DE60120369D1 - Verfahren und Datenträger zur Eintragung von Benutzern einer Public-Key-Infrastruktur und Eintragungssystem - Google Patents

Verfahren und Datenträger zur Eintragung von Benutzern einer Public-Key-Infrastruktur und Eintragungssystem

Info

Publication number
DE60120369D1
DE60120369D1 DE60120369T DE60120369T DE60120369D1 DE 60120369 D1 DE60120369 D1 DE 60120369D1 DE 60120369 T DE60120369 T DE 60120369T DE 60120369 T DE60120369 T DE 60120369T DE 60120369 D1 DE60120369 D1 DE 60120369D1
Authority
DE
Germany
Prior art keywords
key
public
authority
biometric data
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60120369T
Other languages
English (en)
Other versions
DE60120369T2 (de
Inventor
Daniel Buettiker
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of DE60120369D1 publication Critical patent/DE60120369D1/de
Application granted granted Critical
Publication of DE60120369T2 publication Critical patent/DE60120369T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)
DE60120369T 2001-05-23 2001-06-29 Verfahren und Datenträger zur Eintragung von Benutzern einer Public-Key-Infrastruktur und Eintragungssystem Expired - Fee Related DE60120369T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP01810513 2001-05-23
EP01810513 2001-05-23

Publications (2)

Publication Number Publication Date
DE60120369D1 true DE60120369D1 (de) 2006-07-20
DE60120369T2 DE60120369T2 (de) 2007-07-12

Family

ID=8183930

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60120369T Expired - Fee Related DE60120369T2 (de) 2001-05-23 2001-06-29 Verfahren und Datenträger zur Eintragung von Benutzern einer Public-Key-Infrastruktur und Eintragungssystem

Country Status (3)

Country Link
US (1) US20020176583A1 (de)
AT (1) ATE329426T1 (de)
DE (1) DE60120369T2 (de)

