CA2492986C - System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components - Google Patents

System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components Download PDF

Info

Publication number
CA2492986C
CA2492986C CA2492986A CA2492986A CA2492986C CA 2492986 C CA2492986 C CA 2492986C CA 2492986 A CA2492986 A CA 2492986A CA 2492986 A CA2492986 A CA 2492986A CA 2492986 C CA2492986 C CA 2492986C
Authority
CA
Canada
Prior art keywords
status
certificate
css
tcu
crl
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA2492986A
Other languages
French (fr)
Other versions
CA2492986A1 (en
Inventor
Stephen F. Bisbee
Jack J. Moskowitz
Keith F. Becker
Walter J. Hilton
Joshua D. Szebenyi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
eOriginal Inc
Original Assignee
eOriginal Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by eOriginal Inc filed Critical eOriginal Inc
Publication of CA2492986A1 publication Critical patent/CA2492986A1/en
Application granted granted Critical
Publication of CA2492986C publication Critical patent/CA2492986C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

Certificate Status Service that is configurable, directed, and able to retrieve status from any approved Certification Authority (CA) is disclosed.
The CSS may be used by a Trusted Custodial Utility (TCU) and comparable systems or applications whose roles are validating the right of an individual to perform a requisite action, the authenticity of submitted electronic information objects, and the status of authentication certificates used in digital signature verification and user authentication processes. The validity check on authentication certificates is performed by querying an issuing CA.
Traditionally, to create a trusted Public Key Infrastructure (PKI) needed to validate certificates, complex relationships are formed by cross-certification among CAs or by use of PKI bridges. The PKI and CA
interoperability problem is addressed from a different point of view, with a focus on establishing a trust environment suitable for the creation, execution, maintenance, transfer, retrieval and destruction of electronic original information objects that may also be transferable records (ownership may change hands). A TCU is concerned only with a known set of "approved CAs"
although they may support a multitude of business environments, and within that set of CAs, only with those certificates that are associated with TCU
user accounts. Building PKI/CA trusted relationships is not required as the CSS achieves a trusted environment by querying only approved CAs and maintaining caches of valid certificates' status.

Description

SYSTEM AND METHOD FOR A REMOTE ACCESS SERVICE ENABLING TRUST
AND INTEROPERABIIITY WHEN RETRIEVING CERTIFICATE STATUS FROM
MULTIPLE CERTIFICATION AUTHORITY REPORTING COMPONENTS

BACKGROUND
Applicants' invention relates to systems and methods for providing a verifiable chain of evidence and security for the creation, execution, maintenance, transfer, retrieval and destruction of electronic original information objects, such as Electronic OriginaPT documents.
This invention advantageously uses Applicants' Trusted Custodial Utility that holds elecmnic original records and holds comparable system roles as a virtual electronic vault in validating the right of an Individual to perform a requisite action, the authenticity of submitted electronic information objects, and the status of the authentication certificates used in the digital signature verification and user authentication processes.
1$ Such TCUs and operations are described in U.S. Patents No. 5,615,268; No.
5,748.738; No. 6,237,096; and No. 6,367,013.
The following list of abbreviations is used in this description:
Abbreviations CA Certification Authority CRL Certificate Revocation List CSS Certificate Status Service HTML Hypertext Markup Language ID Identification IETF Internet Engineering Task Force ITU International Telecommunications Union LDAP Lightweight Directory Access Protocol OCSP Online Certificate Status Protocol, IETF-RFC 2560 X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP. June 1999.
PIN Personal Identification Number PKCS Public-Key Cryptographic Standards PK1 Public Key Infrastructure PKIX Public Key Infrastructure ()(.509) S/MIME Secure Multi-Purpose Internet Mail Extensions SCVP Simple Certificate Validation Protocol, Draft-JETF-PKIX-SCVP-06, July SSL Secure Socket Layer TCU Trusted Custodial Utility UETA Uniform Electronic Transactions Act XML Extensible Markup Language Legal standing for electronic signatures applied to Information objects is made possible by the passage of U.S_ Electronic Signatures in Global and National Commerce Act (ESIGN) Legislation and U.S. state laws modeled after the UETA drafted by the National Conference of Commissioners on Uniform State Laws and approved and recommended for enactment in ,1 999 that has resulted in government, banking and electronic commerce activities aimed at realizing the efficiency and economies of these potentially wholly electronic transactions.
PKI and the CA are the base elements of digital signature technology used in creating electronic source records. A PKi is a collection of CAs where trust is established between users and user organizations by creating either a hierarchical relationship between CAs or through cross-certification amongst cooperating CAs. A
CA is empowered to issue authentication certificates that bind an individual's or entity's identity to his or its public key (verifying), where only the Individual is given access to the matching private key (signing). At the time of this application, certificates normally conform to the ITU X.509 certificate standard and are themselves digitally signed by the issuing CA- - Such certificates are depicted in FIG. 10 of U.S. Patent No.
6,237,096. for example, that is cited and Incorporated above. These authentication certificates contain a serial number, identifying information of the subject (user) and issuer (CA), the certificate's validity period (date and time before and after which it may not be used), the subject's public key, and cryptographic algorithm information needed to create and verify digital signatures.
To create a digital signature, an information object is hashed (processed using a one-way cryptographic function that can detect as little as a one bit alteration in the object) and the hash is then encrypted using the individual's private (secret) key. Digital signature verification is achieved by reversing this process. The digital signature is decrypted using the individuals public key retrieved from their authentication certificate and the result is compared to a re-hash of the original information object.
These processes may vary when using different digital signature algorithms. Digital signatures are only as reliable as the trust that exists between the relying parties and the issuing CAs; and the level of assurance achieved by the physical controls, practices and procedures implemented by the CAs.
The purpose of PKI technology is to create and maintain both a secure and trusted environment for communicating parties. Such parties rely on the PKI to establish the identity of users and to notify them when a user's certificate is no longer viable. Certificates are revoked when an individual leaves an organization, when a replacement certificate is issued, or when a signing key is lost, stolen or compromised.
Vendors report certificate status using a wide variety of methods. These diverse methods make it more difficult for users to obtain certificate status for other users.
The formation of a trust relationship and interoperability is dictated by PKI
certificate and security policies and their enforcement. The certificate policy determines the level of personal vetting (i.e., the process for validating appropriateness of certificate request information and the identity of the intended certificate recipient) required (e.g., two forms of picture ID, credit check) to gain approval for issuance of a certificate. The security policy dictates the physical, procedural and process controls needed to support the application environment.
There are two prevalent models for creating and organizing CAs. The first is a hierarchical CA model that resembles an inverted tree whose top is the root CA. The root CA signs its immediate subordinate CAs' certificates. These CAs then sign their subordinate CAs' certificates, and so on. These relationships create certificate chains that form branches of the tree. Two CAs prove that a trust relationship exists between them by "walking" their respective certificate chains until a common node is reached.
CAs may be grouped and associated with one or more service delivery channels, industry verticals, organizations or enterprises.
In the second model, a CA is created for a single enterprise and provides CA
services to one or more entities within that enterprise. An enterprise CA does not normally have any pre-established trust relationships with any CA of another enterprise.
Explicit action must be taken to allow interoperability in the form of CA
cross-certification, whereby two or more CAs that agree to trust one another sign each other's certificate and use these cross-certified certificates during digital signature verification.
Certificates issued by one CA can then be validated by the other cross-certified CA and its users.

CAs revoke certificates when, among other reasons, the information contained therein becomes invalid, when the user's private key becomes compromised, or when it is necessary to terminate a user's certificate-based application privileges.
CAs cannot simply delete or retrieve a certificate from its owner if it is already in the owner's possession. Instead, the certificate is marked as "revoked" in the CA's database and the certificate status is published. Users of the PKI can then learn of a certificate's validity by requesting certificate status from the issuing CA or identified status repository (directory).
An early method used to report certificate status was by way of publication of a list of a CA's revoked certificates, known as a CRL. CRLs are downloaded by applications and relying parties to determine whether a particular user's certificate has been revoked and by extension whether that user's digital signature is still valid or not.
With time, CRLs get longer, incurring,both communication and data processing overhead. An additional shortcoming of this approach is that CRLs are often published at infrequent intervals (e.g., once or twice a day). For this reason, CRLs are often immediately out-of-date after publication. Revoked certificates are only removed from CRLs after certificate expiration.
A PKI bridge is a method of providing interoperability between CAs by coordinating distribution of CRLs. Such a bridge is a central CRL repository that in effect joins a set of CAs that agree to accept each other's certificates and security policies. All CAs post their CRLs to the bridge. This allows for centralized validation of any individual's or entity's certificate. If the certificate has not been previously revoked, then it is still considered valid. The biggest disadvantage to PKI bridges is that they must be reachable by any CA or user relying on the bridge for certificate status. The bandwidth, computation, and storage requirements may be costly.
A more recent method for obtaining certificate status is the IETF OCSP, which makes a direct database query that can provide real-time certificate status.
However, some vendors have implemented OCSP responders that are based on CRLs.
Certificate status reported by this type of responder is only as timely as the CRLs on which they are based. Attempts to achieve real-time certificate status, such as the IETF
SCVP continue to be developed. At the time of this invention, mixing and matching of status checking methods has not been practical in an open PKI environment.
Any approach to certificate validation is an all-or-nothing decision for the CA that issued the certificates. All users who are issued certificates by one of the member CAs are valid/enabled unless their certificate has been suspended or revoked or has expired. The common theme for controlling participation is whether a certificate gets issued. Issuance is governed by certificate and security policies and business rules.
The trust environment can range from fully open, where anyone able to pay the price of admission is issued a certificate, to closed or bounded, by requiring membership in an enterprise or community of interest. In either case, CA
certificate and/or security policies govern whether interoperability is allowed.
Applicants' invention approaches the PKI and CA interoperability problem from a totally different point of view from those described above. Applicants' focus is on establishing a trust environment suitable for the creation, execution, maintenance, transfer, retrieval, and destruction of electronic original information objects that may also be transferable records (ownership may change hands). To realize these objectives, the system controlling an electronic original or authoritative copy must make it possible to identify the original from any copy thereof. As with paper originals, there can only be one original. Examples of transferable records are electronic negotiable instruments and securities. An electronic original record may be any source record, whether it qualifies as a transferable record or not. Transfer of electronic original records between systems must take place using methods that guarantee that only one original exists.
This invention creates an electronic original record by placing custody of that record in the hands of a trusted independent party, functionary or TCU
operated for the benefit of the record's owner. Creating a trust environment is necessary, but is not sufficient for maintaining electronic source records. For the purposes of this invention, a trust environment is created by formation of a community of interest that has a closed or bounded membership and where the identity of prospective members, organizations and their users is assured by using appropriate vetting procedures that govern the granting of admission to the community. Further, an individual's organization, participation, role, and attributes are defined at the time of enrollment with the TCU.
Individuals must be uniquely identified to the system and in their authentication certificate. In addition, it must be possible to remove individuals and organizations from the community and to make this action known to other members of the community.
Traditional approaches to CA interoperability do not adequately achieve these objectives.
Vetting at a minimum requires that an organization and/or individual be sponsored by a known member of the community. In addition, a Dun and Bradstreet-like rating for organizations or an Equifax-like credit check for individuals, or an equivalent credit and payment history, may be utilized to evaluate acceptability of potential business partners, clients and customers. Both the vetting organization and its sponsored users must be deemed trustworthy before TCU enrollment is permitted.
After an organization agrees to the contractual terms defining membership, its sponsored individuals will each be given a unique identifier and password that will enable them to access the TCU.
Once an individual is enrolled with one or more TCUs, they can be named as a participant to a transaction by the owner of that transaction and given specific access to all or an identified subset of source records based on their identity, role, and/or responsibility. To facilitate identification and authentication and to enable the transactions to take place in a totally electronic form, a selected subset of this identifying information is included in the participant's authentication certificate. The authentication certificate binds the user's identity with their public-key used to validate digital signatures generated using their matching signing private-key.
A certificate or security policy addresses the proof-of-identity requirements (e.g., two forms of picture ID, credit check, personal introduction) needed before issuing a certificate. This certificate will be bound to the user's TCU account if required for digital signing authority. The linkage shall include a subset of certificate data elements that uniquely identify the user (e.g., certificate ID, issuing CA name, user common name).
Once associated with a user's account, the certificate can be used in conjunction with his or its digital signature to afford the proof-of-identity needed to enable a predetermined set of authorized actions and to verify the user's digital signature on submitted information objects. This is especially true when the owner or owner's agent controlling a set of electronic records instructs the TCU to transfer ownership (i.e., an internal transaction) and/or to transfer custody (i.e., an external transaction) of the electronic records to another TCU.
As described earlier, authentication certificates and public-key cryptography are used to support both user authentication and digital signature verification.
The certificate is digitally signed by the issuing CA, a process by which the identity of the recipient is sealed with their public key. The CA asserts, in issuing a certificate, that the individual identified in the certificate is the holder of the matching private key used to digitally sign information objects or fragments thereof.
This invention differs from other PKI-based e-commerce solutions since the PKI
is only viewed as enabling and is not the sole basis of the trust environment.
Sponsorship, contracting for membership, and enrollment are the principal factors.
Although the certificate and use of public-key cryptography are viewed as enabling technology, certificates must uniquely identify and be tied to the specific users before they can be bound to that user's TCU account.
Where certificates are employed, the account may only be activated once this binding between certificate and user account is completed. This binding may be as simple as adding the Certificate ID and Issuing CA to the user's account information or may use other information conveyed by the certificate such as components of the user's distinguished name (see ITU X.509 standard). The binding information may be conveyed in an enrollment form or extracted directly from the certificate as per TCU
system security policy. A correspondence check may be used to ensure that the user description in the certificate matches that in the enrollment data whenever the certificate is used. The user's certificate is signed by the issuing CA and its integrity and authenticity are validated using the issuing CA's certificate and public key.
The collective set of components used for identification must be provably unique.
Once this TCU account and user certificate binding is accomplished, the TCU need only know where to go to check certificate status.
In CA centric environments, a single PKI, cross-certification, or creation of PKI
bridges (a complex system that performs certificate status checking where multiple vendor products are used by numerous CAs) is required for interoperability.
The common element is that all certificates are of equal value. Certificates may convey different trust levels and applications in an open environment must have the ability to interpret and use these trust levels differently. This philosophy can be characterized as "we will build roads that will take you anywhere you want to go". Users are vetted upon CA enrollment using a variety of criteria (e.g., a credit check, means of payment, cost of the certificate).
A TCU, conversely, is only concerned with a known set of "approved CAs" and within that set only those certificates that are associated with its user accounts. Any other certificate will be ignored. This philosophy can be characterized as "the only roads that will be open to you will be those needed to conduct your business".
Users are vetted twice, once to satisfy the CA certificate policy and a second time to prove that there is a business need for them to be enrolled with a TCU. Business rules enforced by the TCU can accommodate certificates that are issued at different trust levels.
SUMMARY
To date, all certificate status reporting services use a single means of reporting certificate status, be it CRLs, OCSP, LDAP, etc. This invention differs in that it enables interoperability with any CA or PKI for the purpose of retrieving and reporting certificate status. For the most part, it also reduces reliance on real-time continuous connectivity between the systems or TCUs and the CA certificate status reporting elements, by caching certificate status.
In one aspect of Applicants' invention, a method of providing a CSS for checking validities of authentication certificates issued by respective CAs includes the steps of identifying information needed for retrieving a status of an authentication certificate from an issuing CA that issued the authentication certificate; configuring a connector based on the identified information for communicating with the issuing CA;
communicating with the issuing CA according to the configured connector; and retrieving the status of the authentication certificate. The issuing CA and the connector are designated on a list of approved CAs in a configuration store.
A local date and time may be checked for whether they fall within a validity period indicated in the authentication certificate validity period. The issuing CA may be included in the list of approved CAs by vetting and approving the issuing CA
according to predetermined business rules, and if the issuing CA is vetted and not approved, the issuing CA may be designated on a list of not-approved CAs in the configuration store.
Vetting and approving the issuing CA may include registering a representation of a trusted authentication certificate with the CSS and adding at least the representation, status and a time-to-live data element to a local cache memory. A connector is then configured for retrieving the added status when the status of the trusted authentication certificate is queried. Communicating with issuing CAs may also be done according to a sequence of connectors.
The method may further include checking a local cache memory for the status, and if the status is found in the local cache memory and the local date and time are within the validity period, retrieving the status from the local cache memory.
If the status is not found in the local cache memory or if the local date and time are not within the validity period, the CSS establishes a communication session with a certificate status reporting component of the issuing CA, composes a certificate status request according to the configured connector, retrieves the status from the certificate status reporting component, closes the communication session with certificate status reporting component, and adds at least the authentication certificate's identification, status, and time-to-live to the local cache memory.
Certificate status may be indicated by a CRL, and according to a publication schedule of the issuing CA, the CSS retrieves the CRL from a, certificate status reporting component listed in the configuration store, the CSS clears a cache memory associated with the issuing CA, and the CSS determines the status of the authentication certificate from the CRL and stores the status in the cache memory associated with the issuing CA.
Certificate status may also be indicated by a Delta Certificate Revocation List (" CRL"), and upon notification by the issuing CA that a CRL is available, the CSS
retrieves the CRL from a certificate status reporting component listed in the configuration store; if the CRL is a complete CRL, then the CSS clears a cache memory associated with the issuing CA, -determines the status from the CRL, and stores the status in the cache memory; and if the CRL contains only changes occurring after publication of a full CRL, the CSS determines the status from the CRL, and stores the status in the cache memory.
In another aspect of Applicants' invention, a method of retrieving a status of an authentication certificate issued by an issuing CA in response to a query from a TCU to a CSS to validate the authentication certificate's status includes the steps of locating and reporting the status if the status is present and current in a cache memory of the CSS; and otherwise, performing the steps of obtaining a status type and retrieval method from a CSS configuration store; if the status type is CRL and the status is not found in the cache memory, then reporting the status as valid; if the status type is not CRL, then composing a certificate status request according to the status type;
establishing a communication session with the issuing CA; retrieving the status from a status reporting component of the issuing CA using the obtained retrieval method and ending the communication session; interpreting the retrieved status;
associating, with the interpreted retrieved status, a time-to-live value representing a period specified by a CSS policy for the status type; adding at least the authentication certificate's identification, status, and time-to-live values to the cache memory; and reporting the status to the TCU in response to the query.
In yet another aspect of Applicants' invention, a CSS for providing accurate and timely status indications of authentication certificates issued by issuing CAs includes providing a status of an authentication certificate as indicated by a CRL when the certificate's issuing CA uses CRLs for indicating status. Otherwise, the status as indicated by a cache memory when the cache memory includes a status and a time-to-.
live data element is not exceeded is provided. If the time-to-live data element is exceeded, the status is cleared from the cache memory, and the status is requested and retrieved using a real-time certificate status reporting protocol when the status is not in the cache memory. At least the certificate's identification, status, and time-to-live data element are added to the cache memory, and the retrieved status is provided.
A status use-counter data element may be added to the cache memory and incremented or decremented every time the certificate's status is checked. If the status use-counter data element passes a threshold, then the status is provided and the cache memory is cleared with respect to the status. A status last-accessed data element may also be added to the cache memory, and the status last-accessed data element in conjunction with the status use-counter data element enables determination of an activity level of the certificate's status.

