/en
Assigned to MALIKIE INNOVATIONS LIMITED reassignment MALIKIE INNOVATIONS LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BLACKBERRY LIMITED
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Definitions

  • the present invention relates to a field of cryptography, in particular to the issuance of certificates to mobile clients in a (Public Key Infrastructure).
  • Public key cryptography is the basis for a number of popular digital signature and key management schemes. These include Diffie-Hellman key agreement and the RSA, DSA, and ECDSA digital signature algorithms. Public key algorithms are typically combined with other cryptographic algorithms (e.g. DES) and security protocols (e.g. SSL) to provide a wide range of sophisticated and scalable security services such as authentication, confidentiality, and integrity.
  • DES cryptographic algorithm
  • SSL security protocols
  • Public key cryptography uses a pair of cryptographic keys—one private and one public. Public key cryptography provides an elegant architecture for authentication and authorization, on any kind of communication channel. The Private key is kept secret and used to create digital signatures and decrypt encrypted messages. The public key of the user can be published and used by others to confirm the validity of a digital signature or to encrypt a message to the owner of the corresponding private key.
  • a public-key certificate binds a public-key value to a set of information that identifies an entity (such as a person, organization, account or site) associated with use of the corresponding private key.
  • the certificate may then be forwarded to the recipient correspondent who has the trusted parties public key.
  • the recipient can therefore verify the initiating correspondent's public key and proceed with a communication.
  • the trusted party is usually a certifying authority or CA and the CA's public key will be embedded in or provided to the correspondents devices when they subscribe to the infrastructure organized by the CA. There is therefore a high degree of confidence that the CA's public key is accurate and genuine.
  • CA Certylation Agent
  • the infrastructure organized under the CA is known as a public key infrastructure (PKI) and commonly defined as a set of hardware, software, people, policies and procedures needed to create, manage, store, distribute, revoke and destroy certificates and keys based on public key cryptography, in a distributed computing system.
  • PKI public key infrastructure
  • a PKI may include a certificate issuing and management system (CIMS) whereby includes the components of the PKI that are responsible for the issuance, revocation and overall management of the certificates and certificate status information.
  • CIMS includes a CA and may include Registration authorities (RAs), and other subcomponents.
  • the invention provides a method of allocating an address to a certificate to be stored in an addressable database for subsequent retrieval, by combining information obtained from a request for a certificate with information known to a party retrieving said certificate.
  • FIG. 1 shows a block diagram of a system for transactions between correspondents in a PKI
  • FIG. 2 shows a flow chart outlining the steps for providing a certificate from one correspondent to another
  • FIG. 3 is a representation of a certificate request
  • FIG. 4 is a flow chart outlining the steps utilised to determine a certificate address.
  • FIG. 5 is a flow chart similar to FIG. 4 of an alternative embodiment for determining the certificate address
  • FIG. 6 is a flow chart similar to FIG. 4 of a further alternative embodiment for determining the certificate address.
  • FIG. 7 is a flow chart showing an alternative embodiment to that shown in FIG. 2.
  • FIG. 1 showing as a block diagram a data communication system 10 for substantially secure transactions between a pair of correspondents 12 and 14 .
  • the initiating correspondent 12 is shown as a client side wireless device such as a cellular phone, pager or PDA.
  • the initiating correspondent 12 is communicatively coupled to the recipient correspondent 14 via a communication network 16 , typically embodied as the Internet.
  • Secure communications between the correspondents 12 and 14 may be implemented by providing a public key infrastructure (PKI) 18 to the network 16 .
  • the PKI 18 includes a registration authority (RA) 19 to receive and process requests for a certificate from correspondent 12 and one or more certification authorities (CA) 20 .
  • the PKI 18 provides a standards-based certificate issuance and management system (CIMS) platform for issuing, publishing and revoking public key certificates.
  • Each of the correspondents 12 , 14 have the public key of the (CA) 20 embedded in the devices so as to be able to verify messages sent by the (CA) 20 and signed with the corresponding private key or the (CA) 20 .
  • the registration authority 19 has three major roles in the PKI 18 :
  • the registration authority 19 handles the Registration Authority (RA) functions in the PKI, e.g., registers users, and approves or denies requests made by correspondents 12 , 14 , such as requests for first-time certificates and renewal of expired certificates, etc.
  • RA Registration Authority
  • the registration authority 19 translates and relays access protocols/message formats on behalf of PKI enabled clients.
  • the registration authority 19 is typically a networked server responsible for translating protocol requests, and relaying back protocol responses, between PKI clients 12 and the CA 20 .
  • the functions to be performed by each of the correspondents 12 , 14 , the RA 19 and CA 20 are implemented through executable commands embodied in software installed on each of the devices.
  • the software may be supplied on a computer readable medium for installation on respective areas of the devices or may be supplied directly over the network to each of the devices.
  • WPKI requests from wireless correspondent 12 are converted to Certificate Management Protocol (CMP) requests for the CA 20 .
  • CMP Certificate Management Protocol
  • the registration authority 19 on behalf of the wireless correspondent 12 via a secure WTLS session processes responses from the CA.
  • requests from desktop clients 26 using a CMP protocol are approved (or denied) and relayed to the CA 20 .
  • the registration authority 19 similarly relays responses from the CA 20 to the desktop client 26 .
  • the registration authority 19 processes and schedules client certificate requests in accordance with the registration policies of the particular PKI in which it is used. As part of this process the registration authority 19 can access database/directories to manage state information.
  • the CA 20 issues the certificate through the registration authority 19 for use by the correspondent 12 and posts information about the certificate to a directory 22 that can be accessed by other correspondents 14 either directly or through the RA 19 .
  • the certificate is a message incorporating the public key of the correspondent 12 and the identity of the correspondent 12 that is signed by the private key of the CA 20 .
  • Each of the correspondents 12 , 14 has the public key of the CA 20 embedded and so can verify the CA's signature on the certificates issued by the CA 20 .
  • the correspondent 12 who wishes to conduct a secure transaction with the correspondent 14 initially applies to the registration authority 19 for a certificate.
  • the registration authority 19 processes the request in accordance with predetermined criteria and either rejects the request or, if approved, passes it to the CA 20 .
  • the CA 20 processes the request according to specific procedures and issues a certificate to the registration authority 19 .
  • the CA 20 or RA 19 posts the certificate to the directory 22 at a predetermined address indicated by a certificate locator 24 for subsequent use as will be described in further detail below.
  • the certificate locator 24 is also available to correspondent 12 , as will be described below, who initiates in the transaction with the correspondent 14 by forwarding a data package which includes a message signed with the private key of correspondent 12 whose corresponding public key has been certified by the CA 20 and the certificate locator 24 of the certificate.
  • the correspondent 14 Upon receiving the data package, the correspondent 14 constructs the address of the certificate based on the information provided in the certificate locator 24 , uses that address to retrieve the certificate from the LDAP directory, 22 , extracts the public key of the correspondent 12 and verifies the CA's signature in the certificate using the embedded public key of the CA 20 . The message from the correspondent 12 is then verified using the extracted public key and the secure transaction completed.
  • the certificate locator 24 is generated in a manner that mitigates the bandwidth-latency, and number of exchanged messages required by the communication between the correspondents 12 , 14 and PKI 18 as follows.
  • the RA 19 processes the information contained in the request for a certificate from the initiating client 12 to obtain the certificate locator of the certificate in the LDAP 22 .
  • the initiating client 12 processes the information in the request in the same manner to obtain the same certificate locator, which the client 12 sends later in the communication with the recipient 14 .
  • the recipient 14 can then combine the certificate locator with previously known information about the location of the LDAP 22 , thereby allowing the recipient 14 to reconstruct the address of the certificate and retrieve it. Because the initiating client 12 can calculate the certificate locator, the need for a message from the RA 19 to the client 12 containing the certificate locator, has been eliminated.
  • the procedure for obtaining a certificate from the registration authority 19 for the correspondent 12 is shown on the diagram of FIG. 2.
  • the correspondent 12 establishes a trusted relationship with the registration authority 19 .
  • a secure connection is established between the client 12 and RA 19 in accordance with one of the established protocols, such as WLTS, SSL or TLS.
  • a certificate request 23 is prepared as indicated at 40 .
  • the certificate request 23 includes a set of information that will vary from application to application. In one example indicated schematically at FIG.
  • the certificate request 23 includes a header 24 to indicate that the message is a certificate request, the correspondents public key 25 , identifying information 26 associated with the initiating correspondent 12 , such as a social insurance number or mothers maiden name, and a time varying indicator 27 such as a date and time stamp or counter.
  • the certificate request 23 is forwarded to the RA 19 who conducts checks in accordance with the implemented security policy and forwards at 50 the request to the CA 20 .
  • the CA 20 will issue a certificate containing the public key of the initiating correspondent 12 and signed with the CA's private key.
  • the CA 20 returns the certificate to the RA 19 for publication in the LDAP 22 as indicated at steps 60 , and 70 .
  • the certificate request includes the public key, pk 12 ; the identity ID 12 and a time stamp T so the certificate locator 24 is the least significant bits of H (pk 12
  • the address of the LDAP 22 within the network is known to each of the correspondents registered with the PKI 18 and accordingly the certificate locator is combined with known information identifying the address of the LDAP 22 to establish the address for the certificate.
  • the address of the certificate will be in the form of a uniform resource locator (URN) or uniform resource indicator (URI) in which the portion of the output of the hash function forms part to the path.
  • URN uniform resource locator
  • URI uniform resource indicator
  • the URN of the certificate could be of the following format such as: 1dap://www.cert-dir.com/wireless_dir/loc2553AC-2, where ‘1dap’ refers to the protocol, www.cert-dir.com the location of the directory 22 implementing the lightweight directory access protocol; and the balance the path to the certificate within the directory.
  • the least significant bits of the output of the hash function are represented by the string 2553AC-2, which acts as the certificate locator 24 .
  • the initiating correspondent 12 similarly can compute the hash of the certificate request 23 , and select the least significant bits to obtain the string 2553AC2.
  • the string is forwarded as part of the data package to the correspondent 14 during a transaction.
  • the correspondent 14 uses the string as the certificate locator 24 to retrieve the certificate from the LDAP. The retrieval may be carried out in a number of different ways as described below.
  • the location of the directory 22 is known to each subscriber of the PKI 18 and accordingly the recipient correspondent 14 combines the certificate locator 24 , i.e. the string, 255AC2 with the location 1dap://www.cert-dir.com/wireless_dir/loc to derive the address of the certificate.
  • the recipient 14 therefore directs a request for the certificate to that address and retrieves the certificate to verify the public key of the correspondent 12 .
  • the initiating correspondent 12 is able to reconstruct the address and send it in its entirety or alternatively, retrieve a copy of the certificate and forward it.
  • bit string derived from the information in the certificate request 23 may be used as a pointer to the address of the certificate in the directory 22 with a mapping from the bit string to the actual location being performed at the directory 22 or at the RA 19 .
  • the RA 19 may forward the certificate request to the CA 20 and the CA 20 will process the certificate request to obtain the certificate locator and will return the certificate and the certificate locator to the RA 19 , who will determine the address from the certificate locator and publish the certificate in the determined address in the LDAP directory.
  • the RA 19 may forward the certificate request to the CA 20 and the CA 20 will process the certificate request to obtain the certificate locator, determine the address from the certificate and publish the certificate in the determined address in the LDAP directory.
  • the CA performs processing steps that are handled by the RA in the preferred embodiment. In general the division of labor between the RA and the CA may vary from system to system.
  • the output of the hash function will be different for each request made and accordingly the chance of collisions between the addresses computed will be minimized.
  • the mathematical function applied to the certificate request may be functions other than a hash function, such as a concatenation of the constituent information or an interleaving of the information, as the address is usually intended to be a matter of public record rather than a secret or secure.
  • the correspondent 14 reconstructs the certificate address in order to retrieve it.
  • the certificate locator 24 may be forwarded by the correspondent 14 to the RA 19 who constructs the address to the extent necessary to retrieve the certificate and return the address to the correspondent 14 .
  • the certificate locator 24 may be forwarded to the RA 19 who constructs the address to the extent necessary to retrieve the certificate, retrieves the certificate, and returns the certificate to the correspondent 14 .

