DE60308251D1 - Vorrichtung zur Bereitstellung von öffentlichen Schlüsselzertifikaten - Google Patents

Vorrichtung zur Bereitstellung von öffentlichen Schlüsselzertifikaten

Info

Publication number
DE60308251D1
DE60308251D1 DE60308251T DE60308251T DE60308251D1 DE 60308251 D1 DE60308251 D1 DE 60308251D1 DE 60308251 T DE60308251 T DE 60308251T DE 60308251 T DE60308251 T DE 60308251T DE 60308251 D1 DE60308251 D1 DE 60308251D1
Authority
DE
Germany
Prior art keywords
provision
public key
key certificates
certificates
public
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60308251T
Other languages
English (en)
Other versions
DE60308251T2 (de
Inventor
Kazuomi Oishi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Canon Inc
Original Assignee
Canon Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Canon Inc filed Critical Canon Inc
Application granted granted Critical
Publication of DE60308251D1 publication Critical patent/DE60308251D1/de
Publication of DE60308251T2 publication Critical patent/DE60308251T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
DE60308251T 2002-04-17 2003-04-15 Vorrichtung zur Bereitstellung von öffentlichen Schlüsselzertifikaten Expired - Lifetime DE60308251T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2002115095 2002-04-17
JP2002115095 2002-04-17

Publications (2)

Publication Number Publication Date
DE60308251D1 true DE60308251D1 (de) 2006-10-26
DE60308251T2 DE60308251T2 (de) 2007-08-30

Family

ID=28672647

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60308251T Expired - Lifetime DE60308251T2 (de) 2002-04-17 2003-04-15 Vorrichtung zur Bereitstellung von öffentlichen Schlüsselzertifikaten

Country Status (4)