When a request is made to the CSS to retrieve a status of a new certificate and the cache memory has reached an allocated buffer size limit, the CSS searches the cache memory for a lasted-accessed data element indicating an oldest date and clears the respective cache memory entry; and the CSS then retrieves the requested status, places it in the cache memory, and provides the requested status.
In yet another aspect of Applicants' invention, a method of executing a transaction between a first party and a second party by transferring control of an authenticated information object having a verifiable evidence trail includes retrieving from a trusted repository an authenticated information object that includes a first digital signature block having a digital signature of a submitting party and a first authentication certificate relating at least an identity and a cryptographic key to the submitting party, executing the retrieved authenticated information objecf by the second party by including in the retrieved authenticated information object the second party's digital signature block, and forwarding the executed retrieved authenticated information object toaTCU.
The TCU verifies the digital signatures and validates the authentication certificates associated with the digital signatures by at least retrieving status of the authentication certificates from a CSS. The TCU rejects a digital signature block if the respective digital signature is not verified or the status of the respective authentication certificate is expired or is revoked, and if at least one signature block in the information object is not rejected, the TCU appends the TCU's digital signature block and a date and time indicator to the information object and takes control of the object on behalf of the first party.
According to an aspect of the present invention there is provided a method of providing a Certificate Status Service ("CSS") for checking validities of certificates issued by respective issuing Certification Authorities ("CAs"), comprising the steps of:
receiving status queries for one or more certificates from requesting entities; if the issuing CAs are not found on the CSS's list of approved CAs or the certificates have expired, returning invalid certificate statuses for those certificates;
if the current certificate statuses are found in a CSS's cache memory, returning the found certificates' statuses;
if any certificate statuses have not yet been determined, fetching all certificate status reporting means and communications information on the location of status reporting component and processing of retrieved certificate statuses from a configuration store of the CSS that are needed for retrieving the status of each certificate whose status has not yet been determined from the respective issuing CAs;

configuring connectors based on the communications information for communicating with the issuing CAs;
communicating with the issuing CAs according to the configured connectors;
retrieving the status of all queried certificates;
processing the certificate statuses according to certificate status reporting methods implemented by the CSS including one of Certificate Revocation Lists (CRLs) that are retrieved at specified publication intervals, Delta Certificate Revocation Lists, (ACRLs) that are retrieved upon notification, and a real-time certificate status retrieval protocol;
recording retrieved certificate statuses in the CSS's cache memory;
returning the retrieved certificate statuses to the requesting entities;
wherein the issuing CAs and connector parameters, which enable the CSS to interwork with any CAs and CA domains even though the CSS and issuing CAs may operate using dissimilar certificate practices and policies, are designated on a list of approved CAs in the configuration store.
According to another aspect of the present invention there is provided a method of executing a transaction between a first party and a second party by transferring control of an authenticated information object having a verifiable evidence trail, the method comprising the steps of:
retrieving the authenticated information object from a trusted repository, wherein the authenticated information object includes a first digital signature block comprising a digital signature of the first party and a first certificate relating at least to an identity and a cryptographic key of the first party, a date and time indicator, and a second digital signature block comprising a second digital signature of the trusted repository and a second certificate relating at least to an identity and a cryptographic key of the trusted repository, wherein the first digital signature block is validated by the trusted repository and the authenticated information object is stored as an electronic original information object under the control of the trusted repository;
executing the retrieved authenticated information object by the second party by including in the retrieved authenticated information object a third digital signature block comprising at least a third digital signature and a third certificate of the second party;
and forwarding the executed retrieved authenticated information object to a trusted custodial utility, wherein the trusted custodial utility verifies the digital signatures and validates certificates associated with the digital signatures included in information 11a objects by at least retrieving status of the certificates from a certificate status service provided according to the method described hereinabove, wherein the trusted custodial utility rejects a digital signature block if the respective digital signature is not verified or the status of the respective certificate is expired or is revoked, and wherein if at least one signature block in the information object is not rejected, the trusted custodial utility appends the trusted custodial utility's digital signature block and the date and time indicator to the information object and takes control of the object on behalf of the first party.

BRIEF DESCRIPTION OF THE DRAWINGS

The various features and advantages of Applicants' invention will become apparent by reading this description in conjunction with the drawings in which:
Figure 1 illustrates a TCU electronic information object validation process that employs the CSS;
Figure 2 illustrates background CSS processing whereby CRLs and CRLs are added to the certificate status store;
Figure 3 illustrates separate caching of parsed CRLs, OCSP responses, and status derived from other certificate status reporting methods;

11b Figure 4 illustrates an extensible syntax for a signature block containing the example data elements where a digital signature is being applied to information object fragments and attached data (authenticated attributes};
Figure 5 illustrates TCU interaction with a CSS and CSS retrieval of certificate status via the Internet from member and foreign CAs;
Figure 6 illustrates a TCU user enrollment process terminating in a certificate status checking step, where digital signature validation demonstrates successful enrollment;
Figure 7 illustrates a TCU user enrollment process where a foreign CA issued the user certificate, terminating in a certificate status checking step, where digital signature validation demonstrates successful enrollment; and Figure 8 depicts an automoblie-teasing example that shows how a CSS can be utilized in electronic commerce.
DETAILED DESCRIPTION
The certificate status check is a critical element to a system or TCU
acceptance of any electronic information object submission. In order for a submission to be accepted, the certificate status must be reported as valid. Querying for certificate status normally requires that communications take place between the TCU and the source of certificate status. The frequency of these communications wlll grow in proportion to the number of TCU submissions-Checking of certificate status may be a real-time requirement and status queries are performed on every submission. However, status may not be updated in real-time as is the case with CRLs. All CRLs are published at specified intervals, normally once or twice, daisy. CRL retrieval and repeated parsing can have a negative impact on system performance, This invention significantly. reduces the direct computational and communication requirements by off-Wading the bulk of the work to a CSS_ A
single certificate status protocol Is implemented between the TCU and the CSS. This status protocol may have attributes similar to the IETF OCSP that allows an application to query a CA for the status of a single certificate and thus minutiae processing overhead.
The CSS is provided with and maintains sufficient information on the location, the means of communication, and the means of processing certificate status for every CA
that it needs to interoperate with. The CSS therefore makes it possible to stabilize and optimize the application design. The CSS advantageously parses and caches certificate status to minimize status response time to a TCU status query. The CSS
therefore eliminates the need for any of the traditional forms of PKI
interoperability.
Potential compromise recovery is greatly enhanced since a TCU user account can easily be deactivated or a set of users eliminated by removing the CA from the CSS list of approved CAs.

Use of Authentication Certificates:
After logging into the TCU a participant may be asked to further authenticate themselves though use of public key cryptography and their authentication certificate.
Such authentication may be associated with secure session establishment, requests for TCU services or the digital signing and submission of an electronic information object.
Before anyone can interact with a TCU, four conditions must be met: 1) they must first be enrolled as a system user, 2) they must have been issued and be in possession of a public-key pair and their matching authentication certificate if they are granted more than read-only access, 3) certificates must be issued by an approved CA, and 4) the user's certificate must not have expired or be reported as inactive or revoked. This last condition normally requires that the TCU direct a query to the issuing CA to retrieve certificate status. Because there are a wide variety of standards and CA
implementations for reporting certificate status, this is not an easy or simple task.
As stated in the background section, normally some form of PKI
interoperability is required when multiple CAs or PKIs are involved. This invention eliminates this need by creating a Certificate Status Service. CA cross-certification or bridging is unnecessary as the only knowledge needed by the CSS is the list of approved issuing CAs, their IP addresses or the like, and their means of reporting certificate status.
To retrieve certificate status, a connector or program module is defined for each certificate status method. Every authentication certificate contains both subject (user) and issuer (CA) fields. The issuer field is used to direct a TCU query to the CSS that then checks its cache for the presence of the certificate's status. If status is present in the CSS cache, it is returned to the TCU. If status is not present, the CSS
will invoke the appropriate connector to retrieve the certificate's status. Any number of methods will be used for reporting and retrieving certificate status: LDAP, OCSP, CRL, etc.

To perform any TCU action, the user must first log into a TCU. Once successful, the user can create or select a transaction if they were granted such authority. If they have permission to submit electronic information objects, they may now do so.
Upon receipt of an electronic information object, the TCU performs the necessary digital signature validation steps. A certificate status query will be composed and sent to the CSS. If a valid status is returned, the TCU will accept and store the submission as the authoritative copy, otherwise it wil be rejected.

Digital Signature Processing and Certificate Status Checking Digital signatures may be applied to one or more fragments or the total content of an information object. Digital signatures may belong to the parties to the transaction or to agents who enable the transaction to achieve a state or status within the context of a business process. Digital signatures may in fact be applied to additional information relating to the task being performed. One such example might be the county recorder's notation on a property deed- Another might be the application of the signature of the party attesting to the authenticity of the information objects being submitted to a TCU. In this latter instance, the submitter is said to wrap or seal the information object in that their digital signature is applied to the full content, preventing any subsequent modification.
Whenever a digital signature is applied, the signer will be requested to affirm their intent to be bound by their digital signature. This commit action, that is required by recent legislation, may take the form of readable text in a display window or splash screen, and may require invocation of a graphical button andfor logon to a cryptographic token that is also a cryptographic key and certificate store.
The actual demonstration of said willingness to commit is through the use of a trusted application that computes the user's digital signature using the selected content and combines it with their authentication certificate to form a signature block. The signature block may also contain authenticated and unauthenticated data elements. Any authenticated data elements that are included in the digital signature computation, such as rationale for signing or local date-time, are protected by the digital signature.
Unauthenticated data elements are added after the signature computation and are not protected.
Figure 4 shows a sample syntax that contains the. data elements and layout of a signature block. It is not to be interpreted literally as it is only meant to be an illustrative example.
The information object and any signature blocks may be advantageously placed In a wrapper (S1MME) or at tags in an extensible information syntax (XML, HTML.
XHTML) for handling convenience and to facilitate Information processing. This data structure is then sent to the TCU for validation. Afemativeiy, the signature block(s) may be sent independently to the TCU to be affixed to the actual source record which never leaves the TCU. In the latter case, each signature block is validated separately.
The process for digital signature validation differs at the time of submission, from that performed thereafter. A four-step validation Is performed the first time the TCU
sees a digital signature: 1) verify the digital signature, a process that proves that the content protected by the digital signature has not been altered during transmission; 2) check that the current TCU time falls with the allowable validity period of the individual's authentication certificate ("not before", "not after"); 3) request and retrieve certificate status from the issuing CA, CRL distribution point, or another approved source of certificate status using the locally assigned CSS; 4) validate that the TCU
user account information agrees with that conveyed in the certificate and that the requested action is authorized in the TCU rules database. For a submitter of the information object, the process adds one additional step. This fifth step checks that the submitter's identity matches that of the party who established the current session with the TCU_ If all tests succeed, the action is allowed and/or the information object is accepted and held by the TCU on the behalf of its owner. If any step falls, remedy is initiated.
After this Initial certificate status check, the trust environment of the TCU
maintains the authenticity and integrity of all held information objects. It Is not anticipated that any additional certificate status check will be needed unless a new version of the document is submitted.
Two aspects of this Invention differ from the normal course of PKI
implementation. The first is that this invention is based on the existence of an application, namely the TCU (or any application/system requiring certificate status validation) and its ability to create and maintain electronic original source records. The second is that "issuing CA" need only be identified as complying with the policies governing the trust environment and that neither CA cross-certification nor PKI bridging is required. The necessary justification for "issuing CA" inclusion is a documented business relationship. During the TCU enrollment process, a user account is created that references user specific certificate information that in effect binds the user account with the user's authentication certificate.
TCU Use:
Typically once an organization agrees to utilize the services of a TCU, control over access to that organization's transactions is granted to agents of that organization.
The organization's agents then identify a set of individuals whom they will empower to perform selected actions with regard to the organization's transactions. All actions require that the user have an account with the TCU, that'fhe account be activated, and that the user have a logon identity and be able to provide an appropriate password or response to a challenge phrase. In addition, each transaction, which is composed of a set of versioned electronic original source records, has a set of permissions that govern user access at different steps in the business process. This is exemplified by the granting and removal of rights to transaction records as the transaction proceeds though the normal course of business, i.e., inception through permanent retention or destruction. If permitted, only logon to the TCU is required to view an electronic source record. However, any systems level action or the introduction or changing of an electronic source record requires the individual to either further authenticate themselves by using public key cryptography or by applying their digital signature and authentication certificate. In all instances, the identity of the individual must be validated. Where digital signatures are employed, this entails: 1) that the user has appropriate access permissions, 2) decrypting the digital signature and verifying the contents over which the underlying hash or message digest has been applied have not been altered, 3) checking that the time of submission falls within the certificate validity period, and 4) checking that the user certificate is still valid.
Certificate status checking requires that the issuing CA or a certificate status responder be queried. Since this step must be taken with every authenticated action or electronic source record submission, communication bandwidth may become excessive and potential exists for delays, backlogs, and rejections due to unanswered or slow status responses. This invention addresses these and other high assurance aspects of operating a TCU and ensuring the validity of all parties interacting with the TCU_ In the highly assured environment in which the TCU is operated, certificate status checking is only needed when a service is requested by a qualified user. For information objects, certificate status need only be checked at the time of submission.
If all digital signatures are determined to be valid, the information object is deemed authentic thereafter. Security and procedural practices and methods are in place at the TCU to prevent malicious actions and hardware failures that result in unauthorized document alteration or loss. Every submission results in creation of a new version of an electronic source record. The TCU is charged with maintaining knowledge as to which is the latest version of the' source record. This version may be identified as the electronic original and as a transferable record. The TCU demonstrates its assumption of control of an original source record by adding a reliable date-time stamp to the source record and then by applying its digital signature and appending its certificate. A
wrapper may be applied to the_source record for security and processing expediency.
Although this versioning process creates a standalone authenticated trail-of-evidence and custody, separate redundant audit records are maintained for corroboration.
Applicants' CSS overcomes the described limitations that persist today with PKl and e-commerce. Source information required to obtain certificate status from member CAs is registered with the CSS when they are created. Source Information for foreign approved CAs may be entered during the user enrollment process. CSS retrieval information is required for every certificate status source. There are several types of certificate status sources and the CSS Is required to have a connector or method for each type registered.
One method used by some CAs to convey certificate status is the CRL, which includes a list of revoked certificates and the reason for their revocation, the issuer of the CRL, When the CRL was issued, and when the next version of the CRL will be published. Every CRL is signed by the issuing CA or a designated signer to assure its integrity and authenticity. Certificates are removed from the CRL once their validity period is exceeded.
Where CRLs are used, the CSS retrieves the latest rendition of the CRL from the CA distribution point, e.g_, an X.509 v2 CRL profile (IETF RFC2459. Jan 99), validates its signature, parses it, and creates.a.cache to store the results. The CSS
uses a CA's CRL pubrication interval to govern when it performs the next CRL download.
Every CRL contains a validity field that is normally set to allow some leeway in performing downloads. This allows for communications congestion and CA downtime and will force the CSS to require remedial action if this interval is exceeded. Such remedy may include revalidating any submissions that are associated pith a newly added revoked certificate. Each new CRL supersedes the previously loaded CRL. The exception to this rule is for delta CRLs procession. The, contents of a delta CRL are appended to the current cache contents. The delta CRL BaseCRLNumber refers to the most recent full CRL issued. Delta CRLs are published it shorter intervals (minute, hour) and only when a certificate revocation has occurred since the last full CRL. The CSS is responsible for retrieving CRLs and delta CRL based on publication Interval or notification.
A second method used by CAs to distribute certificate status is the OCSP.
Where OCSP is used the CSS queries the OCSP responder when asked for certificate status, OCSP responses are signed to guarantee their integrity and authenticity. The CSS parses the OCSP response and adds certificate details and status to another cache. A time-to-live flag, determined by local TCU security policy, is included with and determines when the entry will be removed from the cache. This feature is aimed at minimizing communications overhead when several information objects are uploaded by the same partylentity to the TCU in a short interval. The time-to-live flag will usually be significantly shorter (e-g., 5 minutes) than the normal CRL
publishing interval (twice daily, daily). The CGS may check certificate status again, if more than one information object was processed, prior to purging certificate status from the cache to ensure that certificate revocation has not occurred. If certificate revocation has Maimed during the time-too-live interval, then the owner organization point of contact must be notified. Several other query methods exist, but will not be described for brevity. Se It understood that they will each require a connector and potentially a separate cache when they are utilized.
Figure 1 shows the process flow for creating an electronic original. For the purposes of description, the information object is assumed to be a sales contract. A
copy (unexecuted) of the electronic information object is retrieved from the TCU or from a document preparation system and is digitally or holographieally (handwritten) signed by appropriate parties. Having overseen the execution process, the owner's agent uses a trusted application to digitally sign and wrap the information object and send it to a TCU.
Having previously created, executed or retrieved the electronic document, a submitter digitally signs and submits it to the TCU as in step 101. In this eSeal process, a wrapper that contains the signed content and digital signature block(s) that further contain the digital signature(s) and certificates(s) of the submitter and any other signatory is formed. There are five processes represented in Figure 1: (1) action when an invalid digital signature(s) and/or revoked cerflficate(s) is Wund, (2) certificate status checking where status-is locally cached, (3) certificate status dlecking where certificate status has to be retrieved, (4) CRL retrieval and processing, and (5) creating an eOriginal when the eSeal document is determined to be authentic. In step 103 the TCU
receives the eSealed electronic document. In step 105 the TCU validates that the submitter has authority to add the electronic document to a selected account and/or transaction. In step 107, the TCU cryptographically verifies any digital signatures included in the electronic wrapped digital electronic document. The public key, found in the signer's X.509 authentication certificate, is used during the verification process, in step 109, the certificate validity period Is extracted from the signer's authentication certificate, and in step 111, the validity period is checked against the current date and time. If any of the before mentioned tests fail, the submission is rejected in step 113 and a negative acknowledgment may be sent in step 115_ The action is logged In step 117.
If all tests succeed, then l ertficate status for each certificate contained within the wrapper is requested from a CSS in step 118. In steps 121 and 123, certificate status is checked to see if it is present in a certificate status store. In step 125, certificate status is retrieved, and certificate validity is checked in step 127. If any certificate is found invalid for any reason, the submission is rejected in step 113, a negative acknowledgment may be sent in step 115, and the action is logged in step 117.
The submitter is expected to seek remedy.
If in step 127 all digital signatures and certificates are determined to be valid for the submission, then in step 129 the TCU applies another wrapper that includes a date-time stamp and TCU digital signature block. The TCU then assumes control of the submission as an electronic original record on behalf of the owner of record.
In step 131, the TCU places the electronic original in protected persistent storage, in step 133, the TCU sends a positive acknowledgment, and in step 117, the TCU logs the actions just completed.
If in step 123 it is determined that the certificate status is not present in the certificate status store, then the CSS in step 135 retrieves the issuing CA
field from the certificate under test. In step 137, the CSS checks to see that the issuing CA
is on the approved CA list, which may be maintained and accessed by a CA Connector Store in step 139. If the CA is not listed, then an invalid status is returned and the process resumes at step 125 and proceeds through steps 127, 113, 115, and 117, resulting in rejection of the submission and transmission of a negative acknowledgment and log entry. If the issuing CA is found on the approved CA list in step 137 and in step 141 it is determined that the certificate status reporting mechanism is a CRL, then a valid status indication is returned to step 125. If the CA is known and status is not present for the subject certificate, but the status mechanism is a CRL, then it may be assumed that the certificate status is valid, providing a CRL exists and is current for the CA. The process then proceeds through steps 127, 129, 131, 133, and 117, resulting in the creation of an electronic original, the transmission of a positive acknowledgment, and a log entry for the actions just completed.
If in step 141 the certificate status reporting mechanism is determined not to be a CRL, then the connector information obtained in step 137 is used to query the certificate status reporting mechanism. Contained in the connector description is all configuration information needed to query the appropriate certificate status repository, be it a CA, a directory, or any other type of certificate status repository.
The status stores associated with steps 145, 147, 149, and 151 (i.e., respectively, an LDAP
directory, an OCSP responder, a database, and a server) are examples of such repositories. In response to a query in step 143, one of these responds with certificate status information, and the status is added to the certificate status store in step 153.
Upon addition in step 153, the certificate status in-store process resumes at step 121 and continues through steps 123, 125, and 127 to a conclusion where the submission is either accepted (steps 129031, 133,117) or rejected (steps 113,115, 117).
CRLs are published in steps 155 and 159 at predetermined intervals and in step 157 as needed when a suspected compromise is reported and policy requires an immediate response. This process is further described in Figure 2.
If the CA is known and status is not present, and the status mechanism is other than a CRL. the Certificate Status Service selects a connector and queries the certificate status mechanism (step 143). The connector contains the necessary information that makes status retrieval and interpretation possible. Any of the sources of real-time certificate status depicted in steps 145 -151 will respond to a eertiffcate status query with current status, but this process is rot limited only to those sources.
Status is received and added to the Certificate Status Store in step 153. When status is added, a response is generated and action returned to step 123, with the processing of status resuming in step 125 and completing as described previously.
Referring now to Figure 2, the CSS performs CRL retrieval as a background process. A CRL contains a list of all revoked or suspended certificates until the current date and time is beyond the validity period contained in the certificate.
Suspended certificates are treated as if they have been revoked, but they may be reinstated which results in their removal from the CRL. Revoked certificates cannot be recovered.
In steps 155 and 159, a CA Administrator configures the CA to publish CRLs at predetermined intervals. In step 157, the CA Administrator may also publish a Delta CRL as dictated by the local certificate or security policy. The CA
Administrator or CA
will push notice on publication of a Delta CRL. A Delta CRL may be generated whenever a certificate is revoked or suspended during the interval between publications of the full CRLs. Delta CRLs may contain a complete list of revoked CRLs_ In step 201 CRI_.s and Delta CRLs are published to a CRL repository or directory.
In step 203, the CSS retrieves the CRL publication schedule or Delta CRL
notice, and step 205 represents a timer used for scheduled retrieval. The timer also allows retrieval based on the "next update" field contained in all CRLs. In step 207, the CRL or Delta CRL is retrieved from the CRL repository- In step 209, the CRL or Delta CRL is parsed prior to being added in step 153 to an appropriate cache or list in the Certificate Status Store in step 121 or based on the established schedule or upon notification. Parsing the CRLs allows for easier management and reduced overhead in CRL entry lookup. Steps 119, 123, 125, 135, 137, and 141 of the CSS are illustrated in Figure 2 for completeness, and are implemented as described in connection with Figure 1.
Referring now to Figure 3, the Certificate Status Store contains a number of caches that hold certificate status from different reporting mechanisms. The caches (five of which are depicted in Figure 3) may map to individual CAs (caches 301, 303) or collections of CAs (caches 307, 309). For real-time reported status, the status remains in the cache until space is needed (e.g., least frequently used) or based on a policy requirement (e.g., hold for only a specified time interval). Status is normally purged once the criterion is exceeded.
The purpose of the caches is to hold certificate status for a policy dictated period, thereby reducing 'communications overhead required during certificate status and CRL
retrieval. The CSS therefore can bridge communications outages.
CRLs may be parsed and the individual revoked certificate statuses placed in a cache to reduce computational overhead resulting when the CRL has to be checked repeatedly. This is depicted by the caches 305, 307. The contents of the cache are replaced whenever a new full CRL is retrieved.
Referring now to Figure 4, an example syntax is shown representing some of the more important data elements that need to be included in a digital signature block.
Figure 4 is a free form example of data elements that make up a digital signature where the signature is applied to multiple message fragments and a date/time stamp.
This example is meant to be illustrative of the syntax that may be used for a digital signature block. It may be noted that the <CumulativeHashValue> data element is applied to HashValues of one or more fragments or the total content and any Authenticated Data.
Figure 5 depicts a secure communications architecture showing the building blocks that support the Certificate Status Service. The figure shows the interaction among three CAs, the CSS, and the TCU. The CSS is preferably placed local to the TCU to guarantee high availability. Its primary purpose is to provide the TCU
with a common interface and to ensure secure and timely provision of certificate status information. Its secondary purpose is to ensure a guaranteed level or quality of service by managing communication and computational overhead required in maintaining certificate status information.
As seen in Figure 5, the CSS server and the TCU, with a suitable communications router and hub, are advantageously disposed behind a communications firewall. The router and hub direct information to the CSS and TCU as appropriate. Some of this information comprises eSeal submissions that are directed to the TCU as described above through a network such as the Internet from a User Client Application. Also depicted are CSS and TCU communications via OCSP.
Figure 5 also depicts three CAs in different exemplary environments behind respective communication firewalls. An Enterprise CA might comprise a server that interfaces with a Lease Industry CA enclosed by the dashed lines. A Foreign PKI or Responder might comprise a server that interfaces with entities such as a PKI, CA, and certificate status responder. A Hierarchical Member PKI might include a server that interfaces to entities such as a V3 LDAP for CRLs and certificate status, a Root CA, and CAs for the mortgage and lease industries, lenders, closing agents, and title insurers.
Figures 6 and 7 depict the use of the Certificate Status Service during the user (subscriber and entity) enrollment process for both member CAs and foreign CAs, respectively. A member CA is one that is trusted to issue user certificates.
Foreign CAs are those operated by outside entities and need to be approved prior to their certificates being used in conjunction with TCU activities. User identity authorization needs to be rigorously enforced by all CAs or delegated to organization agents. An additional requirement is that a user's certificate needs to be directly associated or authorized for use with one or more subscribing organizations' accounts before the TCU can grant access to that user. Once this is accomplished, the TCU will accept the user's digital signature and rely on the CSS for certificate status validation.
In Figure 6, the TCU enrollment process starts at step 601 with receipt by an organization's administrator/agent of user enrollment information from a sponsor. In step 603, this administrator/agent is charged with validating the sponsor's authority to make the request. Sponsors are normally only given control over their accounts. In step 605, the administrator/agent enrolls the user with the TCU, setting up a user account. In step 607, the administrator/agent may then assign transaction privileges to the user. Transaction privileges may include abilities to submit, version, transfer, etc.
electronic originals and other source records.
In step 609, a cryptographic token (digital signature mechanism) is initialized, and in step 611, a public-key pair is generated on the token. In step 613, a certificate request is created, and in step 615, the request is sent to the organization's CA. In step 617, the certificate is retrieved and placed on the token. In step 619, the certificate is bound or associated with the user's TCU account.
In step 621, the user's identity is validated, for example by appearing in person to the organization's administrator/agent who can personally validate the user's identity.
Normally, at least two forms of identification would be required. Since user participation is sponsored, this should be sufficient except for high valued transactions where someone known to the administrator/agent may be asked to vouch for the user's identity. In step 623, the user is asked to sign a contract agreement whereby the user agrees that use of the user's digital signature is binding. In step 625, the user is given an application user manual and whatever instruction is deemed necessary. In steps 627 and 629, the user is provided with logon IDs, temporary passwords, and the cryptographic token.
In step 631, the user logs onto the system, and in step 633, submits a test document to the TCU. In step 635, the TCU validates the user's digital signature and certificate. In step 637, the TCU queries the CSS for certificate status information. In step 639, the TCU receives status and proceeds accordingly. If the received certificate status is valid, enrollment completes at step 641, and the user is able to access and use the TCU. If the certificate status is invalid, enrollment terminates in step 643, and the administrator/agent determines the cause of the error and institutes remedy, which may involve repeating some or all of the outlined enrollment process steps.
The reliable process outlined in Figure 6 ensures that the enrollee is fully enabled at completion.
In Figure 7, the user is allowed to use a cryptographic token previously issued by a foreign CA if policy dictated conditions are met. As described above, enrollment steps 601 through 607 are followed. User identity verification and contract steps 621 through 627 are also followed as described above.