Abstract

A method of requesting and issuing a certificate from certification authority for use by an initiating correspondent with a registration authority is provided. The initiating correspondent makes a request for a certificate to the registration authority, and the registration authority sends the request to a certificate authority, which issues the certificate to the registration authority. The certificate is stored at a location in a directory and this location is associated with a pointer such as uniform resource locator (URN) that is derived from information contained in the certificate request. The initiating correspondent computes the location using the same information and forwards it to other corespondents. The other correspondents can then locate the certificate to authenticate the public key of the initiating correspondent.

Description

    FIELD OF THE INVENTION
  • The present invention relates to a field of cryptography, in particular to the issuance of certificates to mobile clients in a (Public Key Infrastructure). [0001]
  • BACKGROUND OF THE INVENTION
  • Electronic commerce is hampered by privacy and security, as there is a requirement to ensure that the sender of an electronic transmission is in fact who they purport to be. Due to the non-physical nature of the medium, traditional methods of physically marking the media with a seal or signature, for various business and legal purposes, are not practical. Rather, some mark must be coded into the information itself in order to identify the source, authenticate the contents, and provide privacy against eavesdroppers. [0002]
  • Public key cryptography is the basis for a number of popular digital signature and key management schemes. These include Diffie-Hellman key agreement and the RSA, DSA, and ECDSA digital signature algorithms. Public key algorithms are typically combined with other cryptographic algorithms (e.g. DES) and security protocols (e.g. SSL) to provide a wide range of sophisticated and scalable security services such as authentication, confidentiality, and integrity. [0003]
  • Public key cryptography uses a pair of cryptographic keys—one private and one public. Public key cryptography provides an elegant architecture for authentication and authorization, on any kind of communication channel. The Private key is kept secret and used to create digital signatures and decrypt encrypted messages. The public key of the user can be published and used by others to confirm the validity of a digital signature or to encrypt a message to the owner of the corresponding private key. [0004]
  • A public-key certificate binds a public-key value to a set of information that identifies an entity (such as a person, organization, account or site) associated with use of the corresponding private key. [0005]
  • In order to permit one correspondent to communicate securely with another it is necessary that each is confident of the authenticity of the other and that the public key used by are of the correspondents to verify signatures or decrypt messages is in fact the public key of the other correspondent. This is typically achieved through the use of a certificate issued by a party trusted by both correspondents. The initiating correspondent requests the trusted party to sign the public key with the trusted parties own private key and thereby create a certificate. [0006]
  • The certificate may then be forwarded to the recipient correspondent who has the trusted parties public key. The recipient can therefore verify the initiating correspondent's public key and proceed with a communication. [0007]
  • The trusted party is usually a certifying authority or CA and the CA's public key will be embedded in or provided to the correspondents devices when they subscribe to the infrastructure organized by the CA. There is therefore a high degree of confidence that the CA's public key is accurate and genuine. [0008]
  • Usually a CA is responsible for several tasks. These may include, without restriction: [0009]
  • Receiving certificate requests; [0010]
  • Validating that the requesting entity has control of the private key matching the requested public key (proof of possession); [0011]
  • Validating the conformance of the request with local policy, including restrictions on identifying information, attribute information and/or keying material; [0012]
  • Modifying the request to create conformance with local policy; [0013]
  • Validating the information in the request against external data sources; [0014]
  • Determining if the request has been authenticated by the user or some other authority; [0015]
  • Presenting the request for manual approval by an administrator or administrators; [0016]
  • Signing or authenticating the certificate; [0017]
  • Publishing the certificate to a central storage point or multiple storage points; and [0018]
  • Returning the certificate to the requestor [0019]
  • The infrastructure organized under the CA is known as a public key infrastructure (PKI) and commonly defined as a set of hardware, software, people, policies and procedures needed to create, manage, store, distribute, revoke and destroy certificates and keys based on public key cryptography, in a distributed computing system. A PKI may include a certificate issuing and management system (CIMS) whereby includes the components of the PKI that are responsible for the issuance, revocation and overall management of the certificates and certificate status information. A CIMS includes a CA and may include Registration Authorities (RAs), and other subcomponents. [0020]
  • The advent of new technologies, such as 2.5G and 3G networks, which provide enough bandwidth to support audio and video content, and seamless global roaming for voice and data has given rise to a new class of mobile devices such as network-connected personal digital assistants (PDAs) and WAP-enabled mobile phones generally referred to as constrained devices. This trend effectively extends traditional personal computer application services to mobile devices, such that traditional e-commerce is performed on mobile devices, that is, mobile commerce. As in e-commerce there is still a need for the client to provide identification, authentication and authorization to the merchant, authentication being the act of verifying the claimed identity of the station or originator, while authentication involves the use of certificates via a certification authority. [0021]
  • However, there exists a problem with the current methods for obtaining mobile certificates from a certification authority due to bandwidth constraints, network latency, and the limitations of the resources of the mobile device such as processor power, speed and memory storage. Certificates are characteristically large pieces of data such that transmission times between the mobile device and the certification authority, or between a pair of mobile devices, may lead to substantial bandwidth usage during transactions and raise issues with data integrity. [0022]
  • It has previously been proposed to reduce the bandwidth in the exchange of such certificates by storing the certificates at a server and allocating an identifier to the stored location. The initiating client may then receive the URN, or other location indicator, of the certificate, which can then be forwarded to the other correspondent. The other correspondent may then retrieve the certificate and verify the information provided. This arrangement reduces the bandwidth needed compared with transmitting a full certificate but does not reduce the number of messages transmitted between the client and the RA or CA, and thus does not affect the significant network latency burden that results, especially when hundreds or thousands of certificate requests per minute may be handled by the CA. [0023]
  • Accordingly, it is an object of the present invention to obviate mitigate at least one of the above disadvantages. [0024]
  • SUMMARY OF THE INVENTION
  • In accordance with one of its aspects, the invention provides a method of allocating an address to a certificate to be stored in an addressable database for subsequent retrieval, by combining information obtained from a request for a certificate with information known to a party retrieving said certificate.[0025]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Preferred embodiments of the invention will now be described by way of example only with reference is made to the appended drawings wherein: [0026]
  • FIG. 1 shows a block diagram of a system for transactions between correspondents in a PKI; [0027]
  • FIG. 2 shows a flow chart outlining the steps for providing a certificate from one correspondent to another; [0028]
  • FIG. 3 is a representation of a certificate request; [0029]
  • FIG. 4 is a flow chart outlining the steps utilised to determine a certificate address. [0030]
  • FIG. 5 is a flow chart similar to FIG. 4 of an alternative embodiment for determining the certificate address; [0031]
  • FIG. 6 is a flow chart similar to FIG. 4 of a further alternative embodiment for determining the certificate address; and [0032]
  • FIG. 7 is a flow chart showing an alternative embodiment to that shown in FIG. 2.[0033]
  • DESCRPTION OF THE PREFERRED EMBODIMENT
  • Reference is first made to FIG. 1, showing as a block diagram a [0034] data communication system 10 for substantially secure transactions between a pair of correspondents 12 and 14. In the embodiment shown in FIG. 1, the initiating correspondent 12 is shown as a client side wireless device such as a cellular phone, pager or PDA. The initiating correspondent 12 is communicatively coupled to the recipient correspondent 14 via a communication network 16, typically embodied as the Internet.
  • Secure communications between the [0035] correspondents 12 and 14 may be implemented by providing a public key infrastructure (PKI) 18 to the network 16. The PKI 18 includes a registration authority (RA) 19 to receive and process requests for a certificate from correspondent 12 and one or more certification authorities (CA) 20. The PKI 18 provides a standards-based certificate issuance and management system (CIMS) platform for issuing, publishing and revoking public key certificates. Each of the correspondents 12, 14 have the public key of the (CA) 20 embedded in the devices so as to be able to verify messages sent by the (CA) 20 and signed with the corresponding private key or the (CA) 20.
  • The [0036] registration authority 19 has three major roles in the PKI 18:
  • Firstly, the [0037] registration authority 19 handles the Registration Authority (RA) functions in the PKI, e.g., registers users, and approves or denies requests made by correspondents12, 14, such as requests for first-time certificates and renewal of expired certificates, etc.
  • Secondly, because of the multiple devices that may be used, and the need for various parties in the network to communicate in accordance with standard protocols, the [0038] registration authority 19 translates and relays access protocols/message formats on behalf of PKI enabled clients. The registration authority 19 is typically a networked server responsible for translating protocol requests, and relaying back protocol responses, between PKI clients 12 and the CA 20. The functions to be performed by each of the correspondents 12, 14, the RA 19 and CA 20 are implemented through executable commands embodied in software installed on each of the devices. The software may be supplied on a computer readable medium for installation on respective areas of the devices or may be supplied directly over the network to each of the devices.