Families Citing this family (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7925878B2 (en) * 2001-10-03 2011-04-12 Gemalto Sa System and method for creating a trusted network capable of facilitating secure open network transactions using batch credentials
KR100529550B1 (ko) * 2001-10-18 2005-11-22 한국전자통신연구원 공개키 기반 구조 인증시스템에서 생체정보를 이용한인증서 권한 변경 방법
AU2003261144A1 (en) * 2002-07-12 2004-02-02 Privaris, Inc. Personal authentication software and systems for travel privilege assignation and verification
JP4619119B2 (ja) * 2002-08-06 2011-01-26 プリヴァリス・インコーポレーテッド 電子装置への個人身分証明書のセキュアな登録およびバックアップのための方法
US20040158723A1 (en) * 2003-02-06 2004-08-12 Root David C. Methods for providing high-integrity enrollments into biometric authentication databases
US7849326B2 (en) * 2004-01-08 2010-12-07 International Business Machines Corporation Method and system for protecting master secrets using smart key devices
US7711951B2 (en) * 2004-01-08 2010-05-04 International Business Machines Corporation Method and system for establishing a trust framework based on smart key devices
US20050182925A1 (en) * 2004-02-12 2005-08-18 Yoshihiro Tsukamura Multi-mode token
JP4556103B2 (ja) * 2004-02-24 2010-10-06 ソニー株式会社 暗号化装置及び暗号化方法
AU2004201058B1 (en) * 2004-03-15 2004-09-09 Lockstep Consulting Pty Ltd Means and method of issuing Anonymous Public Key Certificates for indexing electronic record systems
AU2005220988B2 (en) * 2004-03-15 2011-01-06 Lockstep Consulting Pty Ltd System and method for anonymously indexing electronic record systems
US20050246763A1 (en) * 2004-03-25 2005-11-03 National University Of Ireland Secure digital content reproduction using biometrically derived hybrid encryption techniques
US7624072B2 (en) * 2004-06-15 2009-11-24 Lipsky Scott E Method and system for securely distributing content
US7616762B2 (en) * 2004-08-20 2009-11-10 Sony Corporation System and method for authenticating/registering network device in power line communication (PLC)
US7565548B2 (en) * 2004-11-18 2009-07-21 Biogy, Inc. Biometric print quality assurance
JP2006155196A (ja) * 2004-11-29 2006-06-15 Intelligentdisc Inc ネットワークアクセスシステム、方法及び記憶媒体
FR2881591A1 (fr) * 2005-02-03 2006-08-04 France Telecom Mise en oeuvre d'une operation cryptographique a distance d'une pki
US20070157321A1 (en) * 2006-01-04 2007-07-05 Stephen Errico Method to improve the integrity of internet programs, websites and software
US8976008B2 (en) 2006-08-24 2015-03-10 Privacydatasystems, Llc Cross-domain collaborative systems and methods
CN100488305C (zh) * 2006-09-23 2009-05-13 西安西电捷通无线网络通信有限公司 一种网络接入鉴别与授权方法以及授权密钥更新方法
US20080162943A1 (en) * 2006-12-28 2008-07-03 Ali Valiuddin Y Biometric security system and method
WO2009073144A2 (en) * 2007-11-28 2009-06-11 The Regents Of The University Of Colorado Bio-cryptography: secure cryptographic protocols with bipartite biotokens
US9003192B2 (en) * 2008-04-10 2015-04-07 Microsoft Technology Licensing, Llc Protocol for protecting third party cryptographic keys
US8838990B2 (en) * 2008-04-25 2014-09-16 University Of Colorado Board Of Regents Bio-cryptography: secure cryptographic protocols with bipartite biotokens
US8406428B2 (en) * 2008-12-11 2013-03-26 International Business Machines Corporation Secure method and apparatus to verify personal identity over a network
US20100153722A1 (en) * 2008-12-11 2010-06-17 International Business Machines Corporation Method and system to prove identity of owner of an avatar in virtual world
JP2010238102A (ja) * 2009-03-31 2010-10-21 Fujitsu Ltd 情報処理装置、認証システム、認証方法、認証装置及びプログラム
DE102012100797A1 (de) * 2012-01-31 2013-08-01 Authentidate International Ag Authentifizierungseinrichtung
US9003196B2 (en) 2013-05-13 2015-04-07 Hoyos Labs Corp. System and method for authorizing access to access-controlled environments
US11210380B2 (en) 2013-05-13 2021-12-28 Veridium Ip Limited System and method for authorizing access to access-controlled environments
AU2014388268B2 (en) * 2013-12-31 2019-04-18 Veridium Ip Limited System and method for biometric protocol standards
US9838388B2 (en) 2014-08-26 2017-12-05 Veridium Ip Limited System and method for biometric protocol standards
DE102015101014A1 (de) * 2015-01-23 2016-07-28 Bundesdruckerei Gmbh Zertifikats-Token zum Bereitstellen eines digitalen Zertifikats eines Nutzers
DE102015101011A1 (de) * 2015-01-23 2016-07-28 Bundesdruckerei Gmbh Zertifikats-Token zum Bereitstellen eines digitalen Zertifikats eines Nutzers
US10868672B1 (en) 2015-06-05 2020-12-15 Apple Inc. Establishing and verifying identity using biometrics while protecting user privacy
US11140171B1 (en) 2015-06-05 2021-10-05 Apple Inc. Establishing and verifying identity using action sequences while protecting user privacy
US11329980B2 (en) 2015-08-21 2022-05-10 Veridium Ip Limited System and method for biometric protocol standards
US10129252B1 (en) * 2015-12-17 2018-11-13 Wells Fargo Bank, N.A. Identity management system
US10516538B2 (en) 2016-11-01 2019-12-24 Netcomm Inc. System and method for digitally signing documents using biometric data in a blockchain or PKI
CN111669408A (zh) * 2017-03-30 2020-09-15 阿里巴巴集团控股有限公司 一种身份注册及认证的方法及装置
CN107241317B (zh) * 2017-05-24 2021-01-15 国民认证科技(北京)有限公司 生物特征识别身份的方法和用户终端设备以及身份认证服务器
US11792181B2 (en) 2018-03-27 2023-10-17 Workday, Inc. Digital credentials as guest check-in for physical building access
US11698979B2 (en) 2018-03-27 2023-07-11 Workday, Inc. Digital credentials for access to sensitive data
US11716320B2 (en) 2018-03-27 2023-08-01 Workday, Inc. Digital credentials for primary factor authentication
US11522713B2 (en) 2018-03-27 2022-12-06 Workday, Inc. Digital credentials for secondary factor authentication
US11683177B2 (en) 2018-03-27 2023-06-20 Workday, Inc. Digital credentials for location aware check in
US11700117B2 (en) 2018-03-27 2023-07-11 Workday, Inc. System for credential storage and verification
US11627000B2 (en) 2018-03-27 2023-04-11 Workday, Inc. Digital credentials for employee badging
US11770261B2 (en) 2018-03-27 2023-09-26 Workday, Inc. Digital credentials for user device authentication
US11792180B2 (en) 2018-03-27 2023-10-17 Workday, Inc. Digital credentials for visitor network access
US11019053B2 (en) 2018-03-27 2021-05-25 Workday, Inc. Requesting credentials
US11531783B2 (en) 2018-03-27 2022-12-20 Workday, Inc. Digital credentials for step-up authentication
US11641278B2 (en) 2018-03-27 2023-05-02 Workday, Inc. Digital credential authentication