Since the user already has a token, the process deviates from that described in Figure 6. In step 701, the user places the token in a compatible reader and logs on. In step 703, an administrator application retrieves the user's certificate from the token. In step 705, the certificate information is displayed and the Issuing CA
identification information is obtained. The CA information is used in step 707 to verify that the CA is on an approved list. If the CA is not on the approved list, the CA information is provided to the TCU administrator in step 709, and the administrator checks with an Application Policy Authority in step 711 for permission to continue enrollment. Only the Application Policy Authority can authorize adding a foreign CA to the approved list.
If permission is denied in step 713, enrollment terminates in step 649, giving the user three options. One is to ask for and use a token issued by a member CA.
Another option is to request a review of the CA rejection decision. The third option is to ask for the names of previously approved foreign CAs.
If the Issuing CA is approved but not on the list in step 713, in step 715 the administrator adds the CA and connector information to the approved list, configuring the CSS to retrieve certificate status from the CA.
In step 619, the user's certificate is bound or associated with the newly created user account. As in Figure 6 and steps 631 through 639, the user is asked to make a trial submission to the TCU to validate that the account has been set-up correctly and that the user can access the TCU. If the CSS returns valid status information, then enrollment completes at step 641. If the CSS returns invalid status, then the administrator determines the cause of the error and institutes remedy, which may involve repeating some or all of the enrollment process steps described above.
The most likely cause of failure may relate to the CSS's being able to reach and correctly retrieve certificate status from the foreign CA.
The CSS plays a vital role in validating that the user certificate and issuing CA
are both authorized in accessing a TCU or other system. If an issuing CA is removed from the approved list and its connector configuration data deleted, all associated users are denied further access to the TCU. It should be understood that the CSS can work with other applications and systems that require certificate status, including applications and systems that require inter-working with multiple PKIs and CAs.

For example, another use of the CSS is to provide status for trusted authentication certificates, including self-signed certificates, where an agreement exists between the client seeking services and the application operator. A
representation of a trusted certificate (e.g., PEM, certificate ID, applied digital signature) is cached by the CSS, and status is queried using a trusted-certificate connector. This allows the application to have a single certificate status means regardless of whether the certificate was self-signed or issued by a CA. This trusted-certificate method may be used where a small number of controlled certificates are used by a community rather than querying the community's CA or CAs. Thus, it will be appreciated that the terms "CA" and "issuing CA" as used in this application encompass such an accepted issuer of self-signed certificates as well as conventional CAs.
Furthermore, the CSS may use a combination of connectors to retrieve certificate status. At least one connector may be "virtual", such as that just described for use with trusted certificates. The CSS invokes connectors in a predetermined, e.g., ordered, sequence until certificate status is acquired. This method enables creation of a hierarchy of status sources (e.g., most-trusted to least-trusted).
Figure 8 depicts an automobile-leasing example that shows how the CSS is utilized in e-commerce. The automobile dealer or the dealer's representative, hereafter called the dealer for simplicity, was issued a respective authentication certificate by an Automotive CA, which is depicted as a computer. The car's lessee, who may be present at the car dealership, was issued a respective authentication certificate by a Bank CA. A remote lessor was issued a respective authentication certificate by a Financial CA. Alternatively, either lessee or lessor may have created a self-signed certificate, which the dealer registered with the leasing application and the CSS, for example because the lessee is a regular customer of the dealer.
As explained in this application, the CSS retrieves and reports status for these and other certificates using any certificate status reporting means that uses an approved status reporting protocol. In Figure 8, it is assumed that Automotive CA and Financial CA use OCSP, that the Bank CA uses a CRL, and that the dealer and lessees have some forms of token (e.g., PKCS#1 1, PKCS#1 2, browser key store, etc.) that contain their certificates and cryptographic signing means. It will be appreciated that Figure 8 is just an exemplar of execution of a transaction; more or fewer CAs may be connected as necessary with communications as necessary for the particular transaction.
in step 801, the dealer either originates the lease contract or retrieves it from a leasing application, such as a computer program running ioc lly at the dealership or remotely at a remote site, e.g., on an Application Server. In step 803, the dealer orchestrates the execution of the lease by the lessee and lessor. The tease may be displayed to both the local lessee and the remote lessor at this time, and the dealer may be called on to answer any questions and make corrections if needed. The dealer may arrange for displaying the lease to the lessor by providing a-URL (uniform resource locator) to the lessor that enables the lessor to review and execute the lease, with the executed version returned to the dealer. After local signing by the lessee and the dealer, for example with a tablet pc that captures the lessee's digital signature on the lease, and remote signing by the lessor, the lease is transmitted (step 805) to an Electronic Vault, which is shown in communication with the Application Server.
The digital signing by the lessee and dealer is advantageously dynamic, with the Application Server updating the displays by applying a "digitally signed by" indicator to the displayed image(s). The actual digital signatures are preferably not displayed.
It will be recognized that the Application Server and associated Electronic Vault may be used by the dealer to stage the contract for remote signing by the lessor. In steps 807, 809, and 811, the lessor retrieves the lease from the vault, agrees to the terms of the lease by digitally signing it, and returns its digitally signed version to the vault.
Steps 807, 809, and 811 illustrate both multi-site collaboration and asynchronous transaction processing.
In steps 813,815 and 817, the received electronic document(s) (the lease) are checked for digital signatures, and if any are found, the digital signatures are verified and the respective authentication certificates are validated. In step 817. the local time is checked to ensure that it falls within the validity period(s) of the certificate(s), and in step 819, the CSS is queried for the status of the certificate(s). in response in step 821, the CSS first checks its local cache memory or data store for certificate status, and if a certificate's status is present and current, the CSS returns the certificate's status as "active" in step 827. In step 823, if certificate status is not present or not current, the CSS queries the issuing CA using the connector type created for this purpose.
In step 826, the issuing CA, e.g., the Bank CA. or its status reporting means (e.g., directory) returns status to the CSS,-preferably using the same connector. and in step 827, the CSS reports the queried certificate's status back to the Application Server.
Assuming all digital signatures and certificates are verified and validated, proving the electronic document authentic, the Application Server assumes control of the electronic document and saves it in the Electronic Vault as.a new version in step 829.
Thus, it will be seen that, with the proper characteristics. the Application Server and Electronic Vault cooperate as a TCU. In step 831, the new version is designated as an authoritative copy, an electronic original record that may also be a transferable record, by appending a date time stamp and applying the TCU's digital signature. to the' document.
As long as at least one digital signature on a document is valid, this step takes place.
In step 833, if any digital signature or certificate fails to pass all tests, the dealer is alerted to seek remedy, which typically Involves repeating steps 801 through 829 until valid replacement digital signatures are applied. The remedy process cannot be completed if the status of a signer's certificate is revoked or expired until a new certificate and cryptographic material are Issued.
It will be understood that an information object, such as a lease for an automobile, may be presented in an electronic form, e.g., XML, PDF, PKCS#7, SIMIME, etc-, that enables placement and detection of digital signatures and prevents unauthorized modification. Many of these forms therefore can be considered as providing security wrappers or envelopes for the included information.
It will also be understood that the CSS can be used to check status of certificates regardless of key usage. Such certificates include, but are not limited to, those for which the primary use is not identity and authentication, e.g., key agreement/exchange, certificate signing. CR1 signing, key encryption, data encryption, encrypt only, decrypt only, and secure sockets layer (SSL). Accordingly, it will be understood that as used in this application the term "authentication certificate" generally encompasses such certificates that are not used for identification.
In addition, a CSS connector can advantageously embed more than one certificate status check in a single communication. Among other things. this capability may be used in validating some or all of a chain of user/entity certificates and CA

-certificates, e.g., a hierarchy of CAs from a Root CA down to an issuing CA.
This provides additional assurance that all CAs in the certificate path are still valid.
This application has described a method for configuring a Certificate Status Service (CSS) that includes the steps of determining setup information needed to retrieve certificate status for a requisite issuing CA, identifying a connector compatible with a certificate status lookup technique used to retrieve certificate status from the issuing CA, configuring the connecbor'with setup and communications parameters specific to the selected connector and the issuing CA, and setting up a CSS
mapping between the issuing CA and the connector. The CA designation and connector is added to a l of approved CAs in a configuration store. _ A method for executing a transaction by transferring authenticated Information objects having respective verifiable evidence traits includes the step of retrieving, by a first party from a trusted repository, an authenticated information object.
The authenticated information object includes a first digital signature of the submitting party, a first certificate relating at least an identity and a cryptographic key to the submitting party, a reliable date and time, a digital signature of the trusted repository, a certificate relating at least the identity and cryptographic key to the trusted repository; the digital signature and certificate of the submitting party having been validated by the trusted repository at submission attesting to the information object's authenticity;
and the authenticated information object having been placed in storage as an electronic original information object placed under the control of the trusted repository-The transaction execution method further includes the steps of requiring any signing entity to commit to use of and to be bound by their digital signature prior to the act of signing, executing said information object by any party, by applying at least the digital signature and authentication certificate of the signing party, creating a signature block that contains at least the digital signature and authentication certificate of the signing party, associating the signature block with the information object.
repeating the previous execution steps where multiple entities digitally sign the information object and/or wrapper, and forwarding the digitally signed and/or wrapped information object to a TCU. The TCU verifies every digital signature and validates each associated authentication certificate and retrieves status from a CSS.
The signature blocks are rejected if the signer's digital signature does not verify or a signer's authentication certificate has expired or is reported to be revoked. Rejection of any signature block results in a request for a replacement signature block or initiation of remedy. If at least one signature block is determined to be valid, the TCU
appends its own signature block, also containing reliable date and time, to the subject information object, creating an electronic original which it holds and controls on behalf of the owner.
Creating a digital signature block may include the steps of computing one or more content hashes for the one or more information object fragments or for the whole information object, computing a hash over the one or more content hashes and any appended data, such as the local date and time, signing rationale, or an instruction, encrypting the computed hash using the signing party's private key, thereby forming the signer's digital signature, and placing the signer's digital signature in the signature block along with the signer's authentication certificate. If the appended data includes a local date and time, creating a digital signature block may further include the steps of either displaying the local date and time, requiring a signer to affirm that the date and time are correct, and correcting the local date and time if either is incorrect, or relying on a-system date and time if these are set by a trusted time service and local date and time are protected from tampering. The local date and time can be checked to ensure that they are accurate and that they fall within the user's authentication certificate validity period and that the local data and time are not before and not after the dates and times specified by the validity period.
Remedy of a digital signature that fails to verify requires the digital signature to be recomputed and the signature block to he retransmitted. Remedying a violation of the authentication certificate validity period includes notifying the user that the user's certificate has expired and must be renewed and notifying the transaction owner that the transaction is incomplete.
Placement of one or more signature blocks and the information contained therein is specified by at least one signature tag. One or more handwritten signatures and dates are digitized and used for information object execution, and placement of the signatures and dates is specified by at least one signature tag. One or more signature blocks can be sent to the TCU separately along with the designation of the corresponding signature tags and the TCU can validate every signature block sent independently or as a group- If either the digital signature verification or authentication certificate validation step fails, the TCU rejects the signature block and may request remedy, and if the signature block validation step succeeds, the TCU places the signature block at the indicated tag. To signature blocks sent separately, the TCU may add a reliable date and time to each signature block. According to business rules, the TCU appends its own signature block that contains a reliable date and time in a wrapper that encompasses the subject information object and inserted signature block fields, thereby creating an electronic original information object. Multiple user signature blocks may be added within a wrapper. and wrappers can be recursively applied to implement other business and security processes.
The TCU -Yay validate the digital signature(s) and authentication certificate(s) present In a signature block(s) that is/are to be contained within or Is/are to be added to content of an electronic original information object by checking in the business rules database that the signing entity identified by the authentication certificate has authority to perform the requested action, verifying the signing entity's digital signature, checking that certificate validity period overlaps current reliable date and time, checking that the conveyed local date and time fall within allowable deviation with the TCU date and time, and checking certificate status using a CSS. If any of these steps results in an invalid or false output, the digital signature is deemed invalid, the requested action is disallowed and remedy sought; otherwise, the digital signature is deemed valid and the requested action is allowed.
Registration of an issuing CA with a CSS may include the steps of vetting and approving the issuing CA for inclusion in a CSS knowledge base as "authorized"
based on industry or organization business rules and system policy. If the vetting step falls, the issuing CA is added to the CSS configuration store as "not authorized"
and/or CA
registration terminates; otherwise, the Issuing CA is added as "authorized', and the communication parameters (IP address, SSA. key and certificate) and the method used for reporting certificate status (OCSP, CRL, LDAP) are added to the CSS
configuration store, and the connector to interpret certificate status is added if not already implemented. In this way, the CSS enables interoperability between a system or TCU
and a diverse set of certificate status responders.
Certificate status checking advantageously employs a CSS for establishing communications, retrieving and caching certificate status from approved certificate issuing GAs. When the CSS receives a certificate status query from a system or TCU, the CSS first checks its local cache to see if the certificate status is present and if found and within the time-to-live interval, returns the status. If the certificate status is not present or is outside the time-to-live interval, then the CSS retrieves the status by first requesting the connection information from its configuration store. The CSS then establishes a communications session with the certificate status reporting component identified in its configuration store- The CSS composes a certificate status request as per the method contained in the CSS configuration store, and the CSS retrieves certificate status from the certificate status reporting component and closes the session with the component. The CSS adds at least the certificate's ID, certificate status and tame-to-live to its cache and returns certificate status to the requesting system orTCU.
The certificate status reporting may be based on a CRt_ and processing of the CRL. According to the issuing CA's publication schedule, the CSS retrieves the CRL
from the certificate status reporting component listed in the CSS
configuration store.
The CSS clears its cache memory associated with the issuing CA, parses certificate status from the CRL, and places the certificate status into its cache associated with the issuing CA_ Upon notification by an issuing CA that a CRL is available, the CSS may retrieve the CRL from the certificate status reporting component listed in the CSS
configuration store. Where it is required by standards that the CRL is a complete CRL, cu LrIeii uie u nears me cacne associated with the issuing CA, parses the CRL, and places the certificate status and related information into the cache associated with Issuing CA. Where the CRL contains only changes occurring after publication of a full CRL, the CSS parses certificate status from the CRL and places certificate status and related information into the cache associated with issuing CA.
- Using a CSS to obtain certificate status that allows a user, system or TCU
to use a single means for obtaining certificate status can include the steps of querying the CSS for the status of an authentication certificate present in a signature block on an information object, where the status query may use a single means (e_g_, OCSP), translating the status query to a form required by the issuing CA, and retrieving and/or reporting certificate status. if certificate status is revoked, the signature block is not used and remedy is required; if the digital signature verifies and certificate status is valid, the signature block is added to the electronic original information object-The TCU can query the CSS to validate a signer's authentication certificate status by locating and reporting certificate status if the status is present and current in the CSS cache/data-store, and getting type and means for retrieving certificate status from the CSS configuration store. If the particular certificate status method is a CRL
and the specified certificate's status is not found in the issuing CA cache in the CSS, then the CSS reports the certificate status as valid. If the certificate status method is not a CRL then the CSS composes a certificate status request as per the method contained in CSS configuration store, and establishes appropriate communications with the issuing CA. The CSS retrieves certificate status from the status reporting component using the identified certificate status checking method and doses communications session.. The CSS parses or interprets the retrieved certificate status, associates a time-to-live value equal to the period specified by status type as stated in the CSS policy, and adds at least the certificate's ID, status, and time-to-five values to issuing CA's certificate status cache. The CSS then returns certificate status to requesting system.
A method for enrolling users in a system or TCU where certificates are issued by an approved issuing CA that is known to a CSS includes vetting the user using established membership procedures and criteria, entering user enrollment information that has also been signed by an approved organization sponsor, and creating and sending a certificate request to the identified issuing CA. The users authentication certificate is retrieved, issued, and placed on a token for delivery. Digital signature, digital signature verification and the CSS certificate status check are performed to ensure that public-key pair generation and certificate issuance process were completed correctly. The user is required to sign the user acceptance agreement that commits the user to give the same weight to use of their digital signature as they give to use of his or its hand written signature, the token is delivered to the user, and the user's system or TCU account is activated.
A method of enrolling users in a system or TCU where the user already has 'a certificate issued by a CA that is not previously known to a CSS can include querying the user's token for the user's authentication certificate and obtaining issuer information, and querying the CSS knowledge base to see if the issuing CA is contained therein. If not, the industry or organization policy administrator is contacted to determine whether or not the issuing CA meets the system rules for CA inclusion. Where the issuing CA is deemed "not authorized", registration terminates, and where the issuing CA is deemed "authorized", enrollment proceeds as described above.
A portion of a user's authentication certificate contents may be used to bind the certificate to a user's account by, after approving user for access to system or TCU, entering user enrollment information, inserting the user's token, that holds their authentication certificate, into a local token reader, retrieving and displaying the certificate contents, having the user affirm that the contents are correct, and adding selected fields to the system or TCU user enrollment data that is extracted from the certificate, such as certificate ID, issuing CA, a subset of the user's distinguished name or other identification information conveyed in certificate extensions (e.g., subjectAltName). The extracted data may be specified in the system or TCU
policy so that extraction and data entry may be automated.
A method whereby a submitter of an information object vouches for the authenticity of a submitted information object includes the step of affixing the submitter's signature block to an information object and/or wrapper and forwarding it to a system or TCU. If signature block validation fails, the TCU requests retransmission or remedy, and if signature block validation succeeds, the TCU then checks that the identity of the submitter matches that of the initiator of communication session, rejecting the submission if the initiator and submitter are different. If all checks succeed, the TCU adds.its signature block to the submission, creating an electronic original information object.
A method in a CSS of maintaining accurate and timely certificate status for real-time certificate status reporting means that employ a time-to-live data element includes these steps. If a CRL status method is used, then the CSS reports status. If certificate status is in cache and the time-to-live data element is not exceeded, then the CSS
reports status. If the time-to-live data element is exceeded, the CSS clears the certificate status entry from the issuing CA cache. If status is retrieved using a real-time certificate status reporting means (e.g., OCSP, LDAP query, etc.) and status is not in cache, certificate status is requested, retrieved and reported. The CSS then adds at least the certificate's ID, certificate status and time-to-live to its cache and returns certificate status to the requesting system or TCU.

A certificate status use-counter data element may be added to a certificate's status entry in the CSS's issuing CA cache, and the status use-counter can be incremented or decremented every time a certificate's status is checked. If the status use-counter passes a threshold set by CSS policy, then the certificate status may be reported, but the CSS then clears the certificate status entry from the issuing CA cache.
If the CSS-returned certificate status is invalid or revoked, then the system or TCU logs and/or reports the error to the submitter and/or transaction owner, and the requested action is disallowed and remedy sought. Otherwise, the digital signature is deemed valid and the requested action is allowed. A certificate status last-accessed data element may be added and used in conjunction with the use-counter to determine the activity level of the certificates' status.
A background process can cause the CSS to automatically retrieve updated certificate status and establish new time-to-live and use-counter data elements when a criterion in the CSS policy is met. This pre-fetch may be enabled to shorten the average time between system or TCU certificate status request and CSS
response.
If a request is made to the CSS to retrieve certificate status for a new certificate and the issuing CA cache has reached its allocated buffer size limit, the certificate status last-accessed data element may be added to the certificate's status entry in the CSS's issuing CA cache. The CSS searches the issuing CA cache for the latest-accessed data element for the oldest date (least-frequently-used) and clears that entry.
The CSS then retrieves the requested certificates status, places it in the freed location in the issuing CA cache and reports the status to the system or TCU which acts according to policy.
A method of status checking in a distributed CSS includes coordinating between CSSs whenever a new issuing CA is introduced, establishing entries in all CSS
knowledge bases if another CSS has primary responsibility for querying an issuing CA, querying other CSSs instead of an issuing CA to reduce communications between the CSS and issuing CAs, synchronizing and caching certificate statuses locally if multiple local systems have a heavy concentration of certificate status requests against an issuing CA, and sharing or transferring the querying responsibility if another CSS has heavier activity with a given issuing CA than the original primary CSS.

Excluding a set of users associated with an issuing CA by changing the issuing CA reference in a CSS knowledge base to "not approved" can be done by requesting that approval for the issuing CA be withdrawn, reviewing the request on merit and determining what if any action is needed, and if it is determined that for any reason the issuing CA should be disabled, then changing the issuing CA's status in the CSS
knowledge base to "not approved". Any subsequent request for status of a certificate issued by a CA listed as "not approved" results in the CSS returning a failed status.
A method of re-enabling a set of users disabled by previously setting an issuing CA reference to "not approved" can be done by requesting that approval be granted for re-enabling the issuing CA, reviewing the request on merit and determining what if any action is needed, and if it is determined that the issuing CA should be re-enabled, then changing the issuing CA's status in a CSS knowledge base to "approved". The CSS
processes certificate status requests for reinstated issuing CAs as it would any other "approved" CA.
Communication with status reporting components can be established by creating a modular and reusable apparatus for each certificate status protocol used to locate, request and retrieve such information, using a version of the apparatus that is compatible with all CAs and responders that understand a particular certificate status protocol, and having a version of the apparatus for each status reporting protocol that is in use. The apparatus is designed so that it is easily adaptable to support future certificate status reporting protocols.
Executing a transaction in which the submitter is a first TCU and the submission is to transfer custody of one or more electronic originals to a second TCU can include having the owner of the transaction instruct the first TCU to transfer custody of one or more electronic original documents to a second TCU. The owner of the transaction instructs the second TCU to transfer custody of one or more electronic original documents, and the owner provides the first TCU with a manifest that identifies which electronic originals are to be transferred to the second TCU. The first TCU
establishes communications with the second TCU, and identifies the purpose of its actions to the second TCU. The first TCU or owner may transmit the manifest to the second TCU
so that it is able to determine when the transfer of custody has been completed.
The first TCU transfers each identified electronic original to the second TCU, which uses the CSS to ensure that the first TCU's digital signature on each transferred electronic original is valid and that the electronic originals are unaltered. If any of the first TCU's digital signatures are invalid, then the second TCU notifies the first TCU and seeks remedy (e.g., asks the first TCU to resign using current authentication certificate). If the first TCU is unable to comply, the second TCU logs the event and notifies the transaction owner that the requested transfer of custody has failed;
otherwise, the second TCU creates a new wrapper for each successfully transferred information object, adding a date-time stamp and its signature block. The second TCU
notifies the first TCU of each successful transfer, and upon completion, the first TCU may at the discretion of the owner either mark and retain copies in such a manner that they cannot be construed to be an original, or may destroy all copies that exist of the transferred information objects. The process is repeated until all identified electronic originals are transferred. In this way, the second TCU becomes the custodian for the transferred records that are the authoritative copies. The second TCU may append a reliable date and time, digitally sign, wrap and store the manifest to make it an independent element of the trail-of-custody.

In executing a transaction, the owner's instruction may also state that a transfer of ownership takes place, and transfer of ownership documentation may be placed in either the first or second TCU. The responsible TCU validates the authenticity of the transfer of ownership documents by verifying all digital signatures, certificate validity periods, and using the CSS to check certificate status. The TCU then appends reliable date and time, and digitally signs, wraps and stores these now electronic original information objects, which are added to the manifest. Where these electronic originals are placed in the first TCU, transfer-of-ownership is implemented prior to transfer-of-custody, and the initiating manifest becomes part of the trail-of-ownership.
Some of the transferred records may be simple electronic information objects and not just electronic originals. The CSS may use any appropriate certificate status protocol to communicate with a system or TCU.
This invention can be embodied in many different forms without departing from its essential character, and thus the embodiments described above should be considered illustrative, not restrictive, in all respects. It is emphasized that the terms "comprises" and "comprising", as used in this description and the following claims, are meant as specifying the presence of stated features without precluding the presence of one or more other features. The intended scope of the invention is set forth by the following claims, rather than the preceding description, and all variations that fall within the scope of the claims are intended to be embraced therein.

Claims (32)

The embodiments of the invention in which an exclusive property or privilege is claimed are defined as follows:
1. A method of providing a Certificate Status Service ("CSS") for checking validities of certificates issued by respective issuing Certification Authorities ("CAs"), comprising the steps of:
receiving status queries for one or more certificates from requesting entities; if the issuing CAs are not found on the CSS's list of approved CAs or the certificates have expired, returning invalid certificate statuses for those certificates;
if the current certificate statuses are found in a CSS's cache memory, returning the found certificates' statuses;
if any certificate statuses have not yet been determined, fetching all certificate status reporting means and communications information on the location of status reporting component and processing of retrieved certificate statuses from a configuration store of the CSS that are needed for retrieving the status of each certificate whose status has not yet been determined from the respective issuing CAs;
configuring connectors based on the communications information for communicating with the issuing CAs;
communicating with the issuing CAs according to the configured connectors;
retrieving the status of all queried certificates;
processing the certificate statuses according to certificate status reporting methods implemented by the CSS including one of Certificate Revocation Lists (CRLs) that are retrieved at specified publication intervals, Delta Certificate Revocation Lists, (.DELTA.CRLs) that are retrieved upon notification, and a real-time certificate status retrieval protocol;
recording retrieved certificate statuses in the CSS's cache memory;
returning the retrieved certificate statuses to the requesting entities;
wherein the issuing CAs and connector parameters, which enable the CSS to interwork with any CAs and CA domains even though the CSS and issuing CAs may operate using dissimilar certificate practices and policies, are designated on a list of approved CAs in the configuration store.
2. The method of claim 1, wherein a certificate is deemed to have expired if a local date and time fall outside the validity period as indicated in the certificate.
3. The method of claim 2, wherein an issuing CA and the CAs' certificate status reporting component are added to at least one organization's list of approved CAs by vetting and approving the issuing CA according to predetermined business rules, wherein the business rules include at least one rule for reviewing the acceptability of the CA's certificate policy and practices for ensuring the identity of the party requesting the certificate, and if the issuing CA
is vetted and not approved or later disapproved, the issuing CA is added to the organization's list of not-approved CAs in the configuration store and/or has any prior entry removed from the organization's list of approved CAs.
4. The method of claim 3, wherein vetting and approving the issuing CA
include registering a representation of the issuing CA's certificate with the CSS
and adding at least a status reporting component of the CA, the certificate status reporting method, a time-to-live data element, and communications information needed to configure a connector to the CSS's configuration store.
5. The method of claim 4, further comprising the steps of:
the CSS checking and updating the CSS's cache memory for the certificate status, and if the status is found in the CSS's cache memory, checking that the local date and time are within the certificate's validity period and that the time-to-live data element and use-counter values are within a threshold;
if any of the validity period, time-to-live data element, or use-counter values are unacceptable, clearing the CSS's cache memory, wherein if the status is not found in the CSS's cache memory, the CSS establishes a communication session with the certificate status reporting component of the issuing CA, composes a certificate status request using one of the CRL or real-time reporting methods according to the configured connector, retrieves the status from the certificate status reporting component, closes the communication session with the certificate status reporting component, and adds at least one of the certificate's identification, status, use-counter, and time-to-live data element to the CSS's cache memory.
6. The method of claim 1, wherein the certificate status reporting method is indicated to be a CRL, according to a publication schedule of the issuing CA, wherein the CSS retrieves the CRL from a certificate status reporting component listed in the configuration store, the CSS clears the cache memory associated with the issuing CA, and the CSS extracts the status of all certificates from the CRL and stores the statuses in the cache memory associated with the issuing CA.
7. The method of claim 1, wherein the certificate status reporting method is indicated to be a .DELTA.CRL, wherein upon notification by the issuing CA that the .DELTA.CRL is available, the CSS retrieves the .DELTA.CRL from a certificate status reporting component listed in the configuration store and if the .DELTA.CRL is a full CRL, then the CSS clears the cache memory associated with the issuing CA, extracts all certificate statuses from the CRL, and stores the statuses in the cache memory, and if the .DELTA.CRL contains changes occurring after publication of a full CRL, the CSS extracts all certificate statuses from the .DELTA.CRL, and stores the statuses in the cache memory.
8. The method of claim 1, wherein the communicating step includes communicating according to a plurality of connectors to multiple CAs and PKIs.
9. The method of claim 1, wherein the connectors allow more than one certificate status request to be chained together in a single communicating step.
10. The method of claim 1, wherein the certificate status reporting means and communications information are held in the configuration store until certificate expiration so that the certificate status reporting means and communications information can be used as needed for certificate status retrieval.
11. The method of claim 1, wherein the retrieving of the status of the certificate issued by the approved CA in response to a query from a trusted repository to the CSS to validate the certificate's status, comprises the steps of:
locating and reporting the status if the status is present and current in the cache memory of the CSS;
if the status is not present in the cache memory, performing the steps of:
obtaining the communications information, status type, and retrieval method from the CSS configuration store;
if the status type is CRL and the CRL in the cache memory is current, and the status is not found in the cache memory, then reporting the status as valid;
if the CRL is not current or found in the cache memory and local time is greater than a next scheduled publication time for the CRL or the status type is not CRL, creating a connector and composing a certificate status request according to the status type;
establishing a communication session with the status reporting component of the issuing CA;
retrieving the status from the CA's status reporting component using the obtained retrieval method and ending the communication session; interpreting the retrieved status:
associating, with the interpreted retrieved status, a time-to-live value representing a period specified by the respective CSS policy for the status type;
adding at least one of the certificate's identification, status and time-to-live values to the cache memory; and reporting the status to the trusted repository.
12. The method of claim 1, for providing certificate status reports for certificates issued by the approved CAs, further comprising:
reporting valid certificate status when the status type is CRL, the CRL is current, and the status is not found in the cache memory;
reporting the status when status is found in the cache memory and the time-to-live and use-counter values have not exceeded respective thresholds;
if either the time-to-live or use-counter values have exceeded the threshold is exceeded, clearing the status from the cache memory;