  • For example, in a typical application, WPKI requests from [0039] wireless correspondent 12 are converted to Certificate Management Protocol (CMP) requests for the CA 20. Likewise, the registration authority 19 on behalf of the wireless correspondent 12 via a secure WTLS session processes responses from the CA. Similarly, requests from desktop clients 26 using a CMP protocol are approved (or denied) and relayed to the CA 20. The registration authority 19 similarly relays responses from the CA 20 to the desktop client 26.
  • Thirdly, the [0040] registration authority 19 processes and schedules client certificate requests in accordance with the registration policies of the particular PKI in which it is used. As part of this process the registration authority 19 can access database/directories to manage state information.
  • The [0041] CA 20 issues the certificate through the registration authority 19 for use by the correspondent 12 and posts information about the certificate to a directory 22 that can be accessed by other correspondents 14 either directly or through the RA 19. Essentially the certificate is a message incorporating the public key of the correspondent 12 and the identity of the correspondent 12 that is signed by the private key of the CA 20. Each of the correspondents 12, 14 has the public key of the CA 20 embedded and so can verify the CA's signature on the certificates issued by the CA 20.
  • As an overview of the operation, therefore, the [0042] correspondent 12 who wishes to conduct a secure transaction with the correspondent 14 initially applies to the registration authority 19 for a certificate. The registration authority 19 processes the request in accordance with predetermined criteria and either rejects the request or, if approved, passes it to the CA 20. The CA 20 processes the request according to specific procedures and issues a certificate to the registration authority 19. The CA 20 or RA 19 posts the certificate to the directory 22 at a predetermined address indicated by a certificate locator 24 for subsequent use as will be described in further detail below.
  • The [0043] certificate locator 24 is also available to correspondent 12, as will be described below, who initiates in the transaction with the correspondent 14 by forwarding a data package which includes a message signed with the private key of correspondent 12 whose corresponding public key has been certified by the CA 20 and the certificate locator 24 of the certificate.
  • Upon receiving the data package, the [0044] correspondent 14 constructs the address of the certificate based on the information provided in the certificate locator 24, uses that address to retrieve the certificate from the LDAP directory, 22, extracts the public key of the correspondent 12 and verifies the CA's signature in the certificate using the embedded public key of the CA 20. The message from the correspondent 12 is then verified using the extracted public key and the secure transaction completed.
  • The [0045] certificate locator 24 is generated in a manner that mitigates the bandwidth-latency, and number of exchanged messages required by the communication between the correspondents 12, 14 and PKI 18 as follows. The RA 19 processes the information contained in the request for a certificate from the initiating client 12 to obtain the certificate locator of the certificate in the LDAP 22. Similarly, the initiating client 12 processes the information in the request in the same manner to obtain the same certificate locator, which the client 12 sends later in the communication with the recipient 14. The recipient 14 can then combine the certificate locator with previously known information about the location of the LDAP 22, thereby allowing the recipient 14 to reconstruct the address of the certificate and retrieve it. Because the initiating client 12 can calculate the certificate locator, the need for a message from the RA 19 to the client 12 containing the certificate locator, has been eliminated.
  • The procedure for obtaining a certificate from the [0046] registration authority 19 for the correspondent 12 is shown on the diagram of FIG. 2. Initially, the correspondent 12 establishes a trusted relationship with the registration authority 19. A secure connection is established between the client 12 and RA 19 in accordance with one of the established protocols, such as WLTS, SSL or TLS. After the secure connection is established, a certificate request 23 is prepared as indicated at 40. The certificate request 23 includes a set of information that will vary from application to application. In one example indicated schematically at FIG. 3 however the certificate request 23 includes a header 24 to indicate that the message is a certificate request, the correspondents public key 25, identifying information 26 associated with the initiating correspondent 12, such as a social insurance number or mothers maiden name, and a time varying indicator 27 such as a date and time stamp or counter.
  • The [0047] certificate request 23 is forwarded to the RA 19 who conducts checks in accordance with the implemented security policy and forwards at 50 the request to the CA 20. The CA 20 will issue a certificate containing the public key of the initiating correspondent 12 and signed with the CA's private key. The CA 20 returns the certificate to the RA 19 for publication in the LDAP 22 as indicated at steps 60, and 70.
  • In order to publish the certificate, it is necessary to allocate an address at which the certificate may be found and that can be made known to [0048] other correspondents 14 in the PKI 18. To provide the address of the certificate, a mathematical function, such as the secure hash function SHA-1 is applied to all or part, as is predetermined, of the information set in the certificate request 23. All or a portion of the resultant output, e.g. the least significant bits, is used as the certificate locator 24. In the example given therefore the certificate request includes the public key, pk12; the identity ID12 and a time stamp T so the certificate locator 24 is the least significant bits of H (pk12||ID12||T). The address of the LDAP 22 within the network is known to each of the correspondents registered with the PKI 18 and accordingly the certificate locator is combined with known information identifying the address of the LDAP 22 to establish the address for the certificate.
  • The address of the certificate will be in the form of a uniform resource locator (URN) or uniform resource indicator (URI) in which the portion of the output of the hash function forms part to the path. For example, the URN of the certificate could be of the following format such as: 1dap://www.cert-dir.com/wireless_dir/loc2553AC-2, where ‘1dap’ refers to the protocol, www.cert-dir.com the location of the directory [0049] 22 implementing the lightweight directory access protocol; and the balance the path to the certificate within the directory. The least significant bits of the output of the hash function are represented by the string 2553AC-2, which acts as the certificate locator 24.
  • The initiating [0050] correspondent 12 similarly can compute the hash of the certificate request 23, and select the least significant bits to obtain the string 2553AC2. The string is forwarded as part of the data package to the correspondent 14 during a transaction. The correspondent 14 uses the string as the certificate locator 24 to retrieve the certificate from the LDAP. The retrieval may be carried out in a number of different ways as described below.
  • In a first embodiment shown in FIG. 4, the location of the directory [0051] 22 is known to each subscriber of the PKI 18 and accordingly the recipient correspondent 14 combines the certificate locator 24, i.e. the string, 255AC2 with the location 1dap://www.cert-dir.com/wireless_dir/loc to derive the address of the certificate. The recipient 14 therefore directs a request for the certificate to that address and retrieves the certificate to verify the public key of the correspondent 12.
  • In the above embodiment, it will be appreciated that it is not necessary for the [0052] RA 19 to send the URN of the certificate to the correspondent 12 and similarly it is not necessary for the entire address to be forwarded between correspondents. Accordingly, significant bandwidth is saved, one message communication (and its associated latency) is saved and the address of the certificate can easily be recreated by the recipient 14.
  • In the event the [0053] recipient 14 is unable to recreate the address, the initiating correspondent 12 is able to reconstruct the address and send it in its entirety or alternatively, retrieve a copy of the certificate and forward it.
  • It will be appreciated that the bit string derived from the information in the [0054] certificate request 23 may be used as a pointer to the address of the certificate in the directory 22 with a mapping from the bit string to the actual location being performed at the directory 22 or at the RA 19.
  • In another embodiment, the [0055] RA 19 may forward the certificate request to the CA 20 and the CA 20 will process the certificate request to obtain the certificate locator and will return the certificate and the certificate locator to the RA 19, who will determine the address from the certificate locator and publish the certificate in the determined address in the LDAP directory. Alternatively, the RA 19 may forward the certificate request to the CA 20 and the CA 20 will process the certificate request to obtain the certificate locator, determine the address from the certificate and publish the certificate in the determined address in the LDAP directory. In each of the above two examples, the CA performs processing steps that are handled by the RA in the preferred embodiment. In general the division of labor between the RA and the CA may vary from system to system.
  • By including a time varying information in the certificate request, the output of the hash function will be different for each request made and accordingly the chance of collisions between the addresses computed will be minimized. [0056]
  • The mathematical function applied to the certificate request may be functions other than a hash function, such as a concatenation of the constituent information or an interleaving of the information, as the address is usually intended to be a matter of public record rather than a secret or secure. [0057]
  • As described above, the [0058] correspondent 14 reconstructs the certificate address in order to retrieve it. As an alternative, as shown in FIG. 5, the certificate locator 24 may be forwarded by the correspondent 14 to the RA 19 who constructs the address to the extent necessary to retrieve the certificate and return the address to the correspondent 14. As another alternative, shown in FIG. 6, the certificate locator 24 may be forwarded to the RA 19 who constructs the address to the extent necessary to retrieve the certificate, retrieves the certificate, and returns the certificate to the correspondent 14.
  • In a further embodiment illustrated in FIG. 7, it may be feasible to compute the certificate locator from information forwarded from the initiating [0059] correspondent 12 to the recipient 14 as part of the communication protocol. In such a case, the computation of the string and its inclusion in the message forwarded by the initiating correspondent 12 would not be necessary as the application of the function to compute the certificate locator 24 could be performed at the recipient 14. However, in most cases it is believed that the string will be more efficient than including additional information in the protocol.
  • The above-described embodiments of the invention are intended to be examples of the present invention and alterations and modifications may be effected thereto, by those of skill in the art, without departing from the scope of the invention which is defined solely by the claims appended hereto. [0060]

