ATE409898T1 - Zertifikat-validitätsprüfung - Google Patents

Zertifikat-validitätsprüfung

Info

Publication number
ATE409898T1
ATE409898T1 AT05731740T AT05731740T ATE409898T1 AT E409898 T1 ATE409898 T1 AT E409898T1 AT 05731740 T AT05731740 T AT 05731740T AT 05731740 T AT05731740 T AT 05731740T AT E409898 T1 ATE409898 T1 AT E409898T1
Authority
AT
Austria
Prior art keywords
certificate
validity
validity check
certificate validity
index
Prior art date
Application number
AT05731740T
Other languages
English (en)
Inventor
Alain Durand
Original Assignee
Thomson Licensing
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing filed Critical Thomson Licensing
Application granted granted Critical
Publication of ATE409898T1 publication Critical patent/ATE409898T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Chemical And Physical Treatments For Wood And The Like (AREA)
  • Road Signs Or Road Markings (AREA)
  • Exchange Systems With Centralized Control (AREA)
  • Storage Device Security (AREA)
  • Credit Cards Or The Like (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Graft Or Block Polymers (AREA)
  • Diaphragms For Electromechanical Transducers (AREA)
  • Distillation Of Fermentation Liquor, Processing Of Alcohols, Vinegar And Beer (AREA)
AT05731740T 2004-05-03 2005-04-22 Zertifikat-validitätsprüfung ATE409898T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP04291123A EP1594316A1 (de) 2004-05-03 2004-05-03 Prüfung der Gültigkeit eines Zertifikats

Publications (1)

Publication Number Publication Date
ATE409898T1 true ATE409898T1 (de) 2008-10-15

Family

ID=34931066

Family Applications (1)

Application Number Title Priority Date Filing Date
AT05731740T ATE409898T1 (de) 2004-05-03 2005-04-22 Zertifikat-validitätsprüfung

Country Status (17)

Country Link
US (1) US9071595B2 (de)
EP (2) EP1594316A1 (de)
JP (1) JP4845878B2 (de)
KR (1) KR101149534B1 (de)
CN (1) CN100410834C (de)
AT (1) ATE409898T1 (de)
AU (1) AU2005238658B2 (de)
BR (1) BRPI0510558A (de)
DE (1) DE602005010068D1 (de)
DK (1) DK1743229T3 (de)
ES (1) ES2313321T3 (de)
MX (1) MXPA06012656A (de)
PL (1) PL1743229T3 (de)
PT (1) PT1743229E (de)
RU (1) RU2372650C2 (de)
WO (1) WO2005106616A1 (de)
ZA (1) ZA200609164B (de)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7747733B2 (en) 2004-10-25 2010-06-29 Electro Industries/Gauge Tech Power meter having multiple ethernet ports
EP1784016A1 (de) * 2005-11-03 2007-05-09 Nagravision S.A. Verfahren zur Sicherung der Datenübertragung zwischen einem Multimediaendgerät und einem Sicherheitsmodul
US7904725B2 (en) * 2006-03-02 2011-03-08 Microsoft Corporation Verification of electronic signatures
KR100860573B1 (ko) * 2006-12-01 2008-09-26 (재)대구경북과학기술연구원 사용자 인증 방법
JP5141494B2 (ja) * 2008-10-27 2013-02-13 ブラザー工業株式会社 コンテンツ分散保存システム、特殊コンテンツ取得方法、ノード装置、及びノード処理プログラム
EP2641375A1 (de) 2010-11-15 2013-09-25 Interdigital Patent Holdings, Inc. Zertifikatvalidierung und kanalbindung
US10303860B2 (en) * 2011-10-04 2019-05-28 Electro Industries/Gauge Tech Security through layers in an intelligent electronic device
US10771532B2 (en) 2011-10-04 2020-09-08 Electro Industries/Gauge Tech Intelligent electronic devices, systems and methods for communicating messages over a network
US10275840B2 (en) 2011-10-04 2019-04-30 Electro Industries/Gauge Tech Systems and methods for collecting, analyzing, billing, and reporting data from intelligent electronic devices
US10862784B2 (en) 2011-10-04 2020-12-08 Electro Industries/Gauge Tech Systems and methods for processing meter information in a network of intelligent electronic devices
US11816465B2 (en) 2013-03-15 2023-11-14 Ei Electronics Llc Devices, systems and methods for tracking and upgrading firmware in intelligent electronic devices
US9055056B2 (en) 2013-08-14 2015-06-09 Red Hat, Inc. Managing digital content entitlements
US11734396B2 (en) 2014-06-17 2023-08-22 El Electronics Llc Security through layers in an intelligent electronic device
DE102014014561A1 (de) * 2014-09-30 2016-03-31 Giesecke & Devrient Gmbh Verfahren und System zum Personalisieren eines Sicherheitselements eines mobilen Endgeräts
US20160330221A1 (en) * 2015-05-07 2016-11-10 Cyber-Ark Software Ltd. Systems and Methods for Detecting and Reacting to Malicious Activity in Computer Networks
EP3113501A1 (de) * 2015-06-29 2017-01-04 Nagravision SA Inhaltsschutz
US10958435B2 (en) 2015-12-21 2021-03-23 Electro Industries/ Gauge Tech Providing security in an intelligent electronic device
US10430263B2 (en) 2016-02-01 2019-10-01 Electro Industries/Gauge Tech Devices, systems and methods for validating and upgrading firmware in intelligent electronic devices
DE102016206199A1 (de) * 2016-04-13 2017-10-19 Bundesdruckerei Gmbh Gültigkeitsprüfung und Sperrung von Zertifikaten
US11754997B2 (en) 2018-02-17 2023-09-12 Ei Electronics Llc Devices, systems and methods for predicting future consumption values of load(s) in power distribution systems
US11686594B2 (en) 2018-02-17 2023-06-27 Ei Electronics Llc Devices, systems and methods for a cloud-based meter management system
US11734704B2 (en) 2018-02-17 2023-08-22 Ei Electronics Llc Devices, systems and methods for the collection of meter data in a common, globally accessible, group of servers, to provide simpler configuration, collection, viewing, and analysis of the meter data
CN108834145B (zh) * 2018-06-15 2021-12-17 广东美的制冷设备有限公司 设备无线模块及其运行方法、家电设备
RU2702080C1 (ru) * 2018-06-29 2019-10-03 Акционерное общество "Лаборатория Касперского" Способ блокировки сетевых соединений с ресурсами из запрещенных категорий
RU2715027C2 (ru) * 2018-06-29 2020-02-21 Акционерное общество "Лаборатория Касперского" Способ обнаружения несанкционированного изменения в отношении хранилища сертификатов
RU2728506C2 (ru) * 2018-06-29 2020-07-29 Акционерное общество "Лаборатория Касперского" Способ блокировки сетевых соединений
CN110011796B (zh) * 2019-04-15 2023-03-10 深圳壹账通智能科技有限公司 证书更新方法、装置、计算机设备和存储介质
US11863589B2 (en) 2019-06-07 2024-01-02 Ei Electronics Llc Enterprise security in meters
KR102404066B1 (ko) * 2020-09-15 2022-05-31 한전케이디엔주식회사 전력 제어 시스템을 위한 보안 장치 및 방법