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NZ329891A (en) * 1994-01-13 2000-01-28 Certco Llc Method of upgrading firmware of trusted device using embedded key
US7162635B2 (en) * 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US6687375B1 (en) * 1999-06-02 2004-02-03 International Business Machines Corporation Generating user-dependent keys and random numbers
AU777912B2 (en) * 2000-02-29 2004-11-04 International Business Machines Corporation System and method of associating devices to secure commercial transactions performed over the internet
US7028184B2 (en) * 2001-01-17 2006-04-11 International Business Machines Corporation Technique for digitally notarizing a collection of data streams

Also Published As

Publication number Publication date
DE60120369T2 (de) 2007-07-12
US20020176583A1 (en) 2002-11-28
ATE329426T1 (de) 2006-06-15

Similar Documents

Publication Publication Date Title
DE60120369D1 (de) Verfahren und Datenträger zur Eintragung von Benutzern einer Public-Key-Infrastruktur und Eintragungssystem
US8359475B2 (en) System, method and program product for generating a cancelable biometric reference template on demand
US6789193B1 (en) Method and system for authenticating a network user
US6553493B1 (en) Secure mapping and aliasing of private keys used in public key cryptography
ATE331375T1 (de) Verfahren und vorrichtung zur beglaubigung von daten
US20020004800A1 (en) Electronic notary method and system
EP1171811A1 (de) System und verfahren für eine dokument angetriebene verarbeitung von digital signierten elektronischen dokumenten
KR20060006770A (ko) 디지털 서명 방법, 컴퓨터 장치, 디지털 서명 시스템 및전자 문서 검증 방법
WO2004114046A3 (en) System and method for public key infrastructure based software licensing
DE50200601D1 (de) Vorrichtungen und Verfahren zur Zertifizierung von digitalen Unterschriften
US8700909B2 (en) Revocation of a biometric reference template
EP1938505A1 (de) Verfahren, vorrichtung und system zum erzeugen einer mit einer biometrischen kennung verknüpften digitalen signatur
JP2004236254A (ja) 電子データ保管システム及びその方法
JP2008236248A (ja) 電子情報認証方法、電子情報認証装置及び電子情報認証システム
JP2009031849A (ja) 電子申請用証明書発行システムおよび電子申請受付システム、並びにそれらの方法およびプログラム
JP2000115160A (ja) 公開鍵証明証発行システム、方法及び記録媒体
CN114387137A (zh) 基于区块链的电子合同签署方法、装置、设备及存储介质
JP2002132996A (ja) 情報存在証明サーバ、情報存在証明方法、および情報存在証明制御プログラム
Information Security Committee Section of Science and technology
EP1323259A1 (de) Gesicherte identitätskette
JP2003263518A (ja) 文書データ処理装置、方法及びコンピュータプログラム
JP4150281B2 (ja) 位置情報蓄積システム、位置情報蓄積方法、半導体メモリ、及びプログラム
KR100931944B1 (ko) 로컬 스토리지를 이용하는 전자문서 보관 시스템 및 방법
CN116680675A (zh) 凭证生成和验证方法、装置、***与计算机可读存储介质
TW202217612A (zh) 具有數位簽署之電子筆及其執行方法

Legal Events

Date Code Title Description
8328 Change in the person/name/address of the agent

Representative=s name: LOESCH, C., DIPL.-WIRTSCH.-ING., PAT.-ANW., 90411 N

8332 No legal effect for de
8370 Indication related to discontinuation of the patent is to be deleted
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee