US20060236098A1 - Multisigning - a protocol for robust multiple party digital signatures - Google Patents

Multisigning - a protocol for robust multiple party digital signatures Download PDF

Info

Publication number
US20060236098A1
US20060236098A1 US11/182,293 US18229305A US2006236098A1 US 20060236098 A1 US20060236098 A1 US 20060236098A1 US 18229305 A US18229305 A US 18229305A US 2006236098 A1 US2006236098 A1 US 2006236098A1
Authority
US
United States
Prior art keywords
key
range
validity range
validity
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/182,293
Inventor
Alexander Gantman
Aram Perez
Gregory Rose
Laurence Lundblade
Matthew Hohlfeld
Michael Paddon
Oliver Michaelis
Ricardo Lopez
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Priority to US11/182,293 priority Critical patent/US20060236098A1/en
Assigned to QUALCOMM INCORPORATED, A CORP. OF DELAWARE reassignment QUALCOMM INCORPORATED, A CORP. OF DELAWARE ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MICHAELIS, OLIVER, PADDON, MICHAEL, GANTMAN, ALEXANDER, LUNDBLADE, LAURENCE, HOHLFELD, MATTHEW, ROSE, GREGORY GORDON, LOPEZ, RICARDO JORGE, PEREZ, ARAM
Priority to CN2006800177240A priority patent/CN101253725B/en
Priority to KR1020077025318A priority patent/KR100966412B1/en
Priority to JP2008504508A priority patent/JP4938760B2/en
Priority to EP06749181.1A priority patent/EP1872518B1/en
Priority to PCT/US2006/012361 priority patent/WO2006105498A2/en
Publication of US20060236098A1 publication Critical patent/US20060236098A1/en
Priority to US12/964,213 priority patent/US8321680B2/en
Priority to JP2011115783A priority patent/JP5694051B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • the following description relates generally to data protection and more particularly to multiple party digital signatures.
  • a private key is compromised whenever it is disclosed to unauthorized parties or used in an unauthorized way. Once a key is compromised, the chain of trust is broken. Additionally, a private key may be lost, and therefore rendered unusable. In both scenarios, the key should be revoked, and a new key generated.
  • a single compromise will allow an attacker to exploit the system. If the signer becomes aware of the compromise, then the key may be revoked. However, there are isolated environments (such as bootstrap loaders) that may not have real-time access to certificate revocation information. Furthermore, if the compromise occurs because the signer has “turned rogue,” there is no effective countermeasure.
  • a mobile device Once a mobile device has been compromised, it may not, or it may be difficult to, be returned to a trustworthy state without physical access to the device.
  • the cost of recalling devices after a widespread security breach is immense.
  • the attacker may be in physical possession of the device and thus has no motivation to return the device to a trustworthy state.
  • Assurance mechanisms need to account for multiple authorities, and furthermore account for the case where an authority acts improperly.
  • the method includes establishing an initial validity range for a first key, establishing a first validity range for at least a second key, and determining if the initial validity range of the first key overlaps with the first validity range of the at least a second key.
  • the method further includes signing a certificate within the initial validity range of the first key and the first validity range of the at least a second key if the validity ranges overlap. Signage of a certificate is refused if the initial validity range does not overlap with the first validity range.
  • the method can further include establishing a secondary validity range that is disjoint from the initial validity range, and establishing a second validity range that is disjoint from the first validity.
  • a certificate is signed with the secondary validity range of the first key and the second validity range of the at least a second key if the respective validity ranges overlap.
  • the method includes signing a block of data by multiple parties, verifying the block of data with a correct number of verified signatures, and determining if the number of verified signatures satisfies a verification policy. If the number of verified signatures satisfies the verification policy, the block of data is determined trustworthy. If the number of verified signatures does not satisfy the verification policy, the block of data is untrustworthy.
  • the number of verified signatures that satisfies the verification policy is a predefined number of signatures equal to or less than the number of parties that signed the block of data.
  • the system includes a processor that creates a public key and a corresponding private key, a publisher component that publishes a certificate containing the public key, and an annotation component that annotates the published certificate with an enforcement range.
  • a start event and an end event define the enforcement range.
  • the processor can create subsequent public and private key pairs, the publisher component publishes subsequent certificates containing such respective public keys, and the annotation component annotates the subsequent certificates with respective start events and end events.
  • the system includes a component that creates an initial validity range for a first key, a component that creates a first validity range for at least a second key, and a component that determines if the validity range of the first key overlaps the first validity range of the at least a second key.
  • the system can further include signing a certificate with the initial validity range of the first key and the first validity range of the at least a second key if the validity ranges overlap.
  • the system also includes a component for creating a subsequent validity range for the first key that is disjoint from the initial validity range, and a component for creating a second validity range for the second key that is disjoint from the first validity range.
  • a computer readable medium having computer executable instructions for signing a certificate with a first key, second key and third key.
  • the first key has a predetermined usage range.
  • the second key has a predetermined usage range that overlaps the predetermined usage range of the first key.
  • the third key has a predetermined usage range that overlaps the predetermined usage ranges of the first and second keys.
  • the computer readable medium further has computer-executable instructions for certifying the certificate while the predetermined usage ranges of the first key, second key and third key are valid.
  • a processor that executes instructions for multiple party signatures.
  • the instructions include establishing a range in which a certificate is valid based upon a plurality of signatures that have predetermined ranges, monitoring the predetermined range and invalidating the certificate upon expiration of at least one of the plurality of predetermined ranges of the plurality of signatures.
  • one or more embodiments comprise the features hereinafter fully described and particularly pointed out in the claims.
  • the following description and the annexed drawings set forth in detail certain illustrative aspects of the one or more embodiments. These aspects are indicative, however, of but a few of the various ways in which the principles of various embodiments may be employed and the described embodiments are intended to include all such aspects and their equivalents.
  • FIG. 1 is a block diagram of a digital signature system.
  • FIG. 2 is a block diagram of a multiple party signatures system.