Claims (18)

1. A method of allocating an address to a certificate to be stored in an addressable database for subsequent retrieval, said method comprising the steps of generating a string for use as a certificate locator from information contained in a certificate request and utilizing said string to obtain said address.
2. A method according to claim 1 wherein said string is mapped to an address in said directory.
3. A method according to claim 1 wherein said string is used as said address in said directory.
4. A method according to claim 1 wherein a mathematical function is applied to said information to obtain said string.
5. A method according to claim 4 wherein said mathematical function is a hash function.
6. A method according to claim 5 wherein said string is a portion of the output of said hash function.
7. A method of identifying an address of a certificate to a recipient of a signed message in a data communication system, said method comprising the steps of preparing a set of information for inclusion in a certificate request, generating from said set of information a string for use as a certificate locator in a database, and forwarding said string to said recipient to indicate the location of said certificate in said database.
8. A method according to claim 7 wherein said information includes a time varying element.
9. A method according to claim 7 wherein a predetermined mathematical function is applied to said information to obtain said string.
10. A method for maintaining certificates in a public key infrastructure having a certification authority and a pair of correspondents, said method comprising the steps of collating at one of said correspondents information comprising a request for a certificate of said certification authority, forwarding said request to said certification authority, computing from said information comprising said request a string for use as a certificate locator by said one correspondent and said certification authority, storing a certificate issued from said request in a directory at an address obtained from said string and forwarding said locator from said one correspondent to another permit retrieval of said certificate from said directory.
11. A method according to claim 10 wherein said information includes a time varying element.
12. A method according to claim 10 wherein communication between said one correspondent and said certification authority is performed over a secure channel.
13. A method according to claim 10 wherein said other correspondent obtains an address of said certificate from a known address of said directory and said string.
14. A method according to claim 10 wherein said other correspondent forwards said locator to said certification authority for construction of said address.
15. A method according to claim 10 wherein said string is computed by application of a cryptographic hash function at least part of said request.
16. A method according to claim 15 wherein said part includes a time varying element.
17. A method according to claim 15 wherein a portion of the output of said hash function is used as said bit string.
18. A method according to claim 10 wherein said but string is utilised as a pointer to an address in a directory.
US09/978,200 2001-10-17 2001-10-17 URL-based certificate in a PKI Abandoned US20030074555A1 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
US09/978,200 US20030074555A1 (en) 2001-10-17 2001-10-17 URL-based certificate in a PKI
PCT/CA2002/001577 WO2003034682A1 (en) 2001-10-17 2002-10-17 Url-based certificate in a pki
EP02801270A EP1454473B1 (en) 2001-10-17 2002-10-17 URL-based certificate in a PKI
CA2408589A CA2408589C (en) 2001-10-17 2002-10-17 Url-based certificate in a pki
US11/641,943 US8266425B2 (en) 2001-10-17 2006-12-20 URL-based certificate in a PKI
US13/564,472 US8832431B2 (en) 2001-10-17 2012-08-01 URL-based certificate in a PKI
US14/458,971 US9813249B2 (en) 2001-10-17 2014-08-13 URL-based certificate in a PKI

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/978,200 US20030074555A1 (en) 2001-10-17 2001-10-17 URL-based certificate in a PKI

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US11/641,943 Continuation US8266425B2 (en) 2001-10-17 2006-12-20 URL-based certificate in a PKI

Publications (1)

Publication Number Publication Date
US20030074555A1 true US20030074555A1 (en) 2003-04-17

Family

ID=25525855

Family Applications (4)

Application Number Title Priority Date Filing Date
US09/978,200 Abandoned US20030074555A1 (en) 2001-10-17 2001-10-17 URL-based certificate in a PKI
US11/641,943 Expired - Lifetime US8266425B2 (en) 2001-10-17 2006-12-20 URL-based certificate in a PKI
US13/564,472 Expired - Fee Related US8832431B2 (en) 2001-10-17 2012-08-01 URL-based certificate in a PKI
US14/458,971 Expired - Lifetime US9813249B2 (en) 2001-10-17 2014-08-13 URL-based certificate in a PKI

Family Applications After (3)

Application Number Title Priority Date Filing Date
US11/641,943 Expired - Lifetime US8266425B2 (en) 2001-10-17 2006-12-20 URL-based certificate in a PKI
US13/564,472 Expired - Fee Related US8832431B2 (en) 2001-10-17 2012-08-01 URL-based certificate in a PKI
US14/458,971 Expired - Lifetime US9813249B2 (en) 2001-10-17 2014-08-13 URL-based certificate in a PKI

Country Status (4)

Country Link
US (4) US20030074555A1 (en)
EP (1) EP1454473B1 (en)
CA (1) CA2408589C (en)
WO (1) WO2003034682A1 (en)

Cited By (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040068448A1 (en) * 2000-12-06 2004-04-08 Min-Suh Kim Electronic financial transaction system and method providing real-time authentication service through wire/wireless communication network
US20040093493A1 (en) * 1995-01-17 2004-05-13 Bisbee Stephen F. System and method for electronic transmission, storage and retrieval of authenticated documents
US20040128503A1 (en) * 2002-12-27 2004-07-01 Hitachi, Ltd. Certificate path information management system and certificate management device
US20040205248A1 (en) * 2001-07-10 2004-10-14 Herbert A Little System and method for secure message key caching in a mobile communication device
US20040202327A1 (en) * 2001-08-06 2004-10-14 Little Herbert A. System and method for processing encoded messages
US20050147070A1 (en) * 2003-12-29 2005-07-07 International Business Machines Corporation System and method for passive scanning of authorized wireless channels
US20050163320A1 (en) * 2001-06-12 2005-07-28 Brown Michael S. System and method for processing encoded messages for exchange with a mobile data communication device
US20050261962A1 (en) * 2004-05-18 2005-11-24 Khai Gan Chuah Anonymous page recognition
US20060036849A1 (en) * 2004-08-09 2006-02-16 Research In Motion Limited System and method for certificate searching and retrieval
US20060036865A1 (en) * 2004-08-10 2006-02-16 Research In Motion Limited Server verification of secure electronic messages
US20060047962A1 (en) * 2004-09-01 2006-03-02 Research In Motion Limited Providing certificate matching in a system and method for searching and retrieving certificates
EP1633100A1 (en) * 2004-09-01 2006-03-08 Research In Motion Limited Providing certificate matching in a system and method for searching and retrieving certificates
US20060236096A1 (en) * 2005-03-30 2006-10-19 Douglas Pelton Distributed cryptographic management for computer systems
US20070168657A1 (en) * 2004-04-08 2007-07-19 International Business Machines Corporation Method and system for linking certificates to signed files
US20070165844A1 (en) * 2005-10-14 2007-07-19 Research In Motion Limited System and method for protecting master encryption keys
US20070283426A1 (en) * 2004-08-19 2007-12-06 France Telecom Method for Assigning an Authentication Certificate and Infrastructure for Assigning Said Certificate
US20080034280A1 (en) * 2002-11-28 2008-02-07 Carro Fernando I Method and systems for hyperlinking files
US20080060055A1 (en) * 2006-08-29 2008-03-06 Netli, Inc. System and method for client-side authenticaton for secure internet communications
US20080096501A1 (en) * 2006-10-23 2008-04-24 Research In Motion Limited METHODS AND APPARATUS FOR IMPROVED SCANNING OF A RADIO FREQUENCY (RF) BAND FOR WLANs IN AN UNKNOWN REGULATORY DOMAIN
US20080201575A1 (en) * 2007-02-16 2008-08-21 Tibco Software Inc. Systems and methods for automating certification authority practices
US20080235669A1 (en) * 2003-02-10 2008-09-25 International Business Machines Corporation Method, system, and program product for accessing required software to process a file
US20090292916A1 (en) * 2001-06-12 2009-11-26 Little Herbert A Certificate Management and Transfer System and Method
US20100095360A1 (en) * 2008-10-14 2010-04-15 International Business Machines Corporation Method and system for authentication
US20100100730A1 (en) * 2004-09-02 2010-04-22 Research In Motion Limited System and method for searching and retrieving certificates
US20100122089A1 (en) * 2001-06-12 2010-05-13 Research In Motion Limited System and method for compressing secure e-mail for exchange with a mobile data communication device
US20100306816A1 (en) * 2009-05-30 2010-12-02 Cisco Technology, Inc. Authentication via monitoring
US20110029627A1 (en) * 2006-06-23 2011-02-03 Research In Motion Limited System and method for handling electronic mail mismatches
US20130122889A1 (en) * 2011-11-11 2013-05-16 Intel Mobile Communications GmbH Database coordinator processor and method for providing certification information
US8589677B2 (en) 2004-09-01 2013-11-19 Blackberry Limited System and method for retrieving related certificates
US20130318353A1 (en) * 2012-05-24 2013-11-28 Digicert, Inc. Method for Creating and Installing a Digital Certificate
US8620136B1 (en) 2011-04-30 2013-12-31 Cisco Technology, Inc. System and method for media intelligent recording in a network environment
US8667169B2 (en) 2010-12-17 2014-03-04 Cisco Technology, Inc. System and method for providing argument maps based on activity in a network environment
US8831403B2 (en) 2012-02-01 2014-09-09 Cisco Technology, Inc. System and method for creating customized on-demand video reports in a network environment
US8886797B2 (en) 2011-07-14 2014-11-11 Cisco Technology, Inc. System and method for deriving user expertise based on data propagating in a network environment
US8909624B2 (en) 2011-05-31 2014-12-09 Cisco Technology, Inc. System and method for evaluating results of a search query in a network environment
US8935274B1 (en) 2010-05-12 2015-01-13 Cisco Technology, Inc System and method for deriving user expertise based on data propagating in a network environment
US8990083B1 (en) 2009-09-30 2015-03-24 Cisco Technology, Inc. System and method for generating personal vocabulary from network data
US9201965B1 (en) 2009-09-30 2015-12-01 Cisco Technology, Inc. System and method for providing speech recognition using personal vocabulary in a network environment
US9465795B2 (en) 2010-12-17 2016-10-11 Cisco Technology, Inc. System and method for providing feeds based on activity in a network environment
WO2017024179A1 (en) * 2015-08-06 2017-02-09 Airwatch, Llc Secure certificate distribution
EP3163490A1 (en) * 2015-10-27 2017-05-03 BlackBerry Limited Providing security assurance information
US9954848B1 (en) 2014-04-04 2018-04-24 Wells Fargo Bank, N.A. Central cryptographic management for computer systems
US11424937B2 (en) 2018-06-29 2022-08-23 Canon Kabushiki Kaisha Information processing apparatus, control method for information processing apparatus, and storage medium

