Secure registration
    7.
    发明授权
    Secure registration 有权
    安全注册

    公开(公告)号:US07356711B1

    公开(公告)日:2008-04-08

    申请号:US10158376

    申请日:2002-05-30

    IPC分类号: G06F7/04 G06F7/58 H04L9/32

    摘要: Secure site-to-site transactional communication between at least two network servers coupled to a data communication network, including secure registration by an authentication server associated with a multi-site user authentication system. A network server receives a request via a browser f of a client computer. In response, the network server initiates a transaction with the authentication server and defines a data structure, such as a query string, associated with the transaction. The network server also generates a digital signature of the data structure and then adds it to the data structure before directing the client computer from the network server to the authentication server with the data structure and the added digital signature. The network server also adds an index to the data structure. The index is associated with the transaction and unique, per transaction, to the network server initiating the transaction.

    摘要翻译: 在耦合到数据通信网络的至少两个网络服务器之间进行安全的站点到站点事务通信,包括与多站点用户认证系统相关联的认证服务器的安全注册。 网络服务器通过客户端计算机的浏览器f接收请求。 作为响应,网络服务器发起与认证服务器的事务,并定义与该事务相关联的数据结构,例如查询字符串。 网络服务器还生成数据结构的数字签名,然后将其添加到数据结构中,然后将客户端计算机从网络服务器引导到具有数据结构和附加数字签名的认证服务器。 网络服务器还向数据结构添加索引。 该索引与事务相关联,并且每个事务对发起事务的网络服务器是唯一的。

    Public key infrastructure scalability certificate revocation status validation
    8.
    发明授权
    Public key infrastructure scalability certificate revocation status validation 有权
    公钥基础架构可扩展性证书吊销状态验证

    公开(公告)号:US07437551B2

    公开(公告)日:2008-10-14

    申请号:US10817246

    申请日:2004-04-02

    IPC分类号: H04L9/00

    CPC分类号: H04L9/3268

    摘要: A system and method for retrieving certificate of trust information for a certificate validation process. Fetching servers periodically retrieve certificate revocation lists (CRLs) from servers maintained by various certificate issuers. The revoked certificate data included in the retrieved CRLs are stored in a central database. An authentication server receives a request from a client for access to a secure service and initiates a validation process. The authentication server retrieves revoked certificate data from the central database and compares the retrieved revoked certificate data to certificate of trust information received from the client along with the request. The authentication server denies access to the secure information if the certificate of trust information matches revoked certificate data from the central database, allows access if the certificate of trust information does not match revoked certificate data from the central database.

    摘要翻译: 用于检索证书验证过程的信任证书信息的系统和方法。 获取服务器会定期从由各种证书颁发者维护的服务器中检索证书撤销列表(CRL)。 包含在检索的CRL中的撤销的证书数据被存储在中央数据库中。 认证服务器从客户端接收对安全服务的访问请求,并启动验证过程。 认证服务器从中央数据库检索撤销的证书数据,并将检索到的撤销证书数据与客户端接收的信任证书信息一起与请求进行比较。 如果信任证书信息与中央数据库中的撤销证书数据匹配,则认证服务器拒绝对安全信息的访问,如果信任证书信息与中央数据库的撤销证书数据不匹配,则认证服务器允许访问。