Country Link
US (1) US7529926B2 (de)
EP (1) EP1355447B1 (de)
CN (1) CN100499532C (de)
DE (1) DE60308251T2 (de)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7194620B1 (en) * 1999-09-24 2007-03-20 Verizon Business Global Llc Method for real-time data authentication
US7461251B2 (en) 2002-05-09 2008-12-02 Canon Kabushiki Kaisha Public key certification issuing apparatus
US9009084B2 (en) 2002-10-21 2015-04-14 Rockwell Automation Technologies, Inc. System and methodology providing automation security analysis and network intrusion protection in an industrial environment
US8909926B2 (en) * 2002-10-21 2014-12-09 Rockwell Automation Technologies, Inc. System and methodology providing automation security analysis, validation, and learning in an industrial controller environment
US8156339B2 (en) * 2004-07-21 2012-04-10 Sanyo Electric Co., Ltd. Method for transmission/reception of contents usage right information in encrypted form, and device thereof
KR100643761B1 (ko) * 2005-01-28 2006-11-10 삼성전자주식회사 애드 혹 네트워크에서 주소 할당 방법 및 시스템
JP2007004461A (ja) * 2005-06-23 2007-01-11 Nec Corp サービス提供システム、アウトソーシング業者装置、サービス提供方法およびプログラム
JP4148246B2 (ja) * 2005-06-30 2008-09-10 ブラザー工業株式会社 通信システム、証明書更新装置、証明書更新プログラム、通信装置及び代替更新プログラム
JP4879524B2 (ja) * 2005-06-30 2012-02-22 ブラザー工業株式会社 通信装置、通信システム及びプログラム
US7861077B1 (en) * 2005-10-07 2010-12-28 Multiple Shift Key, Inc. Secure authentication and transaction system and method
US20080046571A1 (en) * 2006-08-16 2008-02-21 Nokia Corporation Pervasive inter-domain dynamic host configuration
US20080077976A1 (en) * 2006-09-27 2008-03-27 Rockwell Automation Technologies, Inc. Cryptographic authentication protocol
JP4410791B2 (ja) * 2006-12-20 2010-02-03 富士通株式会社 アドレス詐称チェック装置およびネットワークシステム
CN102739677B (zh) 2007-06-29 2015-09-09 华为技术有限公司 一种加密生成地址的配置方法、系统和装置
CN101364974B (zh) * 2007-08-10 2011-09-07 北京三星通信技术研究有限公司 用于传输DHCP相关KEY的扩展的diameter方法
US8239549B2 (en) * 2007-09-12 2012-08-07 Microsoft Corporation Dynamic host configuration protocol
US8806565B2 (en) * 2007-09-12 2014-08-12 Microsoft Corporation Secure network location awareness
CA2703719C (en) * 2007-10-26 2014-07-08 Telcordia Technologies, Inc. Method and system for secure session establishment using identity-based encryption (vdtls)
CN101547223B (zh) * 2008-03-26 2012-11-21 华为技术有限公司 地址配置方法、装置和系统
US8959353B2 (en) 2009-03-31 2015-02-17 Topaz Systems, Inc. Distributed system for multi-function secure verifiable signer authentication
CN101815037A (zh) * 2010-04-28 2010-08-25 中兴通讯股份有限公司 一种缺省路由信息的处理方法及装置
US8976807B2 (en) * 2011-06-07 2015-03-10 Cisco Technology, Inc. Dynamically determining hostnames of network devices
US10484355B1 (en) 2017-03-08 2019-11-19 Amazon Technologies, Inc. Detecting digital certificate expiration through request processing
US8886775B2 (en) * 2012-03-08 2014-11-11 Cisco Technology, Inc. Dynamic learning by a server in a network environment
US8392712B1 (en) 2012-04-04 2013-03-05 Aruba Networks, Inc. System and method for provisioning a unique device credential
US9325711B2 (en) * 2012-12-11 2016-04-26 Servmax, Inc. Apparatus and data processing systems for accessing an object
HUE043971T2 (hu) 2013-04-05 2019-09-30 Biomarck Pharmaceuticals Ltd Egy fûtõrendszer mûködtetési eljárása, fûtõrendszer és felhasználásai
JP6079394B2 (ja) 2013-04-11 2017-02-15 富士通株式会社 証明書生成方法、証明書生成装置、情報処理装置、通信機器、及びプログラム
CN103347102B (zh) * 2013-06-28 2016-08-10 华为技术有限公司 冲突地址检测报文的识别方法及装置
US10771261B1 (en) * 2016-09-29 2020-09-08 EMC IP Holding Company LLC Extensible unified multi-service certificate and certificate revocation list management
US10516542B2 (en) * 2017-03-08 2019-12-24 Amazon Technologies, Inc. Digital certificate issuance and monitoring
US10615987B2 (en) * 2017-03-08 2020-04-07 Amazon Technologies, Inc. Digital certificate usage monitoring systems
US10447665B2 (en) * 2017-03-31 2019-10-15 Konica Minolta Laboratory U.S.A., Inc. IPv6 link local secure network with biometric security to secure IOT devices
CN109921898A (zh) * 2019-03-28 2019-06-21 新华三技术有限公司 IPv6无状态地址生成方法及装置
US11218304B2 (en) * 2019-09-23 2022-01-04 Keeper Security, Inc. System and method for detecting breached passwords without disclosing identifiable information

