METHOD AND APPARATUS FOR VERIFYING REVOCATION STATUS OF A DIGITAL CERTIFICATE
    1.
    发明申请
    METHOD AND APPARATUS FOR VERIFYING REVOCATION STATUS OF A DIGITAL CERTIFICATE 有权
    用于验证数字证书的撤销状态的方法和装置

    公开(公告)号:US20090132812A1

    公开(公告)日:2009-05-21

    申请号:US12356777

    申请日:2009-01-21

    IPC分类号: H04L9/00

    CPC分类号: H04L9/3263 H04L2209/805

    摘要: Verifying revocation status of a digital certificate is provided in part by a receiver verifying a security certificate for a sender. In an embodiment, an approach comprises receiving a first security certificate associated with the sender and storing the security certificate in a location accessible to the receiver; updating the first security certificate in the location accessible to the receiver if the first security certificate is changed or revoked; receiving a second security certificate from the sender when identity of the sender needs to be verified; comparing the second security certificate to the first security certificate; and confirming the sender's identity only if the second security certificate matches the first security certificate for the sender.

    摘要翻译: 验证数字证书的撤销状态部分由验证发件人的安全证书的接收方提供。 在一个实施例中,一种方法包括接收与发送者相关联的第一安全证书,并将安全证书存储在接收者可访问的位置; 如果第一安全证书被更改或撤销,则在接收者可访问的位置更新第一安全证书; 当发送方的身份需要被验证时,从发送方接收第二个安全证书; 将第二安全证书与第一安全证书进行比较; 并且仅当第二安全证书与发送者的第一安全证书匹配时才确认发件人的身份。

    Method and apparatus for verifying revocation status of a digital certificate
    2.
    发明授权
    Method and apparatus for verifying revocation status of a digital certificate 有权
    验证数字证书撤销状态的方法和装置

    公开(公告)号:US07500100B1

    公开(公告)日:2009-03-03

    申请号:US10660413

    申请日:2003-09-10

    IPC分类号: H04L9/00

    CPC分类号: H04L9/3263 H04L2209/805

    摘要: A method and apparatus for verifying revocation status of a digital certificate is provided. The invention operates in part by a receiver verifying a security certificate for a sender. In various embodiments the steps to accomplish this include receiving a first security certificate associated with the sender and storing the security certificate in a location accessible to the receiver; updating the first security certificate in the location accessible to the receiver if the first security certificate is changed or revoked; receiving a second security certificate from the sender when identity of the sender needs to be verified; comparing the second security certificate to the first security certificate; and confirming the sender's identity only if the second security certificate matches the first security certificate for the sender.

    摘要翻译: 提供一种用于验证数字证书的撤销状态的方法和装置。 本发明部分地由验证发送者的安全证书的接收者进行操作。 在各种实施例中,完成这一步骤的步骤包括:接收与发送者相关联的第一安全证书,并将安全证书存储在接收者可访问的位置; 如果第一安全证书被更改或撤销,则更新接收者可访问的位置中的第一安全证书; 当发送方的身份需要被验证时,从发送方接收第二个安全证书; 将第二安全证书与第一安全证书进行比较; 并且仅当第二安全证书与发送者的第一安全证书匹配时才确认发件人的身份。

    Method and system for continuously serving authentication requests
    3.
    发明授权
    Method and system for continuously serving authentication requests 有权
    连续提供认证请求的方法和系统

    公开(公告)号:US08151338B2

    公开(公告)日:2012-04-03

    申请号:US11239010

    申请日:2005-09-29

    IPC分类号: H04L29/06

    CPC分类号: H04L63/0846

    摘要: A method and system for continuously serving the authentication requests of networked computers is disclosed. The authentication requests of computers are served and the services for the computers are reserved for a predefined time interval. The authentication service for a computer is reserved by an authentication server, which receives authentication requests of the computer.

    摘要翻译: 公开了连续服务网络计算机的认证请求的方法和系统。 计算机的认证请求被提供,计算机的服务预定时间间隔。 计算机的认证服务由认证服务器保留,认证服务器接收计算机的认证请求。

    Method and apparatus for re-authentication of a computing device using cached state
    4.
    发明申请
    Method and apparatus for re-authentication of a computing device using cached state 有权
    使用高速缓存状态重新认证计算设备的方法和装置

    公开(公告)号:US20070101406A1

    公开(公告)日:2007-05-03

    申请号:US11253960

    申请日:2005-10-18

    摘要: Automatically re-authenticating a computing device seeking access to a network or a resource. A method comprises forwarding a request received from the computing device to an authentication device to enable the authentication device to authenticate the computing device using a full-authentication mechanism. State information related to authenticating the computing device is created from authenticating the computing device. The state information is received and stored. For example, an authenticator device that forwarded the initial authentication request from the computing device to the authentication device receives and stores the state information. The computing device is re-authenticated using the stored state information without again contacting the authentication device.