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0656708A1 (de) * 1993-12-03 1995-06-07 International Business Machines Corporation System und Verfahren zur Übertragung und Gültigkeitsprüfung eines aktualisierten kryptographischen Schlüssels zwischen zwei Benutzern
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
US7505945B2 (en) * 1995-02-08 2009-03-17 Cryptomathic A/S Electronic negotiable documents
US6252964B1 (en) * 1995-04-03 2001-06-26 Scientific-Atlanta, Inc. Authorization of services in a conditional access system
US6216231B1 (en) * 1996-04-30 2001-04-10 At & T Corp. Specifying security protocols and policy constraints in distributed systems
US6301658B1 (en) * 1998-09-09 2001-10-09 Secure Computing Corporation Method and system for authenticating digital certificates issued by an authentication hierarchy
US6757824B1 (en) 1999-12-10 2004-06-29 Microsoft Corporation Client-side boot domains and boot rules
TW556426B (en) * 2000-12-28 2003-10-01 Trustview Inc System and method for registration on multiple different devices using the same account
EP1357456A3 (de) * 2001-01-17 2005-02-09 ContentGuard Holdings, Inc. System und Verfahren zur Verwaltung digitaler Berechtigungen unter Verwendung einer standardisierten Wiedergabevorrichtung
US7580988B2 (en) * 2001-04-05 2009-08-25 Intertrust Technologies Corporation System and methods for managing the distribution of electronic content
FR2824212A1 (fr) 2001-04-25 2002-10-31 Thomson Licensing Sa Procede de gestion d'une cle symetrique dans un reseau de communication et dispositifs pour la mise en oeuvre
US20050084106A1 (en) * 2002-01-14 2005-04-21 Jilles Venema System for providing time dependent conditional access
FR2836608A1 (fr) 2002-02-25 2003-08-29 Thomson Licensing Sa Dispositif de traitement et procede de transmission de donnees chiffrees pour un premier domaine dans un reseau appartenant a un second domaine
WO2003107588A1 (en) 2002-06-17 2003-12-24 Koninklijke Philips Electronics N.V. System for authentication between devices using group certificates
US20050220304A1 (en) * 2002-06-17 2005-10-06 Koninklijke Philips Electronics N.V. Method for authentication between devices
KR101051844B1 (ko) * 2002-08-28 2011-07-25 파나소닉 주식회사 키 전달장치, 단말장치, 기록매체, 및 키 전달 시스템
BR0314673A (pt) * 2002-09-23 2005-08-02 Koninkl Philips Electronics Nv Método e sistema para distribuição segura de conteúdo entre dispositivos em uma rede, e, dispositivo central para administrar uma rede
RU2352985C2 (ru) * 2002-10-22 2009-04-20 Конинклейке Филипс Электроникс Н.В. Способ и устройство для санкционирования операций с контентом
US7278165B2 (en) * 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
US7676846B2 (en) * 2004-02-13 2010-03-09 Microsoft Corporation Binding content to an entity