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2605178B1 (en) * 2011-12-02 2018-10-17 BlackBerry Limited Method and device for secure notification of identity
TWI475865B (en) * 2012-12-28 2015-03-01 Chunghwa Telecom Co Ltd PKI authentication service system and method
US9425966B1 (en) 2013-03-14 2016-08-23 Amazon Technologies, Inc. Security mechanism evaluation service
US8904528B2 (en) * 2013-03-15 2014-12-02 Elemica, Inc. Method and apparatus for translation of business messages
US9443229B2 (en) 2013-03-15 2016-09-13 Elemica, Inc. Supply chain message management and shipment constraint optimization
US9756020B2 (en) * 2015-04-27 2017-09-05 Microsoft Technology Licensing, Llc Persistent uniform resource locators (URLs) for client applications acting as web services
US10116441B1 (en) 2015-06-11 2018-10-30 Amazon Technologies, Inc. Enhanced-security random data
US10262981B2 (en) * 2016-04-29 2019-04-16 Taiwan Semiconductor Manufacturing Company, Ltd. Integrated circuit, system for and method of forming an integrated circuit
US10505916B2 (en) * 2017-10-19 2019-12-10 T-Mobile Usa, Inc. Authentication token with client key
US10587409B2 (en) 2017-11-30 2020-03-10 T-Mobile Usa, Inc. Authorization token including fine grain entitlements
US11438168B2 (en) 2018-04-05 2022-09-06 T-Mobile Usa, Inc. Authentication token request with referred application instance public key

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5903882A (en) * 1996-12-13 1999-05-11 Certco, Llc Reliance server for electronic transaction system
US5922074A (en) * 1997-02-28 1999-07-13 Xcert Software, Inc. Method of and apparatus for providing secure distributed directory services and public key infrastructure
US20010016851A1 (en) * 2000-02-17 2001-08-23 Ferdinand Gramsamer Archiving and retrieval method and apparatus
US6360254B1 (en) * 1998-09-15 2002-03-19 Amazon.Com Holdings, Inc. System and method for providing secure URL-based access to private resources
US20020059519A1 (en) * 2000-04-21 2002-05-16 Yasuaki Yamagishi Transmitting apparatus, transmitting method, receiving apparatus, receiving method, transmitting and receiving system, and transmitting and receiving method
US6438690B1 (en) * 1998-06-04 2002-08-20 International Business Machines Corp. Vault controller based registration application serving web based registration authorities and end users for conducting electronic commerce in secure end-to-end distributed information system
US20040054890A1 (en) * 2000-09-13 2004-03-18 Francois-Joseph Vasseur Method for producing evidence of the transmittal and reception through a data transmission network of an electronic document and its contents
US6795920B1 (en) * 1999-06-30 2004-09-21 International Business Machines Corporation Vault controller secure depositor for managing secure communication
US6823454B1 (en) * 1999-11-08 2004-11-23 International Business Machines Corporation Using device certificates to authenticate servers before automatic address assignment

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5774552A (en) * 1995-12-13 1998-06-30 Ncr Corporation Method and apparatus for retrieving X.509 certificates from an X.500 directory
EP0869637A3 (en) * 1997-04-02 2000-12-06 Arcanvs Digital certification system
EP1075119A3 (en) * 1999-08-03 2002-09-18 AT&T Corp. Real-time messaging system with hyperlinks to objects on an application server
EP1130528B1 (en) * 1999-08-12 2009-04-15 Panasonic Corporation Electronic information backup system
EP1216587B1 (en) * 1999-10-01 2006-06-21 Swisscom Mobile AG Method for verifying in a mobile device the authenticity of electronic certificates issued by a certification authority and corresponding identification module
WO2001031841A1 (en) * 1999-10-27 2001-05-03 Visa International Service Association Method and apparatus for leveraging an existing cryptographic infrastructure
US7340600B1 (en) * 2000-01-14 2008-03-04 Hewlett-Packard Development Company, L.P. Authorization infrastructure based on public key cryptography
US6978025B1 (en) * 2000-09-01 2005-12-20 Pgp Corporation Method and apparatus for managing public keys through a server
US7356690B2 (en) * 2000-12-11 2008-04-08 International Business Machines Corporation Method and system for managing a distributed trust path locator for public key certificates relating to the trust path of an X.509 attribute certificate

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5903882A (en) * 1996-12-13 1999-05-11 Certco, Llc Reliance server for electronic transaction system
US5922074A (en) * 1997-02-28 1999-07-13 Xcert Software, Inc. Method of and apparatus for providing secure distributed directory services and public key infrastructure
US6249873B1 (en) * 1997-02-28 2001-06-19 Xcert Software, Inc. Method of and apparatus for providing secure distributed directory services and public key infrastructure
US6438690B1 (en) * 1998-06-04 2002-08-20 International Business Machines Corp. Vault controller based registration application serving web based registration authorities and end users for conducting electronic commerce in secure end-to-end distributed information system
US6360254B1 (en) * 1998-09-15 2002-03-19 Amazon.Com Holdings, Inc. System and method for providing secure URL-based access to private resources
US6795920B1 (en) * 1999-06-30 2004-09-21 International Business Machines Corporation Vault controller secure depositor for managing secure communication
US6823454B1 (en) * 1999-11-08 2004-11-23 International Business Machines Corporation Using device certificates to authenticate servers before automatic address assignment
US20010016851A1 (en) * 2000-02-17 2001-08-23 Ferdinand Gramsamer Archiving and retrieval method and apparatus
US6959308B2 (en) * 2000-02-17 2005-10-25 International Business Machines Corporation Archiving and retrieval method and apparatus
US20020059519A1 (en) * 2000-04-21 2002-05-16 Yasuaki Yamagishi Transmitting apparatus, transmitting method, receiving apparatus, receiving method, transmitting and receiving system, and transmitting and receiving method
US20040054890A1 (en) * 2000-09-13 2004-03-18 Francois-Joseph Vasseur Method for producing evidence of the transmittal and reception through a data transmission network of an electronic document and its contents