  • FIG. 3 illustrates validity ranges associated with a multiple party digital signature system.
  • FIG. 4 illustrates a hierarchy protocol for multiple party digital signatures.
  • FIG. 5 is a hierarchy protocol for multiple party digital signatures.
  • FIG. 6 is a flow diagram of a methodology for creating a valid signature authentication range for different keys for use with multiple party digital signatures.
  • FIG. 7 is a flow diagram of a methodology for generating consecutive validity ranges for a plurality of keys for use with multiple party digital signatures.
  • FIG. 8 is a flow diagram of a methodology for establishing consecutive validity ranges for a single key for use with multiple party digital signatures.
  • FIG. 9 is a flow diagram of a methodology hierarchy for multiple party digital signatures.
  • FIG. 10 is a flow diagram of a methodology for verification of multiple party digital signatures.
  • FIG. 11 is an exemplary communication system that can operate in a wireless environment.
  • Blob Refers to a block of data to be signed.
  • Certificate A public key and associated annotations, signed by a certification authority.
  • Compromise Refers to unauthorized use, or potential unauthorized use, of a private key.
  • Digital Signature A unique digest of a blob, computed using the private key of the signer.
  • Multisigning A protocol whereby multiple parties independently sign a blob in such a way that the blob can be verified without certificate revocation information.
  • OpenPGP The web of trust public key certificate standard.
  • Private Key Refers to a secret half of a public key pair, typically used to generate signatures.
  • Public Key Refers to a publishable half of a public key pair, typically used to verify signatures.
  • Revocation Refers to a notification that a key is no longer to be trusted.
  • Validity Range The contiguous time frame for which a certificate is nominally valid.
  • X.509 A hierarchical public key certificate standard.
  • a component may be, but is not limited to being, a process running on a processor, a processor, an object, an executable, a thread of execution, a program, and/or a computer.
  • an application running on a computing device and the computing device can be a component.
  • One or more components can reside within a process and/or thread of execution and a component may be localized on one computer and/or distributed between two or more computers.
  • these components can execute from various computer readable media having various data structures stored thereon.
  • the components may communicate by way of local and/or remote processes such as in accordance with a signal having one or more data packets (e.g., data from one component interacting with another component in a local system, distributed system, and/or across a network such as the Internet with other systems by way of the signal).
  • a signal having one or more data packets (e.g., data from one component interacting with another component in a local system, distributed system, and/or across a network such as the Internet with other systems by way of the signal).
  • FIG. 1 is a block diagram of a system 100 that provides a digital signature.
  • a digital signature is a way of authenticating that data is received from the true originator and that the data is trustworthy.
  • System 100 includes a user device 102 and a certificate authority 104 .
  • User device 102 may be implemented in a portable device, a portable phone, a personal data assistant, a personal computer (desktop or laptop), a moving vehicle (autos, trucks, ships, etc.), or other electronic devices.
  • Certificate authority 104 may be implemented by entities such as banks, cellular service providers, security service providers, or other trusted third parties. Although only one certificate authority 104 is shown, it should be appreciated that there may be one or more certificate authorities.
  • User device 102 includes a processor 106 that generates cryptographic keys, a publisher component 108 that publishes a certificate 112 , and an annotation component 110 that annotates the published certificate with necessary information.
  • Cryptographic keys include a private key and a corresponding public key. The private key is usually retained in user device 102 to maintain such key's secrecy while the public key is published and utilized for verification purposes and stored in certificates.
  • Publish component 108 allows the owner of user device 102 to publish a certificate 112 containing an associated public key 114 .
  • Public-key certificate 112 is a digitally signed statement that certifies or validates that the public key belongs to the sender and associates a level of confidence or trustworthiness to the information.
  • Certificate authority 104 may also sign certificate 112 .
  • Annotation component 110 annotates public key 114 with a start timestamp and an end timestamp, or validity range.
  • Public key 114 is valid only during such validity range. It is not necessary that the timestamps be related to real time, although they may be.
  • the validity range could be a numbered sequence or a range that is generated by a hash function.
  • the range can be temporal-based, numerical-based, or based on any other criteria, provided there is a system and/or method for determining when the validity range starts and ends. For example, time can be utilized as part of the X.590 standard.
  • the X.509 standard defines the information that can go into a particular certificate and describes the data format of the certificate. It should be noted that the various embodiments described herein could be implemented by a plurality of public key certification standards, including X.509 and OpenPGP, which support validity ranges and revocation mechanisms.
  • User device 102 can generate a sequence of keys and certificates for a given purpose over time. Successive keys replace those keys that have expired or that have been revoked. However, each key should have a validity range that is disjoint from the validity range of each preceding and successive key. In other word, no validity ranges should overlap. For example, a first validity range starts on January 1 and ends on January 7, if a second validity range starts on January 8 and ends on January 13 they are disjoint. However, if the second validity range begins on January 6, it is invalid and cannot be associated with the first validity range because the validity ranges are joined.
  • Each key is only to be utilized for the pre-determined lifetime (validity range). This allows for regular expiration of keys and is generally unrelated to a timestamp of certificate 112 .
  • the validity range of the key does not have to be contained in certificate 112 , although it can be included in certificate 112 . Additionally, validity range of the key may not be determinable from the timestamp of the certificate.
  • New signing keys are generated to replace expired keys and can be created on or before the time of expiration.
  • System 200 includes a first user device 202 and a second user device 204 and a certificate 206 signed by first and second user devices 202 and 204 and/or a certificate authority (not shown). While only two user devices are shown, it will be understood by those skilled in the art that there may be more than two devices.
  • Each user device includes respective processors 208 and 214 that generate cryptographic keys, publish components 210 and 216 that publish a certificate for multiple party digital signatures, and annotate components 212 and 218 that annotate information to the certificate.
  • Each respective validity range should overlap. For example, if public key 220 has a validity range from Monday to Wednesday and public key 222 has a validity range from Monday to Thursday, there is sufficient overlap. However, if public key 222 has a validity range from Thursday to Friday, the overlap is not sufficient.
  • multisigning There are several ways a certificate can be signed with more than one signature, known as multisigning. A few multisigning techniques are cosigning, countersigning, and cross signing and will be briefly discussed.
  • cosigning there is a signature of first key “A” with a message on it and a signature of second key “B” with a message on it.
  • each party is independent, that is, each party is not aware that the other party is signing the certificate.
  • Another type of multisigning is countersigning. This is typically used on digital authorization services, such as a commercial service. There is a signature of A with a message, and a signature of B with a message, off the signature and message of A. Essentially, B is attesting to the fact that A signed the message. Sig A (m),Sig B (m,Sig A (m))
  • Cross signing is another type of multisigning where there is a signature of A with a message and an indicator that B should also sign. Essentially, what it indicates is that A is going to sign the message and knows it should also be signed by B. A is further concluding that A's signature is optional.
  • Each blob, or block of data is signed by multiple parties, thereby creating a signature set of ⁇ n> signatures.
  • Each signature is independent and may be generated in any order, or even at a substantially similar time.
  • each ⁇ n> signature is independently verified by using the appropriate certificate.
  • the number of correctly verified signatures is defined as ⁇ v>, where ⁇ v> is greater than or equal to zero and less then or equal to ⁇ n>: 0 ⁇ v> ⁇ n>
  • the minimum number of correct signatures that will satisfy the verification policy is defined as ⁇ m>. That is, not every verified signature, ⁇ v>, need to be retrieved to satisfy verification policy. Verification succeeds when ⁇ v> is greater than or equal to ⁇ m> guaranteeing that at least ⁇ m> signers have independently verified the blob. ⁇ V> ⁇ m>
  • intersection of the valid time windows of the ⁇ v> certificates is a non-zero range. This guarantees that at the time each signature was generated, no revocation notice of one or more of the other keys had been received by the signer or user device.
  • the protocol permits there to be a number of contemporaneous revocations equal to the number of signatures ⁇ n> minus the number of ⁇ m> correct signatures without preventing further signing from taking place. ( ⁇ n> ⁇ m>)
  • Verification does not necessitate access to a particular type of time keeping, as the time comparisons are relative and the timestamps are against an arbitrary time base. However, a verifier may choose to apply real time constraints as part of its policy if the timestamps are defined to be relative to real time, or if additional time information is carried in the certificate.
  • the signers should regenerate new keys that do not overlap with the revoked key, known as compromise recovery. For example, at substantially the same time as there is one more signer than the total number of signatures, ⁇ n>, minus the number of ⁇ m> signers, overlapping keys are revoked, and a new key is generated to allow signing to continue. ( ⁇ n> ⁇ m>+1)
  • the certificate can be generated with an inception timestamp that indicates a start and end time that takes place in the future.
  • this is not a problem as timestamps are treated by this protocol as purely relative values. That is to say, the validity range can be based upon a plurality of values, provided there is a mechanism to determine the start and end of the range and if the relative validity ranges of the multiple signers overlap.
  • FIG. 3 is an illustration of validity ranges associated with respective keys.
  • Line 300 is a time representation of a validity range, and real time is used for simplicity of illustration only and not by way of limitation.
  • A has five validity ranges represented as keys K A - 0 , K A - 1 , K A - 2 , K A - 3 , and K A - 4 .
  • B has three validity ranges represented as keys K B - 0 , K B - 1 , and K B - 2 .
  • K A - 0 and K B - 0 have substantially similar validity ranges with a start timestamp at 302 and an end timestamp at 304 .
  • the respective validity ranges K A - 0 and K B - 0 are overlapping and can generate a valid signature of the certificate during that validity range.
  • K A - 1 and K B - 1 are similarly sufficiently overlapping.
  • K B - 1 has a start timestamp 306 that is before K A - 1 's start timestamp 308 .
  • K A - 1 's end timestamp 310 is before K B - 1 's end timestamp 312 .
  • K B - 1 's validity range sufficiently overlaps K A - 1 's validity range it allows for generation of a valid signature.
  • the validity ranges do not have to be equally overlapping or have the same start timestamp and same end timestamp to be valid.
  • K A - 2 and K B - 2 illustrate partially overlapping validity ranges.
  • K B - 2 has a start timestamp 314 that is before K A - 2 's start timestamp 316 and K B - 2 's end timestamp 318 expires before K A - 2 's end time stamp 320 .
  • the overlapping range in which a valid signature can be generated is between K A - 2 's start time stamp 316 and K B - 2 's end time stamp 318 .
  • K A - 3 and K B - 3 illustrate non-overlapping validity ranges.
  • K A - 3 has a start time stamp 322 and an end time stamp 324 that are distinct from K B - 3 's start time stamp 326 and end time stamp 328 .
  • K A - 3 and K B - 3 are not overlapping and generation of a valid signature for A and/or B is not possible during validity ranges K A - 3 and K B - 3 .
  • validity ranges should be disjoint.
  • validity ranges K A - 0 , K A - 1 and K A - 2 are disjoint.
  • validity ranges K A - 4 and K A - 5 are not disjoint. That is the validity ranges K A - 4 and K A - 5 overlap at 330 .
  • A cannot validly sign a certificate during validity ranges K A - 4 and K A - 5 .
  • K A - 0 cannot create a valid signature with K B - 1 and/or K B - 2 .
  • K B - 1 cannot create a valid signature with K A - 0 and/or K A - 2 .
  • the other keys operate in a similar fashion.
  • Certification hierarchy 400 includes parent key K A - 0 and child keys K A - 1 , K A - 2 , and K A - 3 contained within the validity range of parent key K A - 0 . While a certification hierarchy is in force, the validity range of each child key K A - 1 , K A - 2 , and K A - 3 is entirely contained in the validity range of its parent K A - 0 . Child keys K A - 1 , K A - 2 , and K A - 3 that do not meet this condition are not trusted. A compromise at any point in the hierarchy necessitates the revocation and regeneration of that key. The new key, as per a key management criteria, is assigned a validity range that does not overlap with the previous key. Thus, the child keys are also recursively revoked and regenerated.