if the certificate status has not been reported in a previous step, then requesting and retrieving the status using the status type indicated in the configuration store;
when the status type is CRL, retrieving and parsing the new CRL at a next indicated publication time;
when the status type is at least one of the type LDAP, OSCP, and any other real-time certificate status reporting protocol, retrieving and parsing when the status;
adding at least one of the certificate's identification, status, time-to-live and use-counter values to the cache memory; and reporting the retrieved status to the requesting entity.
13. The method of claim 12, wherein a status use-counter data element is added to the cache memory, wherein the status use-counter data element is incremented or decremented every time the certificate's status is checked, and if the status use-counter data element passes a threshold, then the status is reported and the cache memory is cleared with respect to the status.
14. The method of claim 13, wherein a status last-accessed data element is added to the cache memory, and the status last-accessed data element in conjunction with the status use-counter data element enable the CSS to determine an activity level of the certificate's status that is used to determine when the certificate status should be cleared from cache memory.
15. The method of claim 14, wherein when a request is made to the CSS to retrieve a status of a new certificate and the cache memory has reached an allocated memory size limit, the CSS searches the cache memory for every certificate status entry where the current time exceeds the time-to-live value, for every certificate status entry where the value of the use-counter data element exceeds the threshold and the value of the at least one certificate status entry with the oldest last-accessed value, wherein the CSS then clears the respective cache memory entries, retrieves the requested certificate status, places the certificate status in the cache memory, and reports the requested certificate status to the requesting entity.
16. A method of executing a transaction between a first party and a second party by transferring control of an authenticated information object having a verifiable evidence trail, the method comprising the steps of retrieving an authenticated information object from a trusted repository, wherein the authenticated information object includes a first digital signature block comprising a digital signature of a first party and a first certificate relating at least to an identity and a cryptographic key to the first party, a date and time indicator, and a second digital signature block comprising a second digital signature of the trusted repository and a second certificate relating at least an identity and a cryptographic key to the trusted repository;
the first digital signature block was validated by the trusted repository; and the authenticated information object is stored as an electronic original information object under the control of the trusted repository;
executing the retrieved authenticated information object by the second party by including in the retrieved authenticated information object a third digital signature block comprising at least a third digital signature and a third certificate of the second party; and forwarding the executed retrieved authenticated information object to a trusted custodial utility ("TCU"), wherein the TCU verifies digital signatures and validates certificates associated with the digital signatures included in information objects by at least retrieving status of the certificates from a Certificate Status Service ("CSS") provided according to claim 1;
the TCU rejects a digital signature block if the respective digital signature is not verified or the status of the respective certificate is expired or is revoked;
and if at least one signature block in the information object is not rejected, the TCU
appends the TCU's digital signature block and a date and time indicator to the information object and takes control of the object on behalf of the first party.
17. The method of claim 16, wherein the signature block includes at least one hash of at least a portion of the information object in which the signature block is included, the at least one hash is encrypted by the cryptographic key of the block's respective signer, thereby forming the signer's digital signature, and the signer's digital signature is included in the signature block with the signer's authentication certificate.
18. The method of claim 17, wherein the executing step includes displaying a local date and time to the second party, affirming, by the second party, that the displayed local date and time are correct, and correcting the local date and time if either is incorrect.
19. The method of claim 16, wherein if the TCU rejects a digital signature block, the TCU requests a remedy that requires the digital signature to be recomputed and the signature block to be reforwarded.
20. The method of claim 16, wherein the TCU checks the local date and time for accuracy and that they are within a validity period indicated by the second party's certificate.
21. The method of claim 20, wherein if the local date and time are not within the validity period indicated by the second party's certificate, the TCU
notifies the second party that the certificate is rejected and the first party that the transaction is incomplete.
22. The method of claim 14, wherein the information object includes one or more digitized handwritten signatures, and placement of the digitized handwritten signatures in a data structure is specified by at least one signature tag.
23. The method of claim 14, wherein placement of one or more signature blocks in a data structure is specified by at least one signature tag.
24. The method of claim 23, wherein one or more signature blocks are separately forwarded to the TCU with respective signature tags, and the TCU
validates the signature blocks by:
rejecting a signature block if either the respective digital signature is not verified or the respective certificate is not validated, and placing the signature block according to the respective signature tag if the signature block is not rejected, wherein, to signature blocks sent separately, the TCU adds a date and time indication to each signature block and appends according to business rules the TCU's signature block in a wrapper that encompasses the information object and placed signature blocks.
25. The method of claim 24, wherein the TCU verifies a digital signature and validates a certificate in a signature block by:
determining from the business rules whether a party associated with the certificate has authority, verifying the party's digital signature, checking that the certificate's validity period overlaps the TCU's current date and time, checking that the local date and time falls within an allowable deviation from the TCU's current date and time, and retrieving status of the certificate from the CSS, and if any of the preceding steps results in an invalid or false output, the digital signature is deemed invalid, the transaction is not executed, otherwise the digital signature is deemed valid and the transaction is executed.
26. The method of claim 16, wherein the CSS provides certificate status to the TCU by at least the steps of checking a CSS's cache memory for the status, and if the status is found in the CSS's cache memory and the local date and time are within the validity period, and retrieving the status from the CSS's cache memory; if the status is not found in the CSS's cache memory or if the local date and time are not within the validity period, the CSS establishes a communication session with a certificate status reporting component of the certificate status request according to the configured connector, retrieves the status from the certificate status reporting component, closes the communication session with certificate status reporting component, and adds at least the certificate's identification, status, and a time-to-live data element to the CSS's cache memory.
27. The method of claim 16, wherein the first party is a first TCU and the transaction is for transferring custody of one or more electronic originals to the first TCU from a second TCU, an owner of the transaction provides the second TCU with a manifest that identifies electronic originals to be transferred to the first TCU, the second TCU establishes communication with the first TCU and identifies the purpose of its actions, the manifest is communicated to the first TCU so that it is able to determine when the transfer of custody has been completed, the second TCU transfers each identified electronic original to the first TCU, the first TCU retrieves status of the second TCU's certificate and verifies the second TCU's digital signature on each transferred electronic original, if any of the second TCU's digital signatures or certificates are invalid, then the first TCU notifies the second TCU and seeks a remedy, if the second TCU does not provide a remedy, the first TCU notifies the transaction owner that the requested transfer of custody has failed, otherwise the second TCU creates a new wrapper for each successfully transferred information object, adding a date-time stamp and the first ICU's signature block.
28. The method of claim 27, wherein the transaction is a transfer of ownership in response to an instruction, transfer of ownership documentation is placed in either the first TCU or the second TCU, the TCU having the transfer of ownership documentation validates authenticity of the transfer of ownership documentation by verifying all digital signatures, certificate validity periods, and using the CSS to check certificate status of all certificates included in the transfer of ownership documentation, appends a date and time indication, and digitally signs, wraps and stores the transfer of ownership documentation, which are added to the manifest.
29. The method of claim 16, wherein certificate status is indicated to the CSS

by a Certificate Revocation List ("CRL"), according to a publication schedule of the issuing CA, the CSS retrieves the CRL from a certificate status reporting component listed in the configuration store, the CSS clears a cache memory associated with the issuing CA, and the CSS determines the status of the certificate from the CRL and stores the status in the cache memory associated with the issuing CA.
30. The method of claim 14, wherein certificate status is indicated to the CSS

by a Delta Certificate Revocation List ("CRL"):
upon notification by the issuing CA that a CRL is available, the CSS retrieves the CRL from a certificate status reporting component listed in the configuration store;
if the CRL is a complete CRL, then the CSS clears a cache memory associated with the issuing CA, determines the status from the CRL, and stores the status in the cache memory; and if the CRL contains only changes occurring after publication of a full CRL, the CSS determines the status from the CRL, and stores the status in the cache memory.
31. The method of claim 15, wherein a cleanup process removes all stale cache entries as required when new CRLs or .DELTA.CRLs are retrieved, one of the thresholds is exceeded, or freeing up of cache is required.
32. The method of claim 1, wherein any CSS can query any other CSS for the certificate status if that CSS is designated in the configuration store as an approved certificate status reporting component for the issuing CA.
CA2492986A 2002-07-18 2003-07-17 System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components Expired - Lifetime CA2492986C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US39717802P 2002-07-18 2002-07-18
US60/397,178 2002-07-18
US10/620,817 US7743248B2 (en) 1995-01-17 2003-07-16 System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components
US10/620,817 2003-07-16
PCT/US2003/022191 WO2004010271A2 (en) 2002-07-18 2003-07-17 System and method for the transmission, storage and retrieval of authenticated documents

Publications (2)

Publication Number Publication Date
CA2492986A1 CA2492986A1 (en) 2004-01-29
CA2492986C true CA2492986C (en) 2011-03-15

Family

ID=30772994

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2492986A Expired - Lifetime CA2492986C (en) 2002-07-18 2003-07-17 System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components

Country Status (13)

Country Link
US (1) US7743248B2 (en)
EP (1) EP1540881B1 (en)
KR (1) KR101105121B1 (en)
CN (1) CN1682490B (en)
AU (1) AU2003259136B2 (en)
BR (2) BRPI0312774B1 (en)
CA (1) CA2492986C (en)
EA (1) EA007089B1 (en)
HK (1) HK1083252A1 (en)
IL (1) IL166311A0 (en)
MX (1) MXPA05000696A (en)
NZ (1) NZ537994A (en)
WO (1) WO2004010271A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106797318A (en) * 2014-10-07 2017-05-31 阿姆Ip有限公司 The method of the certification of equipment for having connected, hardware and digital certificate
US20210218580A1 (en) * 2020-01-14 2021-07-15 Siemens Aktiengesellschaft Method and Control System for Technical Installations with Certificate Management