Cited By (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7743248B2 (en) * 1995-01-17 2010-06-22 Eoriginal, Inc. System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components
US20040093493A1 (en) * 1995-01-17 2004-05-13 Bisbee Stephen F. System and method for electronic transmission, storage and retrieval of authenticated documents
US20040068448A1 (en) * 2000-12-06 2004-04-08 Min-Suh Kim Electronic financial transaction system and method providing real-time authentication service through wire/wireless communication network
US7797237B2 (en) * 2000-12-06 2010-09-14 Min-Suh Kim Electronic financial transaction system and method providing real-time authentication service through wire/wireless communication network
US20110231646A1 (en) * 2001-06-12 2011-09-22 Research In Motion Limited System and method for processing encoded messages for exchange with a mobile data communication device
US8015400B2 (en) 2001-06-12 2011-09-06 Research In Motion Limited Certificate management and transfer system and method
US20050163320A1 (en) * 2001-06-12 2005-07-28 Brown Michael S. System and method for processing encoded messages for exchange with a mobile data communication device
US8527767B2 (en) 2001-06-12 2013-09-03 Blackberry Limited System and method for processing encoded messages for exchange with a mobile data communication device
US8291212B2 (en) 2001-06-12 2012-10-16 Research In Motion Limited System and method for compressing secure E-mail for exchange with a mobile data communication device
US8539226B2 (en) 2001-06-12 2013-09-17 Blackberry Limited Certificate management and transfer system and method
US8205084B2 (en) 2001-06-12 2012-06-19 Research In Motion Limited System and method for processing encoded messages for exchange with a mobile data communication device
USRE45087E1 (en) 2001-06-12 2014-08-19 Blackberry Limited Certificate management and transfer system and method
US20100122089A1 (en) * 2001-06-12 2010-05-13 Research In Motion Limited System and method for compressing secure e-mail for exchange with a mobile data communication device
US8447980B2 (en) 2001-06-12 2013-05-21 Research In Motion Limited System and method for processing encoded messages for exchange with a mobile data communication device
US20100124333A1 (en) * 2001-06-12 2010-05-20 Research In Motion Limited System and Method for Processing Encoded Messages for Exchange with a Mobile Data Communication Device
US20100115264A1 (en) * 2001-06-12 2010-05-06 Research In Motion Limited System and Method for Processing Encoded Messages for Exchange with a Mobile Data Communication Device
US8898473B2 (en) 2001-06-12 2014-11-25 Blackberry Limited System and method for compressing secure E-mail for exchange with a mobile data communication device
US9172540B2 (en) 2001-06-12 2015-10-27 Blackberry Limited System and method for processing encoded messages for exchange with a mobile data communication device
US20090292916A1 (en) * 2001-06-12 2009-11-26 Little Herbert A Certificate Management and Transfer System and Method
US7827406B2 (en) 2001-06-12 2010-11-02 Research In Motion Limited System and method for processing encoded messages for exchange with a mobile data communication device
US20040205248A1 (en) * 2001-07-10 2004-10-14 Herbert A Little System and method for secure message key caching in a mobile communication device
US9628269B2 (en) 2001-07-10 2017-04-18 Blackberry Limited System and method for secure message key caching in a mobile communication device
US8661267B2 (en) * 2001-08-06 2014-02-25 Blackberry Limited System and method for processing encoded messages
US20040202327A1 (en) * 2001-08-06 2004-10-14 Little Herbert A. System and method for processing encoded messages
US8019081B2 (en) 2001-08-06 2011-09-13 Research In Motion Limited System and method for processing encoded messages
US20110320807A1 (en) * 2001-08-06 2011-12-29 Research In Motion Limited System and method for processing encoded messages
US20080034280A1 (en) * 2002-11-28 2008-02-07 Carro Fernando I Method and systems for hyperlinking files
US8041753B2 (en) 2002-11-28 2011-10-18 International Business Machines Corporation Method and systems for hyperlinking files
US20040128503A1 (en) * 2002-12-27 2004-07-01 Hitachi, Ltd. Certificate path information management system and certificate management device
US8060485B2 (en) 2003-02-10 2011-11-15 International Business Machines Corporation Method, system, and program product for accessing required software to process a file
US20080235669A1 (en) * 2003-02-10 2008-09-25 International Business Machines Corporation Method, system, and program product for accessing required software to process a file
US7466678B2 (en) * 2003-12-29 2008-12-16 Lenovo (Singapore) Pte. Ltd. System and method for passive scanning of authorized wireless channels
US20050147070A1 (en) * 2003-12-29 2005-07-07 International Business Machines Corporation System and method for passive scanning of authorized wireless channels
US20070168657A1 (en) * 2004-04-08 2007-07-19 International Business Machines Corporation Method and system for linking certificates to signed files
US7644280B2 (en) * 2004-04-08 2010-01-05 International Business Machines Corporation Method and system for linking certificates to signed files
US20050261962A1 (en) * 2004-05-18 2005-11-24 Khai Gan Chuah Anonymous page recognition
US20060036849A1 (en) * 2004-08-09 2006-02-16 Research In Motion Limited System and method for certificate searching and retrieval
US9398023B2 (en) 2004-08-10 2016-07-19 Blackberry Limited Server verification of secure electronic messages
US9094429B2 (en) 2004-08-10 2015-07-28 Blackberry Limited Server verification of secure electronic messages
US20060036865A1 (en) * 2004-08-10 2006-02-16 Research In Motion Limited Server verification of secure electronic messages
US20070283426A1 (en) * 2004-08-19 2007-12-06 France Telecom Method for Assigning an Authentication Certificate and Infrastructure for Assigning Said Certificate
EP1936920A1 (en) * 2004-09-01 2008-06-25 Research In Motion Limited Providing certificate matching in a system and method for searching and retrieving certificates
US7549043B2 (en) 2004-09-01 2009-06-16 Research In Motion Limited Providing certificate matching in a system and method for searching and retrieving certificates
EP1633100A1 (en) * 2004-09-01 2006-03-08 Research In Motion Limited Providing certificate matching in a system and method for searching and retrieving certificates
US8561158B2 (en) 2004-09-01 2013-10-15 Blackberry Limited Providing certificate matching in a system and method for searching and retrieving certificates
US20060047962A1 (en) * 2004-09-01 2006-03-02 Research In Motion Limited Providing certificate matching in a system and method for searching and retrieving certificates