  • a certification hierarchy of several levels can be utilized when implementing this protocol. Keys at a higher level are longer lived, while keys at lower levels are regenerated more frequently. For example, a three level hierarchy may use root keys with a lifetime of one decade, intermediate keys with an intermediate level lifetime of one year, and interval duration keys with a lower level lifetime of one month. In this case, the maximum time an undetected compromise of a lower level key (ideally the most exposed) could be exploited for is one month.
  • an entity, A has validity ranges K A - 0 , K A - 1 , K A - 2 and K A - 3 represented above line 400 .
  • An entity, B has validity ranges K B - 0 , K B - 1 , K B - 2 and K B - 3 represented below line 400 .
  • line 400 represents a value that can be used for validity range purposes and by way of illustration and not limitation, is described as a time line.
  • the validity ranges of A and B are shown as encompassing the same range, however, it should be appreciated that the validity ranges may be different, provided they sufficiently overlap.
  • Entity A of the hierarchy 400 includes a root key K A - 0 , an intermediate key K A - 1 , and interval duration keys K A - 2 and K A - 3 .
  • B has a root key K B - 0 , an intermediate key K B - 1 , and interval duration keys K B - 2 and K B - 3 .
  • the root keys and intermediate keys can also reside at a server when various computations are performed.
  • Root keys K A - 0 and K B - 0 are at respective primary levels and associated with respective certificate authorities. Root keys K A - 0 and K B - 0 can be valid for a substantially indefinite range of time, as illustrated at start timestamp 402 and end timestamp 404 .
  • Validity ranges K A - 1 and K B - 1 are of a lesser duration and have start timestamp 406 and end timestamp 408 .
  • K A - 1 and KB- 1 are sufficiently included in the validity range of K A - 0 and K B - 0 . That is to say, the validity ranges of K A - 0 and K B - 0 are longer in duration than the validity ranges of K A - 1 and K B - 1 .
  • root keys K A - 0 and K B - 0 can have a validity range of ten years and intermediate keys K A - 1 and K B - 1 can have validity ranges of one year, for example.
  • the validity ranges of duration keys K A - 2 , K A - 3 , K B - 2 , and K B - 3 fall within respective validity ranges of K A - 1 and K B - 1 .
  • the duration keys can have a validity range less than the validity range of intermediate keys, for example, one week. Thus, because they are included in the validity range of both the intermediate key(s) and root(s), the certification hierarchy is satisfied.
  • Certificate hierarchy can be supported by various standards, including X.509 and OpenPGP.
  • X.509 and OpenPGP the embodiments disclosed herein can be implemented utilizing a plurality of hierarchy standards and is not limited to X.509 and/or OpenPGP.
  • a web of trust is more general than a strict certification hierarchy.
  • each certificate can have more than one certifier, and the trust relationships form a directed graph.
  • This protocol can be implemented with a web of trust by applying the constraint that the validity range of certificates are entirely contained by those of its certifiers. This implies that the trust web is acyclical unless the validity ranges of the keys are congruent.
  • OpenPGP is an example of one standard that supports webs of trust and can be utilizing according to one or more of the disclosed embodiments.
  • FIG. 5 a hierarchy protocol for multiple party signatures is illustrated.
  • the hierarchy is discussed in relation to a first entity, A, that has a root key K A - 0 , intermediate key K A - 1 , and three duration keys K A - 2 , K A - 3 , and K A - 4 .
  • K A - 2 and K A - 3 are entirely contained in the validity range of its parent K A - 1 and K A - 0 , and is thus valid.
  • the certificate of key K A - 4 is outside the hierarchy of parent key K A - 1 and thus, is not a valid certificate under a hierarchy protocol. It should be appreciated that the range from 502 to 504 can be verified by key K A - 1 itself and/or a duration key.
  • FIGS. 6-10 methodologies relating to multiple party signatures are illustrated. While, for purposes of simplicity of explanation, the methodologies are shown and described as a series of acts, it is to be understood and appreciated that the methodologies are not limited by the order of acts, as some acts may, in accordance with these methodologies, occur in different orders and/or concurrently with other acts from that shown and described herein. For example, those skilled in the art will understand and appreciate that a methodology could alternatively be represented as a series of interrelated states or events, such as in a state diagram. Moreover, not all illustrated acts may be required to implement the following methodologies.
  • Each signer holds a private key, and publishes a certificate containing the associated public key.
  • Each certificate annotates its key with a start timestamp and an end timestamp. The key is generally valid only in the range between these two instances, known as the validity range.
  • Signers typically generate sequences of keys and certificates for a given purpose over time, with successive keys replacing those expired or revoked. There is no need for the timestamps to be related to real time (although they may be). However, keys in a sequence should possess disjoint validity ranges. In other words, none of the validity ranges should overlap. The signers should cooperate when generating keys to ensure that the set of keys used contemporaneously do possess overlapping validity ranges.
  • Each key is used only for a pre-determined lifetime and keys are regularly expired.
  • the validity range of the key is, in general, unrelated to the certificate's end timestamp. Validity range information may or may not be carried in the certificate and may or may not be determinable from the end timestamp.
  • Expired private keys should be destroyed, to reduce the likelihood of old keys being compromised.
  • New signing keys should be generated to replace expired keys; this can happen on or before the end of the validity range.
  • a key is compromised or lost, its owner notifies the other signers that the key is revoked. Notification may be by a plurality of mechanisms; a certificate revocation list would be typical. If a certificate revocation is received (and verified), the signer should treat the other key(s) with a validity range overlapping the revoked key as expired. Corresponding private key(s) should be consequently destroyed. This synchronization guarantees that overlapping keys are only used for signing in the absence of revocation notices.
  • FIG. 6 is a flow diagraph of a methodology 600 for creating a valid signature authentication range for different keys for use with multiple party signatures. It should be appreciated that while the flow diagram is discussed with regard to a first key, A, and a second key, B, the methodology supports more than two keys and is not limited as such.
  • a validity range is established with regard to key A.
  • the validity range has both a start timestamp and an end timestamp.
  • a plurality of means can be utilized to establish the validity range and is not limited to a duration of time, although it is easy to think of a validity range in terms of time.
  • Key A has a public key and an associated private key. This validity range is associated with the public key of a user device and a certificate is signed by such public key.
  • At least one other party or entity creates key B, at 604 , having a public key and a private key.
  • a validity range is established for the public key of key B with both a start timestamp and an end timestamp.
  • a certificate is signed by B's public key and associated validity range.
  • both validity ranges encompass the same range allowing for toggling or staggering of the start timestamps and end timestamps.
  • the validity ranges of the keys that sign the certificate do not have to be equal or have the same start timestamp and end timestamp.
  • the certificate and associated digital signatures are deemed trustworthy. If, however, there is not sufficient overlap of the validity ranges, the certificate is not trustworthy and at 610 , it is not validated with trustworthy digital signatures.
  • FIG. 7 is a flow diagram of a methodology 700 for generating consecutive validity ranges for a plurality of keys for use with multiple party signatures.
  • validity ranges for at least two entities are created with sufficient overlap, as determined by a methodology, such as the one illustrated and described with regard to FIG. 6 .
  • a second validity range is established. This second validity range is disjoined from the respective first validity ranges. That is to say, there can be no overlap between first validity range and second validity range. It should be noted that a second validity range is created for both entities to avoid, for example, a first validity range of the first entity overlapping both a first and a second validity range of the second entity. If the first validity range of the first entity is overlapping both validity ranges of the second entity and one of the keys is compromised, there is a greater opportunity for the system to be exploited.
  • FIG. 8 is a flow diagram of a methodology 800 for establishing consecutive validity ranges for a single key for use with multiple party signatures.
  • a first and second validity range associated with a first public key is created at 802 .
  • the first and second validity ranges have a start timestamp and an end time stamp. While the creation of the first and second validity ranges is shown at a similar time, it should be understood that the creation of the second (and subsequent) validity ranges can be created before or at a substantially similar time as a validity range expires. That is to say, the second validity range should be created at or before the end timestamp of the first validity range.
  • the certificate represented by the second validity range, is not associated with a digital signature of this user. If the validity ranges are disjoint, the certificate is digitally signed and can be utilized for verification. If there is overlapping, those overlapping keys are revoked and new keys are regenerated before signing can continue.
  • a third, or subsequent validity ranges are created either at or before the time the previous validity range expires.
  • the subsequent validity ranges should be disjoint from previous validity ranges of the preceding validity ranges.
  • FIG. 9 is a flow diagram of a hierarchy methodology 900 for multiple party signatures.
  • a root key is created at 902 , this root key can be stored on both a user device and on a server.
  • the root key contains a start timestamp and an end timestamp.
  • the root key has a longer validity range and can be represented by a number of years, for example.
  • An intermediate key is created at 904 , the intermediate key can be stored both on a user device and on a server.
  • the intermediate key has an associated start timestamp and end timestamp.
  • the validity range of the intermediate key should be completely contained in the validity range of the root key.
  • a duration key at a third level is created at 906 .
  • Duration key has a start timestamp and an end timestamp, which should be contained within the validity ranges of both the root key and the intermediate key.
  • a hierarchy having several layers helps to mitigate potential compromises of the key's integrity.
  • the duration key has a short, expendable time range, and for purposes of illustration, can be represented by a week. Thus, if the duration key is compromised, the longest that this lower level key (and potentially the most exposed) can be compromised and exploited is for is one week.
  • FIG. 10 is a flow diagram of a methodology 1000 for verification of multiple party signatures.
  • a blob is signed by multiple parties creating a signature set of ⁇ n> signatures.
  • Each signature is generated independently, in any order, and may be generated at a substantially similar time.
  • the blob is verified by ⁇ v> signatures where ⁇ v> is the number of correctly verified signatures.
  • ⁇ v> is the number of correctly verified signatures.
  • Each ⁇ V> signature is to be independently verified by using the appropriate certificate.
  • the correct number of signatures can be a number greater than zero and less than or equal to ⁇ n>. 0 ⁇ v> ⁇ n>
  • the signer should not have been notified of revocation of one or more of the other keys. If the above two conditions are satisfied, at 1008 , the certificate is trusted. If the conditions are not satisfied, the certificate is not trusted at 1010 .
  • FIG. 11 shows an exemplary wireless communication system 1100 .
  • the wireless communication system 1100 depicts one base station and one terminal for sake of brevity. However, it is to be appreciated that the system can include more than one base station and/or more than one terminal, wherein additional base stations and/or terminals can be substantially similar or different for the exemplary base station and terminal described below.
  • the base station and/or the terminal can employ the systems ( FIGS. 1-3 ) and/or methods ( FIGS. 6-10 ) described herein to facilitate wireless communication there between.
  • FIGS. 1-3 systems and/or methods ( FIGS. 6-10 ) described herein to facilitate wireless communication there between.
  • FIGS. 6-10 the system is primarily described within the context of an orthogonal frequency multiplex modulation system, it is to be appreciated that any suitable protocol/system (e.g., code division multiplex access (CDMA)) may be employed in connection with the various embodiments described herein.
  • CDMA code division multiplex access
  • a transmit (TX) data processor 1110 receives, formats, codes, interleaves, and modulates (or symbol maps) traffic data and provides modulation symbols (“data symbols”).
  • An OFDM modulator 1115 receives and processes the data symbols and pilot symbols and provides a stream of OFDM symbols.
  • An OFDM modulator 1120 multiplexes data and pilot symbols on the proper subbands, provides a signal value of zero for each unused subband, and obtains a set of N transmit symbols for the N subbands for each OFDM symbol period.
  • Each transmit symbol may be a data symbol, a pilot symbol, or a signal value of zero.
  • the pilot symbols may be sent continuously in each OFDM symbol period.
  • the pilot symbols may be time division multiplexed (TDM), frequency division multiplexed (FDM), or code division multiplexed (CDM).
  • OFDM modulator 1120 can transform each set of N transmit symbols to the time domain using an N-point IFFT to obtain a “transformed” symbol that contains N time-domain chips.
  • OFDM modulator 1120 typically repeats a portion of each transformed symbol to obtain a corresponding OFDM symbol. The repeated portion is known as a cyclic prefix and is used to combat delay spread in the wireless channel.
  • a transmitter unit (TMTR) 1120 receives and converts the stream of OFDM symbols into one or more analog signals and further conditions (e.g., amplifies, filters, and frequency upconverts) the analog signals to generate a downlink signal suitable for transmission over the wireless channel.
  • the downlink signal is then transmitted through an antenna 1125 to the terminals.
  • an antenna 1135 receives the downlink signal and provides a received signal to a receiver unit (RCVR) 1140 .
  • Receiver unit 1140 conditions (e.g., filters, amplifies, and frequency downconverts) the received signal and digitizes the conditioned signal to obtain samples.
  • An OFDM demodulator 1145 removes the cyclic prefix appended to each OFDM symbol, transforms each received transformed symbol to the frequency domain using an N-point FFT, obtains N received symbols for the N subbands for each OFDM symbol period, and provides received pilot symbols to a processor 1150 for channel estimation.
  • OFDM demodulator 1145 further receives a frequency response estimate for the downlink from processor 1150 , performs data demodulation on the received data symbols to obtain data symbol estimates (which are estimates of the transmitted data symbols), and provides the data symbol estimates to an RX data processor 1155 , which demodulates (i.e., symbol demaps), deinterleaves, and decodes the data symbol estimates to recover the transmitted traffic data.
  • the processing by OFDM demodulator 1145 and RX data processor 1155 is complementary to the processing by OFDM modulator 1115 and TX data processor 1110 , respectively, at access point 1100 .
  • a TX data processor 1160 processes traffic data and provides data symbols.
  • An OFDM modulator 1165 receives and multiplexes the data symbols with pilot symbols, performs OFDM modulation, and provides a stream of OFDM symbols.
  • the pilot symbols may be transmitted on subbands that have been assigned to terminal 1130 for pilot transmission, where the number of pilot subbands for the uplink may be the same or different from the number of pilot subbands for the downlink.
  • a transmitter unit 1170 then receives and processes the stream of OFDM symbols to generate an uplink signal, which is transmitted by the antenna 1135 to the access point 1110 .
  • the uplink signal from terminal 1130 is received by the antenna 1125 and processed by a receiver unit 1175 to obtain samples.
  • An OFDM demodulator 1180 then processes the samples and provides received pilot symbols and data symbol estimates for the uplink.
  • An RX data processor 1185 processes the data symbol estimates to recover the traffic data transmitted by terminal 1135 .
  • a processor 1190 performs channel estimation for each active terminal transmitting on the uplink. Multiple terminals may transmit pilot concurrently on the uplink on their respective assigned sets of pilot subbands, where the pilot subband sets may be interlaced.
  • Processors 1190 and 1150 direct (e.g., control, coordinate, manage, etc.) operation at access point 1110 and terminal 1135 , respectively. Respective processors 1190 and 1150 can be associated with memory units (not shown) that store program codes and data. Processors 1190 and 1150 can also perform computations to derive frequency and impulse response estimates for the uplink and downlink, respectively.
  • multiple terminals may transmit concurrently on the uplink.
  • the pilot subbands may be shared among different terminals.
  • the channel estimation techniques may be used in cases where the pilot subbands for each terminal span the entire operating band (possibly except for the band edges). Such a pilot subband structure would be desirable to obtain frequency diversity for each terminal.
  • the techniques described herein may be implemented by various means. For example, these techniques may be implemented in hardware, software, or a combination thereof.
  • the processing units used for channel estimation may be implemented within one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable gate arrays (FPGAs), processors, controllers, micro-controllers, processors, other electronic units designed to perform the functions described herein, or a combination thereof.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • DSPDs digital signal processing devices
  • PLDs programmable logic devices
  • FPGAs field programmable gate arrays
  • processors controllers, micro-controllers, processors, other electronic units designed to perform the functions described herein, or a combination thereof.
  • implementation can be through modules (e.g., procedures, functions, and so on) that perform the functions described herein.
  • the software codes may be stored in memory unit and executed by the processors 1190 and 1150 .
  • the embodiments described herein may be implemented by hardware, software, firmware, middleware, microcode, or any combination thereof.
  • the systems and/or methods When the systems and/or methods are implemented in software, firmware, middleware or microcode, program code or code segments, they may be stored in a machine-readable medium, such as a storage component.
  • a code segment may represent a procedure, a function, a subprogram, a program, a routine, a subroutine, a module, a software package, a class, or any combination of instructions, data structures, or program statements.
  • a code segment may be coupled to another code segment or a hardware circuit by passing and/or receiving information, data, arguments, parameters, or memory contents. Information, arguments, parameters, data, etc. may be passed, forwarded, or transmitted using any suitable means including memory sharing, message passing, token passing, network transmission, etc.

Abstract

Embodiments describe a system and/or method for multiple party digital signatures. According to a first aspect a method comprises establishing a first validity range for a first key, establishing a first validity range for at least a second key, and determining if the validity range of the first key overlaps the first validity range of the at least a second key. A certificate is signed with the first validity range of the first key and the first validity range of the at least a second key if the validity ranges overlap. According to another embodiment, signage of the certificate is refused if the first validity range of the first key does not overlap with the first validity range of the at least a second key.

Description

    CLAIM OF PRIORITY UNDER 35 U.S.C. §119
  • The present Application for Patent claims priority to Provisional Application No. 60/667,512 entitled “Method and System for Managing Robust Multiple Party Digital Signatures”, filed Mar. 31, 2005 and assigned to the assignee hereof and hereby expressly incorporated by reference herein.