Families Citing this family (132)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI105965B (en) * 1998-07-07 2000-10-31 Nokia Networks Oy Authentication in telecommunications networks
GB0014414D0 (en) * 2000-06-12 2000-08-09 Business Information Publicati Electronic deposit box system
US7395430B2 (en) * 2001-08-28 2008-07-01 International Business Machines Corporation Secure authentication using digital certificates
IL159341A0 (en) * 2001-06-12 2004-06-01 Research In Motion Ltd System and method for compressing secure e-mail for exchange with a mobile data communication device
IL159342A0 (en) * 2001-06-12 2004-06-01 Research In Motion Ltd Certificate management and transfer system and method
WO2002102009A2 (en) * 2001-06-12 2002-12-19 Research In Motion Limited Method for processing encoded messages for exchange with a mobile data communication device
WO2003007570A1 (en) * 2001-07-10 2003-01-23 Research In Motion Limited System and method for secure message key caching in a mobile communication device
CN100380895C (en) * 2001-08-06 2008-04-09 捷讯研究有限公司 System and method for processing encoded messages
US7818657B1 (en) * 2002-04-01 2010-10-19 Fannie Mae Electronic document for mortgage transactions
US7562053B2 (en) 2002-04-02 2009-07-14 Soluble Technologies, Llc System and method for facilitating transactions between two or more parties
US9811805B2 (en) * 2002-09-18 2017-11-07 eSys Technologies, Inc. Automated work-flow management system with dynamic interface
US8019989B2 (en) * 2003-06-06 2011-09-13 Hewlett-Packard Development Company, L.P. Public-key infrastructure in network management
US20050120207A1 (en) * 2003-12-02 2005-06-02 John Hines Method and system for enabling PKI in a bandwidth restricted environment
JP4607567B2 (en) * 2004-01-09 2011-01-05 株式会社リコー Certificate transfer method, certificate transfer apparatus, certificate transfer system, program, and recording medium
DE602005018038D1 (en) * 2004-04-30 2010-01-14 Research In Motion Ltd SYSTEM AND METHOD FOR TESTING DIGITAL CERTIFICATES
CA2535371C (en) * 2004-05-05 2011-11-01 Research In Motion Limited System and method for sending secure messages
US7546454B2 (en) * 2004-06-30 2009-06-09 At&T Intellectual Property I, L.P. Automated digital certificate discovery and management
US20060036849A1 (en) * 2004-08-09 2006-02-16 Research In Motion Limited System and method for certificate searching and retrieval
US9094429B2 (en) * 2004-08-10 2015-07-28 Blackberry Limited Server verification of secure electronic messages
US7631183B2 (en) 2004-09-01 2009-12-08 Research In Motion Limited System and method for retrieving related certificates
US7549043B2 (en) 2004-09-01 2009-06-16 Research In Motion Limited Providing certificate matching in a system and method for searching and retrieving certificates
US7640428B2 (en) * 2004-09-02 2009-12-29 Research In Motion Limited System and method for searching and retrieving certificates
US7509120B2 (en) * 2004-09-07 2009-03-24 Research In Motion Limited System and method for updating message trust status
US8694788B1 (en) * 2005-04-29 2014-04-08 Progressive Casualty Insurance Company Security system
FI20050491A0 (en) * 2005-05-09 2005-05-09 Nokia Corp System for delivery of certificates in a communication system
US7849101B2 (en) * 2005-05-12 2010-12-07 Microsoft Corporation Method and system for enabling an electronic signature approval process
JP4636607B2 (en) * 2005-06-29 2011-02-23 株式会社日立ソリューションズ How to protect sensitive files in security application
JP4410166B2 (en) * 2005-07-14 2010-02-03 株式会社リコー Image forming apparatus, electronic signature generation method, electronic signature generation program, and recording medium
EP1803249B1 (en) * 2005-10-14 2010-04-07 Research In Motion Limited System and method for protecting master encryption keys
US8316230B2 (en) * 2005-11-14 2012-11-20 Microsoft Corporation Service for determining whether digital certificate has been revoked
JP4960685B2 (en) * 2005-11-22 2012-06-27 株式会社リコー Service processing system and service processing control method
EP1955236A4 (en) * 2005-11-29 2010-06-09 Athena Smartcard Solutions Kk Device, system and method of performing an adminstrative operation on a security token
WO2007072468A1 (en) * 2005-12-22 2007-06-28 Digiprove Limited Establishing proof of existence and possession of digital content
JP4315161B2 (en) * 2006-02-16 2009-08-19 村田機械株式会社 Image reader with time authentication request function
JP4501885B2 (en) * 2006-03-30 2010-07-14 村田機械株式会社 Server device with revocation list acquisition function.
US20070239504A1 (en) * 2006-04-11 2007-10-11 Austin Paul R Forms for business case management
US8935416B2 (en) 2006-04-21 2015-01-13 Fortinet, Inc. Method, apparatus, signals and medium for enforcing compliance with a policy on a client computer
US9710615B1 (en) * 2006-06-09 2017-07-18 United Services Automobile Association (Usaa) Systems and methods for secure online repositories
US8718236B1 (en) 2006-06-09 2014-05-06 United Services Automobile Association (Usaa) Systems and methods for secure on-line repositories
US7814161B2 (en) 2006-06-23 2010-10-12 Research In Motion Limited System and method for handling electronic mail mismatches
US11019007B1 (en) 2006-07-13 2021-05-25 United Services Automobile Association (Usaa) Systems and methods for providing electronic official documents
US8788829B2 (en) 2006-08-17 2014-07-22 Aol Inc. System and method for interapplication communications
US20080120416A1 (en) * 2006-11-07 2008-05-22 Tiversa, Inc. System and method for peer to peer compensation
AT504214B1 (en) * 2007-01-03 2008-04-15 Bernhard Hans Peter Dipl Ing D METHOD FOR THE DYNAMIC, DATA DEPENDENT DETERMINATION AND USE OF AUTHORIZATIONS IN HIERARCHICAL AND RELATIONAL ENVIRONMENTS
US20090077655A1 (en) * 2007-09-19 2009-03-19 Novell, Inc. Processing html extensions to enable support of information cards by a relying party
JP4829822B2 (en) * 2007-03-19 2011-12-07 株式会社リコー Remote device management system
US8650038B2 (en) * 2007-07-17 2014-02-11 William Howard Peirson, JR. Systems and processes for obtaining and managing electronic signatures for real estate transaction documents
US8490206B1 (en) * 2007-09-28 2013-07-16 Time Warner, Inc. Apparatuses, methods and systems for reputation/content tracking and management
US20090198618A1 (en) * 2008-01-15 2009-08-06 Yuen Wah Eva Chan Device and method for loading managing and using smartcard authentication token and digital certificates in e-commerce
US7676501B2 (en) 2008-03-22 2010-03-09 Wilson Kelce S Document integrity verification
US9461827B2 (en) * 2008-04-11 2016-10-04 Toyota Motor Engineering & Manufacturing North America, Inc. Method for distributing a list of certificate revocations in a vanet
US7904450B2 (en) 2008-04-25 2011-03-08 Wilson Kelce S Public electronic document dating list
US8990221B2 (en) * 2008-05-30 2015-03-24 Google Technology Holdings LLC Device and method for updating a certificate
US8776238B2 (en) * 2008-07-16 2014-07-08 International Business Machines Corporation Verifying certificate use
KR101007521B1 (en) * 2008-07-23 2011-01-18 (주)에스알파트너즈 Document authentication system using electronic signature of licensee and document authentication method thereof
US8281379B2 (en) * 2008-11-13 2012-10-02 Vasco Data Security, Inc. Method and system for providing a federated authentication service with gradual expiration of credentials
WO2010144898A1 (en) * 2009-06-12 2010-12-16 General Instrument Corporation Certificate status information protocol (csip) proxy and responder
JP2011055307A (en) * 2009-09-02 2011-03-17 Konica Minolta Business Technologies Inc Image processing apparatus, method for creating electronic certificate in the image processing apparatus, and program for creating the electronic certificate
EP2302536A1 (en) 2009-09-21 2011-03-30 Thomson Licensing System and method for automatically verifying storage of redundant contents into communication equipments, by data comparison
US8356172B2 (en) 2009-10-08 2013-01-15 At&T Intellectual Property I, L.P. Apparatus and method for monitoring certificate acquisition
US8458776B2 (en) * 2009-10-21 2013-06-04 Microsoft Corporation Low-latency peer session establishment
US20110161663A1 (en) * 2009-12-29 2011-06-30 General Instrument Corporation Intelligent caching for ocsp service optimization
US9118485B2 (en) * 2010-02-26 2015-08-25 Red Hat, Inc. Using an OCSP responder as a CRL distribution point
US8875285B2 (en) 2010-03-24 2014-10-28 Microsoft Corporation Executable code validation in a web browser
CN101860548B (en) * 2010-06-17 2012-11-21 北京握奇数据系统有限公司 Method, device and system for verifying data signature
CN101931537B (en) * 2010-09-15 2012-08-29 北京数字认证股份有限公司 Digital certificate generation method for limiting signature contents
CN101931631B (en) * 2010-09-15 2013-08-14 北京数字认证股份有限公司 Method for digital signatures capable of establishing reliable correspondence with handwritten signatures
US8850191B2 (en) * 2011-04-28 2014-09-30 Netapp, Inc. Scalable groups of authenticated entities
WO2012161720A1 (en) * 2011-05-20 2012-11-29 Primerevenue, Inc. Supply chain finance system
US8832447B2 (en) * 2011-08-10 2014-09-09 Sony Corporation System and method for using digital signatures to assign permissions
US9509505B2 (en) 2011-09-28 2016-11-29 Netapp, Inc. Group management of authenticated entities
WO2013066016A1 (en) * 2011-11-04 2013-05-10 주식회사 케이티 Method for forming a trust relationship, and embedded uicc therefor
KR101986312B1 (en) 2011-11-04 2019-06-05 주식회사 케이티 Method for Creating Trust Relationship and Embedded UICC
US8955084B2 (en) * 2011-11-10 2015-02-10 Blackberry Limited Timestamp-based token revocation
JP5786670B2 (en) * 2011-11-17 2015-09-30 ソニー株式会社 Information processing apparatus, information storage apparatus, information processing system, information processing method, and program
US9330188B1 (en) 2011-12-22 2016-05-03 Amazon Technologies, Inc. Shared browsing sessions
US10026120B2 (en) * 2012-01-06 2018-07-17 Primerevenue, Inc. Supply chain finance system
CN102609841B (en) * 2012-01-13 2015-02-25 东北大学 Remote mobile payment system based on digital certificate and payment method
US9374244B1 (en) * 2012-02-27 2016-06-21 Amazon Technologies, Inc. Remote browsing session management
US9230130B2 (en) * 2012-03-22 2016-01-05 Docusign, Inc. System and method for rules-based control of custody of electronic signature transactions
CN103368902A (en) * 2012-03-27 2013-10-23 湖南亲安网络科技有限公司 Data interaction method
US8909929B2 (en) * 2012-05-31 2014-12-09 Atmel Corporation Stored public key validity registers for cryptographic devices and systems
US9756036B2 (en) 2012-06-15 2017-09-05 Nokia Technologies Oy Mechanisms for certificate revocation status verification on constrained devices
WO2014000148A1 (en) * 2012-06-25 2014-01-03 华为技术有限公司 Resource obtaining method and device
US9292283B2 (en) 2012-07-11 2016-03-22 Intel Corporation Method for fast large-integer arithmetic on IA processors
US8914641B2 (en) * 2012-07-11 2014-12-16 Intel Corporation Method for signing and verifying data using multiple hash algorithms and digests in PKCS
US9685057B2 (en) * 2013-03-15 2017-06-20 Assa Abloy Ab Chain of custody with release process
EP3910876A1 (en) 2013-03-15 2021-11-17 Assa Abloy Ab Method, system, and device for generating, storing, using, and validating nfc tags and data
EP3017580B1 (en) 2013-07-01 2020-06-24 Assa Abloy AB Signatures for near field communications
CN104331643A (en) * 2013-07-22 2015-02-04 腾讯科技(深圳)有限公司 Electronic book management method and device
US9887982B2 (en) * 2013-10-09 2018-02-06 Digicert, Inc. Accelerating OCSP responses via content delivery network collaboration
JP6410189B2 (en) * 2013-12-16 2018-10-24 パナソニックIpマネジメント株式会社 Authentication system and authentication method
US20150207786A1 (en) * 2014-01-17 2015-07-23 Satyan G. Pitroda System and method for electronic vault to manage digital contents
US9722794B2 (en) * 2014-02-10 2017-08-01 Ims Health Incorporated System and method for remote access, remote digital signature
US9838381B2 (en) * 2014-02-26 2017-12-05 Mitsubishi Electric Corporation Certificate management apparatus and certificate management method
JP6459642B2 (en) 2014-05-19 2019-01-30 セイコーエプソン株式会社 Printer control method and printer
WO2016009245A1 (en) 2014-07-15 2016-01-21 Assa Abloy Ab Cloud card application platform
CN105516059B (en) * 2014-09-25 2018-11-06 阿里巴巴集团控股有限公司 A kind of resource access control method and device
US20160162991A1 (en) * 2014-12-04 2016-06-09 Hartford Fire Insurance Company System for accessing and certifying data in a client server environment
US10453058B2 (en) 2014-12-17 2019-10-22 Heartland Payment Systems, Inc. E-signature
US10181955B2 (en) 2015-05-29 2019-01-15 Eoriginal, Inc. Method for conversation of an original paper document into an authenticated original electronic information object
CN104980438B (en) * 2015-06-15 2018-07-24 中国科学院信息工程研究所 The method and system of digital certificate revocation status checkout in a kind of virtualized environment
US10970274B2 (en) 2015-09-17 2021-04-06 Eoriginal, Inc. System and method for electronic data capture and management for audit, monitoring, reporting and compliance
CA2999303C (en) * 2015-09-23 2023-02-28 Viasat, Inc. Acceleration of online certificate status checking with an internet hinting service
US10574459B2 (en) 2015-09-30 2020-02-25 Microsoft Technology Licensing, Llc Code signing service
US11301823B2 (en) 2015-10-02 2022-04-12 Eoriginal, Inc. System and method for electronic deposit and authentication of original electronic information objects
US20170124261A1 (en) * 2015-10-28 2017-05-04 Docsnap, Inc. Systems and methods for patient health networks
CN106899408B (en) * 2015-12-18 2019-12-06 北京网御星云信息技术有限公司 method and device for updating CRL
CN105653412A (en) * 2015-12-31 2016-06-08 深圳市金立通信设备有限公司 Fingerprint device compatibility detection method and terminal
US10019588B2 (en) 2016-01-15 2018-07-10 FinLocker LLC Systems and/or methods for enabling cooperatively-completed rules-based data analytics of potentially sensitive data
US9672487B1 (en) 2016-01-15 2017-06-06 FinLocker LLC Systems and/or methods for providing enhanced control over and visibility into workflows where potentially sensitive data is processed by different operators, regardless of current workflow task owner
US9904957B2 (en) * 2016-01-15 2018-02-27 FinLocker LLC Systems and/or methods for maintaining control over, and access to, sensitive data inclusive digital vaults and hierarchically-arranged information elements thereof
GB2547025A (en) * 2016-02-05 2017-08-09 Thales Holdings Uk Plc A method of data transfer, a method of controlling use of data and a cryptographic device
CN107203302B (en) * 2016-03-17 2021-01-01 创新先进技术有限公司 Page display method and device
HUP1600467A2 (en) * 2016-07-26 2018-03-28 Intersoft Hungary Kft Method and system for authentically determining the identity of an electronic document and copy or futureversion
US10540652B2 (en) * 2016-11-18 2020-01-21 Intel Corporation Technology for secure partitioning and updating of a distributed digital ledger
CN108206821A (en) * 2016-12-20 2018-06-26 航天信息股份有限公司 A kind of identity authentication method and system
ES2764128T3 (en) * 2016-12-21 2020-06-02 Merck Patent Gmbh Reading device to read a composite mark that includes a non-clonal physical function to fight counterfeiting
CN109891823B (en) * 2017-02-13 2022-02-11 惠普发展公司,有限责任合伙企业 Method, system, and non-transitory computer readable medium for credential encryption
CN108073772B (en) * 2017-12-25 2021-06-22 沈阳鼓风机集团股份有限公司 Centrifugal compressor design method
CN110858804B (en) * 2018-08-25 2022-04-05 华为云计算技术有限公司 Method for determining certificate status
CA3041159C (en) 2018-11-07 2021-12-07 Alibaba Group Holding Limited Managing communications among consensus nodes and client nodes
US11218329B2 (en) * 2019-02-20 2022-01-04 Arris Enterprises Llc Certificate generation with fallback certificates
US11444776B2 (en) * 2019-05-01 2022-09-13 Kelce S. Wilson Blockchain with daisy chained records, document corral, quarantine, message timestamping, and self-addressing
US11362843B1 (en) * 2019-11-19 2022-06-14 Amazon Technologies, Inc. Certificate rotation on host
US11843706B1 (en) 2019-11-19 2023-12-12 Amazon Technologies, Inc. Gradual certificate rotation
US11483162B1 (en) 2019-12-18 2022-10-25 Wells Fargo Bank, N.A. Security settlement using group signatures
US11240726B2 (en) * 2020-07-01 2022-02-01 Bank Of America Corporation Communication continuity device
US11863678B2 (en) 2020-08-26 2024-01-02 Tenet 3, LLC Rendering blockchain operations resistant to advanced persistent threats (APTs)
US11507686B2 (en) * 2020-09-01 2022-11-22 Crosstech Solutions Group LLC System and method for encrypting electronic documents containing confidential information
EP4002756B1 (en) * 2020-11-24 2022-11-02 Axis AB Systems and methods of managing a certificate associated with a component located at a remote location
KR20220085604A (en) * 2020-12-15 2022-06-22 효성티앤에스 주식회사 Apparatus for receipting and disbursementing of certificate, system for automating of financial work