US20090199007A1 (en) * 2004-09-01 2009-08-06 Research In Motion Limited Providing certificate matching in a system and method for searching and retrieving certificates
US8296829B2 (en) 2004-09-01 2012-10-23 Research In Motion Limited Providing certificate matching in a system and method for searching and retrieving certificates
US8589677B2 (en) 2004-09-01 2013-11-19 Blackberry Limited System and method for retrieving related certificates
US8566582B2 (en) 2004-09-02 2013-10-22 Blackberry Limited System and method for searching and retrieving certificates
US8209530B2 (en) 2004-09-02 2012-06-26 Research In Motion Limited System and method for searching and retrieving certificates
US20100100730A1 (en) * 2004-09-02 2010-04-22 Research In Motion Limited System and method for searching and retrieving certificates
US8291224B2 (en) 2005-03-30 2012-10-16 Wells Fargo Bank, N.A. Distributed cryptographic management for computer systems
US9634834B1 (en) 2005-03-30 2017-04-25 Wells Fargo Bank, N.A. Distributed cryptographic management for computer systems
US11477011B1 (en) 2005-03-30 2022-10-18 Wells Fargo Bank, N.A. Distributed cryptographic management for computer systems
US20060236096A1 (en) * 2005-03-30 2006-10-19 Douglas Pelton Distributed cryptographic management for computer systems
US8635446B2 (en) 2005-03-30 2014-01-21 Wells Fargo Bank, N.A. Distributed cryptographic management for computer systems
US20070165844A1 (en) * 2005-10-14 2007-07-19 Research In Motion Limited System and method for protecting master encryption keys
US8572389B2 (en) 2005-10-14 2013-10-29 Blackberry Limited System and method for protecting master encryption keys
US20110029627A1 (en) * 2006-06-23 2011-02-03 Research In Motion Limited System and method for handling electronic mail mismatches
US8943156B2 (en) 2006-06-23 2015-01-27 Blackberry Limited System and method for handling electronic mail mismatches
US8312165B2 (en) 2006-06-23 2012-11-13 Research In Motion Limited System and method for handling electronic mail mismatches
US8473561B2 (en) 2006-06-23 2013-06-25 Research In Motion Limited System and method for handling electronic mail mismatches
US20120204025A1 (en) * 2006-08-29 2012-08-09 Akamai Technologies, Inc. System and method for client-side authentication for secure internet communications
US8560834B2 (en) * 2006-08-29 2013-10-15 Akamai Technologies, Inc. System and method for client-side authentication for secure internet communications
US8181227B2 (en) * 2006-08-29 2012-05-15 Akamai Technologies, Inc. System and method for client-side authenticaton for secure internet communications
US20080060055A1 (en) * 2006-08-29 2008-03-06 Netli, Inc. System and method for client-side authenticaton for secure internet communications
US20080096501A1 (en) * 2006-10-23 2008-04-24 Research In Motion Limited METHODS AND APPARATUS FOR IMPROVED SCANNING OF A RADIO FREQUENCY (RF) BAND FOR WLANs IN AN UNKNOWN REGULATORY DOMAIN
US8433312B2 (en) * 2006-10-23 2013-04-30 Research In Motion Limited Methods and apparatus for scanning radio frequency bands in wireless local area networks
US20080201575A1 (en) * 2007-02-16 2008-08-21 Tibco Software Inc. Systems and methods for automating certification authority practices
EP2115932A2 (en) * 2007-02-16 2009-11-11 Tibco Software Inc. Systems and methods for automating certification authority practices
EP2115932A4 (en) * 2007-02-16 2012-11-28 Tibco Software Inc Systems and methods for automating certification authority practices
US8984280B2 (en) * 2007-02-16 2015-03-17 Tibco Software Inc. Systems and methods for automating certification authority practices
US9112910B2 (en) * 2008-10-14 2015-08-18 International Business Machines Corporation Method and system for authentication
US20100095360A1 (en) * 2008-10-14 2010-04-15 International Business Machines Corporation Method and system for authentication
US9882723B2 (en) 2008-10-14 2018-01-30 International Business Machines Corporation Method and system for authentication
US8806572B2 (en) * 2009-05-30 2014-08-12 Cisco Technology, Inc. Authentication via monitoring
US20100306816A1 (en) * 2009-05-30 2010-12-02 Cisco Technology, Inc. Authentication via monitoring
US9201965B1 (en) 2009-09-30 2015-12-01 Cisco Technology, Inc. System and method for providing speech recognition using personal vocabulary in a network environment
US8990083B1 (en) 2009-09-30 2015-03-24 Cisco Technology, Inc. System and method for generating personal vocabulary from network data
US8935274B1 (en) 2010-05-12 2015-01-13 Cisco Technology, Inc System and method for deriving user expertise based on data propagating in a network environment
US9465795B2 (en) 2010-12-17 2016-10-11 Cisco Technology, Inc. System and method for providing feeds based on activity in a network environment
US8667169B2 (en) 2010-12-17 2014-03-04 Cisco Technology, Inc. System and method for providing argument maps based on activity in a network environment
US8620136B1 (en) 2011-04-30 2013-12-31 Cisco Technology, Inc. System and method for media intelligent recording in a network environment
US8909624B2 (en) 2011-05-31 2014-12-09 Cisco Technology, Inc. System and method for evaluating results of a search query in a network environment
US9870405B2 (en) 2011-05-31 2018-01-16 Cisco Technology, Inc. System and method for evaluating results of a search query in a network environment
US8886797B2 (en) 2011-07-14 2014-11-11 Cisco Technology, Inc. System and method for deriving user expertise based on data propagating in a network environment
US20130122889A1 (en) * 2011-11-11 2013-05-16 Intel Mobile Communications GmbH Database coordinator processor and method for providing certification information
US9674706B2 (en) * 2011-11-11 2017-06-06 Intel Deutschland Gmbh Database coordinator processor and method for providing certification information
US8831403B2 (en) 2012-02-01 2014-09-09 Cisco Technology, Inc. System and method for creating customized on-demand video reports in a network environment
US20130318353A1 (en) * 2012-05-24 2013-11-28 Digicert, Inc. Method for Creating and Installing a Digital Certificate
US9954848B1 (en) 2014-04-04 2018-04-24 Wells Fargo Bank, N.A. Central cryptographic management for computer systems
US11212273B1 (en) 2014-04-04 2021-12-28 Wells Fargo Bank, N.A. Central cryptographic management for computer systems
US9979553B2 (en) 2015-08-06 2018-05-22 Airwatch Llc Secure certificate distribution
US10411906B2 (en) * 2015-08-06 2019-09-10 Airwatch Llc Secure certificate distribution
WO2017024179A1 (en) * 2015-08-06 2017-02-09 Airwatch, Llc Secure certificate distribution
US9917693B2 (en) 2015-10-27 2018-03-13 Blackberry Limited Providing security assurance information
EP3163490A1 (en) * 2015-10-27 2017-05-03 BlackBerry Limited Providing security assurance information
US11424937B2 (en) 2018-06-29 2022-08-23 Canon Kabushiki Kaisha Information processing apparatus, control method for information processing apparatus, and storage medium