  • BACKGROUND
  • I. Field
  • The following description relates generally to data protection and more particularly to multiple party digital signatures.
  • II. Background
  • When a mobile device downloads data (or has data pushed to it in some fashion), it makes an assessment of such data's trustworthiness. This is particularly important for executable data or code, for example. Conversely, if an attacker can convince a device that malicious data is trustworthy such attacker has a way of subverting the device's integrity.
  • The creation of digital signatures by use of public key techniques is typically utilized to ensure trustworthiness of data. Typically, a private key is used to generate a signature, the authenticity of which may then be verified by using the conjugate public key. Public keys are commonly transmitted and stored in certificates, which bear the key itself and associated validity and policy meta-information, and which are signed by a higher order certification authority. The public key of each certification authority may also be stored in a certificate, thereby implying a chain of trust and a certification hierarchy.
  • A private key is compromised whenever it is disclosed to unauthorized parties or used in an unauthorized way. Once a key is compromised, the chain of trust is broken. Additionally, a private key may be lost, and therefore rendered unusable. In both scenarios, the key should be revoked, and a new key generated.
  • If a single key is used to sign blocks of data, then a single compromise will allow an attacker to exploit the system. If the signer becomes aware of the compromise, then the key may be revoked. However, there are isolated environments (such as bootstrap loaders) that may not have real-time access to certificate revocation information. Furthermore, if the compromise occurs because the signer has “turned rogue,” there is no effective countermeasure.
  • Once a mobile device has been compromised, it may not, or it may be difficult to, be returned to a trustworthy state without physical access to the device. In the case of cell phones, for example, the cost of recalling devices after a widespread security breach is immense. Furthermore, the attacker may be in physical possession of the device and thus has no motivation to return the device to a trustworthy state.
  • Therefore, a high-level assurance of the trustworthiness of data on a mobile device, at not only download time but also whenever it is used, is needed. While contemporary digital signature techniques go some way to solving this problem, they do not provide the necessary assurance under certain conditions. For example, when a mobile device is booting it has no access to a network and hence no access to revocation information, however the integrity of the bootstrap mechanism is fundamental.
  • In addition, there are multiple legitimate stakeholders involved in determining what data should be trusted by a mobile device. Assurance mechanisms need to account for multiple authorities, and furthermore account for the case where an authority acts improperly.
  • SUMMARY
  • The following presents a simplified summary of one or more embodiments in order to provide a basic understanding of some aspects of such embodiments. This summary is not an extensive overview of the one or more embodiments, and is intended to neither identify key or critical elements of the embodiments nor delineate the scope of such embodiments. Its sole purpose is to present some concepts of the described embodiments in a simplified form as a prelude to the more detailed description that is presented later.
  • According to a feature is a method for multiple party digital signatures. The method includes establishing an initial validity range for a first key, establishing a first validity range for at least a second key, and determining if the initial validity range of the first key overlaps with the first validity range of the at least a second key. The method further includes signing a certificate within the initial validity range of the first key and the first validity range of the at least a second key if the validity ranges overlap. Signage of a certificate is refused if the initial validity range does not overlap with the first validity range. The method can further include establishing a secondary validity range that is disjoint from the initial validity range, and establishing a second validity range that is disjoint from the first validity. A certificate is signed with the secondary validity range of the first key and the second validity range of the at least a second key if the respective validity ranges overlap.
  • According to another embodiment is a method of verifying multiple party digital signatures. The method includes signing a block of data by multiple parties, verifying the block of data with a correct number of verified signatures, and determining if the number of verified signatures satisfies a verification policy. If the number of verified signatures satisfies the verification policy, the block of data is determined trustworthy. If the number of verified signatures does not satisfy the verification policy, the block of data is untrustworthy. The number of verified signatures that satisfies the verification policy is a predefined number of signatures equal to or less than the number of parties that signed the block of data.
  • According to another embodiment is a system for creating a digital signature. The system includes a processor that creates a public key and a corresponding private key, a publisher component that publishes a certificate containing the public key, and an annotation component that annotates the published certificate with an enforcement range. A start event and an end event define the enforcement range. The processor can create subsequent public and private key pairs, the publisher component publishes subsequent certificates containing such respective public keys, and the annotation component annotates the subsequent certificates with respective start events and end events.
  • According to a further embodiment is a system for digital signatures. The system includes a component that creates an initial validity range for a first key, a component that creates a first validity range for at least a second key, and a component that determines if the validity range of the first key overlaps the first validity range of the at least a second key. The system can further include signing a certificate with the initial validity range of the first key and the first validity range of the at least a second key if the validity ranges overlap. Also included is a system for refusing to sign a certificate if the initial validity range of the first key does not overlap with the first validity range of the at least a second key. According to another embodiment the system also includes a component for creating a subsequent validity range for the first key that is disjoint from the initial validity range, and a component for creating a second validity range for the second key that is disjoint from the first validity range.
  • According to yet another embodiment is a computer readable medium having computer executable instructions for signing a certificate with a first key, second key and third key. The first key has a predetermined usage range. The second key has a predetermined usage range that overlaps the predetermined usage range of the first key. The third key has a predetermined usage range that overlaps the predetermined usage ranges of the first and second keys. The computer readable medium further has computer-executable instructions for certifying the certificate while the predetermined usage ranges of the first key, second key and third key are valid.
  • According to a further embodiment is a processor that executes instructions for multiple party signatures. The instructions include establishing a range in which a certificate is valid based upon a plurality of signatures that have predetermined ranges, monitoring the predetermined range and invalidating the certificate upon expiration of at least one of the plurality of predetermined ranges of the plurality of signatures.
  • To the accomplishment of the foregoing and related ends, one or more embodiments comprise the features hereinafter fully described and particularly pointed out in the claims. The following description and the annexed drawings set forth in detail certain illustrative aspects of the one or more embodiments. These aspects are indicative, however, of but a few of the various ways in which the principles of various embodiments may be employed and the described embodiments are intended to include all such aspects and their equivalents.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram of a digital signature system.