Family Cites Families (124)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US34954A (en) * 1862-04-15 Cord-windek
US141360A (en) * 1873-07-29 Improvement in bottling liquids
US892521A (en) * 1907-10-05 1908-07-07 James N Hoag Compound for stopping leaks in steam apparatus.
US4200770A (en) 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4264782A (en) * 1979-06-29 1981-04-28 International Business Machines Corporation Method and apparatus for transaction and identity verification
US4625076A (en) 1984-03-19 1986-11-25 Nippon Telegraph & Telephone Public Corporation Signed document transmission system
US4977594A (en) 1986-10-14 1990-12-11 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US5050213A (en) 1986-10-14 1991-09-17 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US4893338A (en) 1987-12-31 1990-01-09 Pitney Bowes Inc. System for conveying information for the reliable authentification of a plurality of documents
US4853961A (en) 1987-12-18 1989-08-01 Pitney Bowes Inc. Reliable document authentication system
US5005200A (en) 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5003405A (en) 1988-11-25 1991-03-26 Wulforst Howard E Method and apparatus for transmitting verified copy of a document over distances and to substitute for original document
EP0383985A1 (en) 1989-02-24 1990-08-29 Claus Peter Prof. Dr. Schnorr Method for subscriber identification and for generation and verification of electronic signatures in a data exchange system
US4981370A (en) 1990-01-29 1991-01-01 Dziewit Halina S Document authentication apparatus
US5031214A (en) 1990-01-29 1991-07-09 Dziewit Halina S Document authentication apparatus
US5163091A (en) 1990-01-29 1992-11-10 Graziano James M Knowledge based system for document authentication (apparatus)
DE4008971A1 (en) 1990-03-20 1991-09-26 Siemens Nixdorf Inf Syst METHOD FOR AUTHENTICATING A USER USING A DATA STATION
US5214703A (en) 1990-05-18 1993-05-25 Ascom Tech Ag Device for the conversion of a digital block and use of same
US5136646A (en) 1991-03-08 1992-08-04 Bell Communications Research, Inc. Digital document time-stamping with catenate certificate
US5136647A (en) 1990-08-02 1992-08-04 Bell Communications Research, Inc. Method for secure time-stamping of digital documents
US5191613A (en) 1990-11-16 1993-03-02 Graziano James M Knowledge based system for document authentication
US5231668A (en) 1991-07-26 1993-07-27 The United States Of America, As Represented By The Secretary Of Commerce Digital signature algorithm
US5164988A (en) 1991-10-31 1992-11-17 International Business Machines Corporation Method to establish and enforce a network cryptographic security policy in a public key cryptosystem
CA2093094C (en) 1992-04-06 2000-07-11 Addison M. Fischer Method and apparatus for creating, supporting, and using travelling programs
US5276737B1 (en) 1992-04-20 1995-09-12 Silvio Micali Fair cryptosystems and methods of use
US5315658B1 (en) 1992-04-20 1995-09-12 Silvio Micali Fair cryptosystems and methods of use
US5241594A (en) 1992-06-02 1993-08-31 Hughes Aircraft Company One-time logon means and methods for distributed computing systems
DE69332633T2 (en) 1992-07-20 2003-11-06 Compaq Computer Corp Procedure and system for discovering aliases based on certification
US5311596A (en) 1992-08-31 1994-05-10 At&T Bell Laboratories Continuous authentication using an in-band or out-of-band side channel
US5267314A (en) 1992-11-17 1993-11-30 Leon Stambler Secure transaction system and method utilized therein
US5339361A (en) 1992-12-04 1994-08-16 Texas Instruments Incorporated System and method for authenticating transmission and receipt of electronic information
US5373561A (en) 1992-12-21 1994-12-13 Bell Communications Research, Inc. Method of extending the validity of a cryptographic certificate
JPH06223041A (en) 1993-01-22 1994-08-12 Fujitsu Ltd Rarge-area environment user certification system
FR2700905B1 (en) 1993-01-28 1995-03-10 France Telecom Device and method for securing fax transmission, and secure facsimile machine comprising such a device.
US5363448A (en) 1993-06-30 1994-11-08 United Technologies Automotive, Inc. Pseudorandom number generation and cryptographic authentication
US5377270A (en) 1993-06-30 1994-12-27 United Technologies Automotive, Inc. Cryptographic authentication of transmitted messages using pseudorandom numbers
GB2281645A (en) 1993-09-03 1995-03-08 Ibm Control of access to a networked system
US5590199A (en) 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
US5371794A (en) 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
US6038035A (en) 1994-02-08 2000-03-14 Wulforst; Howard E. Method and apparatus for substitute original documents
US5999711A (en) 1994-07-18 1999-12-07 Microsoft Corporation Method and system for providing certificates holding authentication and authorization information for users/machines
US5544255A (en) * 1994-08-31 1996-08-06 Peripheral Vision Limited Method and system for the capture, storage, transport and authentication of handwritten signatures
BR9509131A (en) 1994-10-28 1997-09-02 Surety Technologies Inc Registration process of first digital document for authentication process for authentication of digital document process for naming of first digital document digital representation of document certificate authentication and clock-stamp process for first digital document for authentication
US5655077A (en) 1994-12-13 1997-08-05 Microsoft Corporation Method and system for authenticating access to heterogeneous computing services
US5689638A (en) 1994-12-13 1997-11-18 Microsoft Corporation Method for providing access to independent network resources by establishing connection using an application programming interface function call without prompting the user for authentication data
US6237096B1 (en) 1995-01-17 2001-05-22 Eoriginal Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US5748738A (en) 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
US5615268A (en) 1995-01-17 1997-03-25 Document Authentication Systems, Inc. System and method for electronic transmission storage and retrieval of authenticated documents
US7162635B2 (en) 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US6367013B1 (en) 1995-01-17 2002-04-02 Eoriginal Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
EP1643340B1 (en) 1995-02-13 2013-08-14 Intertrust Technologies Corp. Secure transaction management
NL1000530C2 (en) 1995-06-08 1996-12-10 Defil N V Holland Intertrust A Filtering method.
EP0751453B1 (en) 1995-06-30 2000-09-06 International Business Machines Corporation Method and apparatus for a system wide logon in a distributed computing environment
US6487658B1 (en) * 1995-10-02 2002-11-26 Corestreet Security, Ltd. Efficient certificate revocation
US6766450B2 (en) * 1995-10-24 2004-07-20 Corestreet, Ltd. Certificate revocation system
US7337315B2 (en) * 1995-10-02 2008-02-26 Corestreet, Ltd. Efficient certificate revocation
US6292893B1 (en) * 1995-10-24 2001-09-18 Silvio Micali Certificate revocation system
US5666416A (en) * 1995-10-24 1997-09-09 Micali; Silvio Certificate revocation system
US5699431A (en) 1995-11-13 1997-12-16 Northern Telecom Limited Method for efficient management of certificate revocation lists and update information
US5692047A (en) 1995-12-08 1997-11-25 Sun Microsystems, Inc. System and method for executing verifiable programs with facility for using non-verifiable programs from trusted sources
US5937068A (en) 1996-03-22 1999-08-10 Activcard System and method for user authentication employing dynamic encryption variables
US5903651A (en) * 1996-05-14 1999-05-11 Valicert, Inc. Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
US6901509B1 (en) * 1996-05-14 2005-05-31 Tumbleweed Communications Corp. Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
US5684950A (en) 1996-09-23 1997-11-04 Lockheed Martin Corporation Method and system for authenticating users to multiple computer servers via a single sign-on
US6023509A (en) 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
US5848872A (en) 1996-11-15 1998-12-15 Storage Technology Corporation Apparatus for handling cartridges in a storage library system
US7177839B1 (en) * 1996-12-13 2007-02-13 Certco, Inc. Reliance manager for electronic transaction system
US5903882A (en) 1996-12-13 1999-05-11 Certco, Llc Reliance server for electronic transaction system
US5872848A (en) 1997-02-18 1999-02-16 Arcanvs Method and apparatus for witnessed authentication of electronic documents
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US5884312A (en) 1997-02-28 1999-03-16 Electronic Data Systems Corporation System and method for securely accessing information from disparate data sources through a network
US6044462A (en) 1997-04-02 2000-03-28 Arcanvs Method and apparatus for managing key revocation
US5944824A (en) 1997-04-30 1999-08-31 Mci Communications Corporation System and method for single sign-on to a plurality of network elements
DE69834406T2 (en) 1997-05-13 2006-12-07 Passlogix, Inc. GENERALIZED USER IDENTIFICATION AND AUTHENTICATION SYSTEM
JP3595109B2 (en) 1997-05-28 2004-12-02 日本ユニシス株式会社 Authentication device, terminal device, authentication method in those devices, and storage medium
US6584565B1 (en) 1997-07-15 2003-06-24 Hewlett-Packard Development Company, L.P. Method and apparatus for long term verification of digital signatures
US6397329B1 (en) * 1997-11-21 2002-05-28 Telcordia Technologies, Inc. Method for efficiently revoking digital identities
US5987429A (en) 1997-12-16 1999-11-16 Sun Microsystems, Inc. Computer-based fee processing for electronic commerce
US6484174B1 (en) 1998-04-20 2002-11-19 Sun Microsystems, Inc. Method and apparatus for session management and user authentication
US6178511B1 (en) 1998-04-30 2001-01-23 International Business Machines Corporation Coordinating user target logons in a single sign-on (SSO) environment
US6275944B1 (en) 1998-04-30 2001-08-14 International Business Machines Corporation Method and system for single sign on using configuration directives with respect to target types
US6615347B1 (en) * 1998-06-30 2003-09-02 Verisign, Inc. Digital certificate cross-referencing
US6351812B1 (en) * 1998-09-04 2002-02-26 At&T Corp Method and apparatus for authenticating participants in electronic commerce
US6301658B1 (en) * 1998-09-09 2001-10-09 Secure Computing Corporation Method and system for authenticating digital certificates issued by an authentication hierarchy
US6671803B1 (en) * 1998-10-06 2003-12-30 Koninklijke Philips Electronics N.V. Method and system for consumer electronic device certificate management
US6304974B1 (en) * 1998-11-06 2001-10-16 Oracle Corporation Method and apparatus for managing trusted certificates
US6421768B1 (en) 1999-05-04 2002-07-16 First Data Corporation Method and system for authentication and single sign on using cryptographically assured cookies in a distributed computer environment
WO2001006701A1 (en) * 1999-07-15 2001-01-25 Sudia Frank W Certificate revocation notification systems
US20020029200A1 (en) * 1999-09-10 2002-03-07 Charles Dulin System and method for providing certificate validation and other services
US6401211B1 (en) 1999-10-19 2002-06-04 Microsoft Corporation System and method of user logon in combination with user authentication for network access
US6842863B1 (en) * 1999-11-23 2005-01-11 Microsoft Corporation Certificate reissuance for checking the status of a certificate in financial transactions
CN1182479C (en) * 2000-01-07 2004-12-29 国际商业机器公司 System and method for effectively collecting aranging and access to withdrew table of certificate
US6581059B1 (en) * 2000-01-24 2003-06-17 International Business Machines Corporation Digital persona for providing access to personal information
US6961858B2 (en) * 2000-06-16 2005-11-01 Entriq, Inc. Method and system to secure content for distribution via a network
EP2770455B1 (en) * 2000-06-16 2017-01-25 MIH Technology Holdings BV Method and system to exercise geographic restrictions over the distribution of content via a network
US7076653B1 (en) * 2000-06-27 2006-07-11 Intel Corporation System and method for supporting multiple encryption or authentication schemes over a connection on a network
US20020019838A1 (en) 2000-07-05 2002-02-14 Silanis Technology Inc. Status identifier for identifying the approval status of an electronic document
US6836765B1 (en) * 2000-08-30 2004-12-28 Lester Sussman System and method for secure and address verifiable electronic commerce transactions
US6948061B1 (en) * 2000-09-20 2005-09-20 Certicom Corp. Method and device for performing secure transactions
US6944648B2 (en) 2000-09-22 2005-09-13 Docusign, Inc. System and method for managing transferable records
US7024691B1 (en) * 2000-10-17 2006-04-04 International Business Machines Corporation User policy for trusting web sites
DE10061102B4 (en) 2000-12-07 2010-09-02 Tc Trust Center Gmbh System for status inquiry of digital certificates
WO2002048925A2 (en) 2000-12-14 2002-06-20 Silanis Technology Inc. Method and system for the approval of an electronic document over a network
AU2002215782B2 (en) 2000-12-14 2008-03-06 Silanis Technology Inc. Web-based method and system for applying a legally enforceable signature on an electronic document
US7475151B2 (en) * 2000-12-22 2009-01-06 Oracle International Corporation Policies for modifying group membership
US7349912B2 (en) * 2000-12-22 2008-03-25 Oracle International Corporation Runtime modification of entries in an identity system
WO2002059725A2 (en) 2001-01-26 2002-08-01 Shearman & Sterling Methods and systems for electronically representing records of obligations
US20030088771A1 (en) * 2001-04-18 2003-05-08 Merchen M. Russel Method and system for authorizing and certifying electronic data transfers
US7020645B2 (en) 2001-04-19 2006-03-28 Eoriginal, Inc. Systems and methods for state-less authentication
US6970862B2 (en) * 2001-05-31 2005-11-29 Sun Microsystems, Inc. Method and system for answering online certificate status protocol (OCSP) requests without certificate revocation lists (CRL)
US7149892B2 (en) * 2001-07-06 2006-12-12 Juniper Networks, Inc. Secure sockets layer proxy architecture
US7383433B2 (en) * 2001-07-31 2008-06-03 Sun Microsystems, Inc. Trust spectrum for certificate distribution in distributed peer-to-peer networks
US7120793B2 (en) * 2001-09-28 2006-10-10 Globalcerts, Lc System and method for electronic certificate revocation
US20030074555A1 (en) * 2001-10-17 2003-04-17 Fahn Paul Neil URL-based certificate in a PKI
US20030078987A1 (en) * 2001-10-24 2003-04-24 Oleg Serebrennikov Navigating network communications resources based on telephone-number metadata
US20030130960A1 (en) * 2001-11-28 2003-07-10 Fraser John D. Bridging service for security validation within enterprises
CN1352434A (en) * 2001-11-29 2002-06-05 上海维豪信息安全技术有限公司 Electronic government affairs safety platform system based on trust and authorization service
US20030126433A1 (en) * 2001-12-27 2003-07-03 Waikwan Hui Method and system for performing on-line status checking of digital certificates
US8086867B2 (en) * 2002-03-26 2011-12-27 Northrop Grumman Systems Corporation Secure identity and privilege system
FI20021738A0 (en) * 2002-09-30 2002-09-30 Ssh Comm Security Oyj Procedure for producing certificate revocation lists

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106797318A (en) * 2014-10-07 2017-05-31 阿姆Ip有限公司 The method of the certification of equipment for having connected, hardware and digital certificate
US10530586B2 (en) 2014-10-07 2020-01-07 Arm Ip Limited Method, hardware and digital certificate for authentication of connected devices
US20210218580A1 (en) * 2020-01-14 2021-07-15 Siemens Aktiengesellschaft Method and Control System for Technical Installations with Certificate Management

Also Published As

Publication number Publication date
CN1682490B (en) 2012-11-14
MXPA05000696A (en) 2005-04-08
AU2003259136B2 (en) 2009-06-04
BR0312774A (en) 2005-05-03
US7743248B2 (en) 2010-06-22
EP1540881B1 (en) 2014-09-10
EP1540881A2 (en) 2005-06-15
KR20050074430A (en) 2005-07-18
US20040093493A1 (en) 2004-05-13
HK1083252A1 (en) 2006-06-30
AU2003259136A1 (en) 2004-02-09
CN1682490A (en) 2005-10-12
EA200500227A1 (en) 2005-08-25
WO2004010271A2 (en) 2004-01-29
IL166311A0 (en) 2006-01-15
KR101105121B1 (en) 2012-01-16
BRPI0312774B1 (en) 2018-02-06
EA007089B1 (en) 2006-06-30
NZ537994A (en) 2006-09-29
CA2492986A1 (en) 2004-01-29
WO2004010271A3 (en) 2004-08-05

Similar Documents

Publication Publication Date Title
CA2492986C (en) System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components
AU2021206913B2 (en) Systems and methods for distributed data sharing with asynchronous third-party attestation
Kuhn et al. Sp 800-32. introduction to public key technology and the federal pki infrastructure
US6237096B1 (en) System and method for electronic transmission storage and retrieval of authenticated documents
US6367013B1 (en) System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US7058619B2 (en) Method, system and computer program product for facilitating digital certificate state change notification
US20040030888A1 (en) Method of validating certificate by certificate validation server using certificate policies and certificate policy mapping in public key infrastructure
US20060129817A1 (en) Systems and methods for enabling trust in a federated collaboration
JPH11512841A (en) Document authentication system and method
Hunt Technological infrastructure for PKI and digital certification
US20020143987A1 (en) Message management systems and method
Jøsang et al. PKI seeks a trusting relationship
JP2002132996A (en) Server for authenticating existence of information, method therefor and control program for authenticating existence of information
Yeh et al. Applying lightweight directory access protocol service on session certification authority
JP4698219B2 (en) System and method for electronic transmission, storage and retrieval of certified documents
Johner et al. Deploying a public key infrastructure
Mitchell PKI standards
Kou et al. Public-key infrastructure
Gergely et al. BlockCACert–A Blockchain-Based Novel Concept for Automatic Deployment of X. 509 Digital Certificates
Boeyen et al. Trust models guidelines
Vatcharayoo How to deploy certification authorities and PKI technology to increase the security for transferring electronic documents in the organizations of Thailand: a case study of Ministry of Interior
Batarfi Certificate validation in untrusted domains
Jinlert Certification authorities (CA) and public key infrastructure (PKI) for securing information

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20230717