Also Published As

Publication number Publication date
AU2005238658B2 (en) 2010-06-24
PT1743229E (pt) 2008-11-10
JP4845878B2 (ja) 2011-12-28
DE602005010068D1 (de) 2008-11-13
RU2006142700A (ru) 2008-06-10
BRPI0510558A (pt) 2007-11-20
CN100410834C (zh) 2008-08-13
KR101149534B1 (ko) 2012-05-29
WO2005106616A1 (en) 2005-11-10
ZA200609164B (en) 2008-08-27
EP1743229A1 (de) 2007-01-17
PL1743229T3 (pl) 2009-03-31
US20070186111A1 (en) 2007-08-09
ES2313321T3 (es) 2009-03-01
EP1743229B1 (de) 2008-10-01
JP2007536847A (ja) 2007-12-13
KR20070006860A (ko) 2007-01-11
RU2372650C2 (ru) 2009-11-10
AU2005238658A1 (en) 2005-11-10
EP1594316A1 (de) 2005-11-09
US9071595B2 (en) 2015-06-30
MXPA06012656A (es) 2007-02-14
DK1743229T3 (da) 2009-01-19
CN1950776A (zh) 2007-04-18

Similar Documents

Publication Publication Date Title
DK1743229T3 (da) Certifikatvaliditetskontrol
AR049597A1 (es) Metodos y aparatos para proveer informacion de contenidos para servidores de contenidos
ATE460709T1 (de) Validierung des einschlusses einer plattform innerhalb einer datenzentrale
ATE523019T1 (de) Sichere authentifizierte abstandmessung
BRPI0520075A2 (pt) método e aparelho para obter infromação de contexto proveniente de um servidor de contexto
BR0206234A (pt) Processo e um aparelho para obtenção de serviços de mìdia disponìveis de agregadores de conteúdo
BRPI0415916A (pt) método e equipamento para prover credenciais de aplicativo
ATE426219T1 (de) Ubertragung von sensordaten auf geografische navigationsdaten
WO2005038589A3 (en) Electronic document management system
WO2003071850A3 (en) A system and method for monitoring unauthorized dissemination of documents and portable media
WO2007057777A3 (en) Intermediary, source and methods for sharing content
EP1762869A4 (de) Optischer filmwellenleiter, verfahren zu dessen herstellung sowie elektronisches instrument
SG115482A1 (en) Methods, systems and computer program products for checking the validity of data
ATE400960T1 (de) Vorrichtung und verfahren für den zugriff auf schlüssel zur sicheren nachrichtenübermittlung
ATE459183T1 (de) Verfahren und vorrichtung zur optimierung der übertragung von metadaten
FI20022248A0 (fi) Suora pääsy nousevaan siirtotiehen
BRPI0411574A (pt) equipamento e método para dispositivo de autenticação de múltiplas funções
WO2007059080A3 (en) Transmitting content in wagering networks
ATE328237T1 (de) Vorrichtung zum hoehen- und neigungsausgleich
ATE537508T1 (de) Verfahren zum recherchieren in kommunikationsnetzwerken
HK1081299A1 (en) An apparatus and method for processing web servicedescriptions
ATE369005T1 (de) Verteilen einer mediadatei mit meta-informationen
MY140192A (en) Storage device flow control
DE60133862D1 (de) Vorrichtung zur Erzeugung optischer Oberwellen
FR2884653B1 (fr) Procede, et dispositif portatif, pour le pre-filage d'une gaine.

Legal Events

Date Code Title Description
UEP Publication of translation of european patent specification

Ref document number: 1743229

Country of ref document: EP