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5606617A (en) * 1994-10-14 1997-02-25 Brands; Stefanus A. Secret-key certificates
US5689565A (en) * 1995-06-29 1997-11-18 Microsoft Corporation Cryptography system and method for providing cryptographic services for a computer application
US5790677A (en) * 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
US6148084A (en) * 1995-06-30 2000-11-14 Brands; Stefanus A. Restrictedly blindable certificates on secret keys
US6154841A (en) * 1996-04-26 2000-11-28 Canon Kabushiki Kaisha Digital signature method and communication system
US5903882A (en) * 1996-12-13 1999-05-11 Certco, Llc Reliance server for electronic transaction system
US5982898A (en) * 1997-03-07 1999-11-09 At&T Corp. Certification process
US6978017B2 (en) * 1997-10-14 2005-12-20 Entrust Limited Method and system for providing updated encryption key pairs and digital signature key pairs in a public key system
US6374357B1 (en) * 1998-04-16 2002-04-16 Microsoft Corporation System and method for regulating a network service provider's ability to host distributed applications in a distributed processing environment
US6233341B1 (en) * 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US20020004900A1 (en) * 1998-09-04 2002-01-10 Baiju V. Patel Method for secure anonymous communication
JP2000115160A (ja) 1998-10-05 2000-04-21 Ntt Data Corp 公開鍵証明証発行システム、方法及び記録媒体
US6675296B1 (en) * 1999-06-28 2004-01-06 Entrust Technologies Limited Information certificate format converter apparatus and method
US7194620B1 (en) * 1999-09-24 2007-03-20 Verizon Business Global Llc Method for real-time data authentication
US6842863B1 (en) * 1999-11-23 2005-01-11 Microsoft Corporation Certificate reissuance for checking the status of a certificate in financial transactions
FI109950B (fi) 2000-01-20 2002-10-31 Nokia Corp Osoitteen saanti
US7275155B1 (en) * 2000-09-01 2007-09-25 Northrop Grumman Corporation Chain of trust processing
JP2002099211A (ja) * 2000-09-21 2002-04-05 Sony Corp 公開鍵証明書発行要求処理システムおよび公開鍵証明書発行要求処理方法
US20020116610A1 (en) * 2001-02-22 2002-08-22 Holmes William S. Customizable digital certificates
US20030105876A1 (en) * 2001-11-30 2003-06-05 Angelo Michael F. Automatic generation of verifiable customer certificates
US7404078B2 (en) * 2002-06-26 2008-07-22 Lucent Technologies Methods and apparatus for private certificates in public key cryptography

Also Published As

Publication number Publication date
DE60308251T2 (de) 2007-08-30
US7529926B2 (en) 2009-05-05
US20030200437A1 (en) 2003-10-23
CN100499532C (zh) 2009-06-10
EP1355447A1 (de) 2003-10-22
CN1452356A (zh) 2003-10-29
EP1355447B1 (de) 2006-09-13

Similar Documents

Publication Publication Date Title
DE60308251D1 (de) Vorrichtung zur Bereitstellung von öffentlichen Schlüsselzertifikaten
DE60301922D1 (de) Vorrichtung zur Entnahme von Objekten
DE60214060D1 (de) Vorrichtung zur Bereitstellung von Wegbeschreibung
DE60314676D1 (de) Vorrichtung zur Einparkhilfe
DE602004006571D1 (de) Verfahren und Gerät zur Beschleunigung der Echtheitsprüfung von öffentlichen Schlüsselzertifikaten
DE602004027595D1 (de) Vorrichtung zur koordinierten Verwaltung von Medieninhalt
DE60335738D1 (de) Mehrfach-ausrichteverfahren und vorrichtung
DE50209307D1 (de) Vorrichtung zur fussbekleidung
DE60128159D1 (de) Vorrichtung zur reformierung von Brennstoff
DE60217704D1 (de) Verbesserte endoprothetische vorrichtung
DE60239070D1 (de) Vorrichtung zur verschlüsselten kommunikation
DE60216651D1 (de) Vorrichtung zur Sprachsynthese
DE60215909D1 (de) Vorrichtung zur Flammenerkennung
DE112004000883D2 (de) Vorrichtung zur Aufnahme von Funktionselementen
DE50112317D1 (de) Vorrichtung zur justierbaren Halterung von Platten
DE60330262D1 (de) Vorrichtung zur erleichterung und authentifizierung von transaktionen
DE60329470D1 (de) Vorrichtung zur herstellung von broschüren
DE602004010207D1 (de) Kraftstoffgeschmierte Vorrichtung
DE50300962D1 (de) Vorrichtung zur zerkleinerung von materialien
DE50202623D1 (de) Vorrichtung zur entgegennahme von banknoten
DE602004026412D1 (de) Vorrichtung zur verhinderung von lasteinsturz
DE602004009086D1 (de) Neuartige vorrichtung
DE20320825U1 (de) Vorrichtung zur Aufbereitung von Kunststoffabfällen
ATE394368T1 (de) Vorrichtung zur harnstoffherstellung
DE60316476D1 (de) Vorrichtung zur verhinderung des mitlaufens von feinpartikeln

Legal Events

Date Code Title Description
8364 No opposition during term of opposition