Also Published As

Publication number Publication date
US20070245139A1 (en) 2007-10-18
CA2408589C (en) 2013-02-05
US20140351580A1 (en) 2014-11-27
US8266425B2 (en) 2012-09-11
EP1454473A1 (en) 2004-09-08
US20130031361A1 (en) 2013-01-31
WO2003034682A1 (en) 2003-04-24
US8832431B2 (en) 2014-09-09
EP1454473B1 (en) 2012-05-30
CA2408589A1 (en) 2003-04-17
US9813249B2 (en) 2017-11-07

Similar Documents

Publication Publication Date Title
US9813249B2 (en) URL-based certificate in a PKI
US7624269B2 (en) Secure messaging system with derived keys
US8185938B2 (en) Method and system for network single-sign-on using a public key certificate and an associated attribute certificate
US7461250B1 (en) System and method for certificate exchange
US5922074A (en) Method of and apparatus for providing secure distributed directory services and public key infrastructure
US8627085B2 (en) Customizable public key infrastructure and development tool for same
EP1714422B1 (en) Establishing a secure context for communicating messages between computer systems
US7103911B2 (en) Identity-based-encryption system with district policy information
US20050044369A1 (en) Electronic document management system
US20020144108A1 (en) Method and system for public-key-based secure authentication to distributed legacy applications
US8117438B1 (en) Method and apparatus for providing secure messaging service certificate registration
US20030126085A1 (en) Dynamic authentication of electronic messages using a reference to a certificate
US20150350198A1 (en) Method and system for creating a certificate to authenticate a user identity
CN108696360A (en) A kind of CA certificate distribution method and system based on CPK keys
US20050144144A1 (en) System and method for authenticating a terminal based upon at least one characteristic of the terminal located at a position within an organization
US20050149724A1 (en) System and method for authenticating a terminal based upon a position of the terminal within an organization
US6795920B1 (en) Vault controller secure depositor for managing secure communication
WO2022033350A1 (en) Service registration method and device
CN112565294A (en) Identity authentication method based on block chain electronic signature
Yeh et al. Applying lightweight directory access protocol service on session certification authority
US20050066057A1 (en) Method and arrangement in a communications network
JP2000261428A (en) Authentication device in decentralized processing system
US20020152383A1 (en) Method for measuring the latency of certificate providing computer systems
Vandenwauver et al. Securing internet electronic mail
CN107431690B (en) Method for communication of electronic communication system in open environment

Legal Events

Date Code Title Description
AS Assignment

Owner name: CERTICOM CORP., CANADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FAHN, PAUL NEIL;SEMPLE, JAMES;REEL/FRAME:012482/0904;SIGNING DATES FROM 20011115 TO 20011125

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: MALIKIE INNOVATIONS LIMITED, IRELAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BLACKBERRY LIMITED;REEL/FRAME:064104/0103

Effective date: 20230511