    摘要翻译: 自动重新认证计算设备寻求对网络或资源的访问。 一种方法包括将从计算设备接收的请求转发到认证设备,以使认证设备能够使用完全认证机制认证计算设备。 通过验证计算设备创建与认证计算设备相关的状态信息。 接收并存储状态信息。 例如,将初始认证请求从计算装置转发到认证装置的认证装置接收并存储状态信息。 使用所存储的状态信息重新认证计算设备,而不再与认证设备联系。

    Method and apparatus for verifying revocation status of a digital certificate
    5.
    发明授权
    Method and apparatus for verifying revocation status of a digital certificate 有权
    验证数字证书撤销状态的方法和装置

    公开(公告)号:US07702899B2

    公开(公告)日:2010-04-20

    申请号:US12356777

    申请日:2009-01-21

    IPC分类号: H04L9/00

    CPC分类号: H04L9/3263 H04L2209/805

    摘要: Verifying revocation status of a digital certificate is provided in part by a receiver verifying a security certificate for a sender. In an embodiment, an approach comprises receiving a first security certificate associated with the sender and storing the security certificate in a location accessible to the receiver; updating the first security certificate in the location accessible to the receiver if the first security certificate is changed or revoked; receiving a second security certificate from the sender when identity of the sender needs to be verified; comparing the second security certificate to the first security certificate; and confirming the sender's identity only if the second security certificate matches the first security certificate for the sender.

    摘要翻译: 验证数字证书的撤销状态部分由验证发件人的安全证书的接收方提供。 在一个实施例中,一种方法包括接收与发送者相关联的第一安全证书,并将安全证书存储在接收者可访问的位置; 如果第一安全证书被更改或撤销,则在接收者可访问的位置更新第一安全证书; 当发送方的身份需要被验证时,从发送方接收第二个安全证书; 将第二安全证书与第一安全证书进行比较; 并且仅当第二安全证书与发送者的第一安全证书匹配时才确认发件人的身份。

    Method and system for continuously serving authentication requests
    6.
    发明申请
    Method and system for continuously serving authentication requests 有权
    连续提供认证请求的方法和系统

    公开(公告)号:US20070074049A1

    公开(公告)日:2007-03-29

    申请号:US11239010

    申请日:2005-09-29

    IPC分类号: G06F12/14

    CPC分类号: H04L63/0846

    摘要: A method and system for continuously serving the authentication requests of networked computers is disclosed. The authentication requests of computers are served and the services for the computers are reserved for a predefined time interval. The authentication service for a computer is reserved by an authentication server, which receives authentication requests of the computer.

    摘要翻译: 公开了连续服务网络计算机的认证请求的方法和系统。 计算机的认证请求被提供,计算机的服务预定时间间隔。 计算机的认证服务由认证服务器保留,认证服务器接收计算机的认证请求。

    Method and apparatus for re-authentication of a computing device using cached state
    7.
    发明授权
    Method and apparatus for re-authentication of a computing device using cached state 有权
    使用高速缓存状态重新认证计算设备的方法和装置

    公开(公告)号:US07716721B2

    公开(公告)日:2010-05-11

    申请号:US11253960

    申请日:2005-10-18

    IPC分类号: H04L29/00 H04L29/02

    摘要: Automatically re-authenticating a computing device seeking access to a network or a resource. A method comprises forwarding a request received from the computing device to an authentication device to enable the authentication device to authenticate the computing device using a full-authentication mechanism. State information related to authenticating the computing device is created from authenticating the computing device. The state information is received and stored. For example, an authenticator device that forwarded the initial authentication request from the computing device to the authentication device receives and stores the state information. The computing device is re-authenticated using the stored state information without again contacting the authentication device.

    摘要翻译: 自动重新认证计算设备寻求对网络或资源的访问。 一种方法包括将从计算设备接收的请求转发到认证设备,以使认证设备能够使用完全认证机制认证计算设备。 通过验证计算设备创建与认证计算设备相关的状态信息。 接收并存储状态信息。 例如,将初始认证请求从计算装置转发到认证装置的认证装置接收并存储状态信息。 使用所存储的状态信息重新认证计算设备,而不再与认证设备联系。