  • FIG. 2 is a block diagram of a multiple party signatures system.
  • FIG. 3 illustrates validity ranges associated with a multiple party digital signature system.
  • FIG. 4 illustrates a hierarchy protocol for multiple party digital signatures.
  • FIG. 5 is a hierarchy protocol for multiple party digital signatures.
  • FIG. 6 is a flow diagram of a methodology for creating a valid signature authentication range for different keys for use with multiple party digital signatures.
  • FIG. 7 is a flow diagram of a methodology for generating consecutive validity ranges for a plurality of keys for use with multiple party digital signatures.
  • FIG. 8 is a flow diagram of a methodology for establishing consecutive validity ranges for a single key for use with multiple party digital signatures.
  • FIG. 9 is a flow diagram of a methodology hierarchy for multiple party digital signatures.
  • FIG. 10 is a flow diagram of a methodology for verification of multiple party digital signatures.
  • FIG. 11 is an exemplary communication system that can operate in a wireless environment.
  • GLOSSARY OF TERMS
  • Blob—Refers to a block of data to be signed.
  • Certificate—A public key and associated annotations, signed by a certification authority.
  • Compromise—Refers to unauthorized use, or potential unauthorized use, of a private key.
  • Digital Signature—A unique digest of a blob, computed using the private key of the signer.
  • Multisigning—A protocol whereby multiple parties independently sign a blob in such a way that the blob can be verified without certificate revocation information.
  • OpenPGP—The web of trust public key certificate standard.
  • Private Key—Refers to a secret half of a public key pair, typically used to generate signatures.
  • Public Key—Refers to a publishable half of a public key pair, typically used to verify signatures.
  • Revocation—Refers to a notification that a key is no longer to be trusted.
  • Validity Range—The contiguous time frame for which a certificate is nominally valid.
  • X.509—A hierarchical public key certificate standard.
  • DETAILED DESCRIPTION
  • Various embodiments are now described with reference to the drawings. In the following description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of one or more aspects. It may be evident, however, that such embodiment(s) may be practiced without these specific details. In other instances, well-known structures and devices are shown in block diagram form in order to facilitate describing these embodiments.
  • As used in this application, the terms “component,” “system,” and the like are intended to refer to a computer-related entity, either hardware, firmware, a combination of hardware and software, software, or software in execution. For example, a component may be, but is not limited to being, a process running on a processor, a processor, an object, an executable, a thread of execution, a program, and/or a computer. By way of illustration, both an application running on a computing device and the computing device can be a component. One or more components can reside within a process and/or thread of execution and a component may be localized on one computer and/or distributed between two or more computers. In addition, these components can execute from various computer readable media having various data structures stored thereon. The components may communicate by way of local and/or remote processes such as in accordance with a signal having one or more data packets (e.g., data from one component interacting with another component in a local system, distributed system, and/or across a network such as the Internet with other systems by way of the signal).
  • With reference now to the drawings, FIG. 1 is a block diagram of a system 100 that provides a digital signature. A digital signature is a way of authenticating that data is received from the true originator and that the data is trustworthy. System 100 includes a user device 102 and a certificate authority 104. User device 102 may be implemented in a portable device, a portable phone, a personal data assistant, a personal computer (desktop or laptop), a moving vehicle (autos, trucks, ships, etc.), or other electronic devices. Certificate authority 104 may be implemented by entities such as banks, cellular service providers, security service providers, or other trusted third parties. Although only one certificate authority 104 is shown, it should be appreciated that there may be one or more certificate authorities.
  • User device 102 includes a processor 106 that generates cryptographic keys, a publisher component 108 that publishes a certificate 112, and an annotation component 110 that annotates the published certificate with necessary information. Cryptographic keys include a private key and a corresponding public key. The private key is usually retained in user device 102 to maintain such key's secrecy while the public key is published and utilized for verification purposes and stored in certificates.
  • Publish component 108 allows the owner of user device 102 to publish a certificate 112 containing an associated public key 114. Public-key certificate 112 is a digitally signed statement that certifies or validates that the public key belongs to the sender and associates a level of confidence or trustworthiness to the information. Certificate authority 104 may also sign certificate 112.
  • Annotation component 110 annotates public key 114 with a start timestamp and an end timestamp, or validity range. Public key 114 is valid only during such validity range. It is not necessary that the timestamps be related to real time, although they may be. The validity range could be a numbered sequence or a range that is generated by a hash function. The range can be temporal-based, numerical-based, or based on any other criteria, provided there is a system and/or method for determining when the validity range starts and ends. For example, time can be utilized as part of the X.590 standard. The X.509 standard defines the information that can go into a particular certificate and describes the data format of the certificate. It should be noted that the various embodiments described herein could be implemented by a plurality of public key certification standards, including X.509 and OpenPGP, which support validity ranges and revocation mechanisms.
  • User device 102 can generate a sequence of keys and certificates for a given purpose over time. Successive keys replace those keys that have expired or that have been revoked. However, each key should have a validity range that is disjoint from the validity range of each preceding and successive key. In other word, no validity ranges should overlap. For example, a first validity range starts on January 1 and ends on January 7, if a second validity range starts on January 8 and ends on January 13 they are disjoint. However, if the second validity range begins on January 6, it is invalid and cannot be associated with the first validity range because the validity ranges are joined.
  • Each key is only to be utilized for the pre-determined lifetime (validity range). This allows for regular expiration of keys and is generally unrelated to a timestamp of certificate 112. The validity range of the key does not have to be contained in certificate 112, although it can be included in certificate 112. Additionally, validity range of the key may not be determinable from the timestamp of the certificate.
  • If a private key, stored in user device 102, is expired, it should be destroyed to reduce the chances of the old keys being compromised. New signing keys are generated to replace expired keys and can be created on or before the time of expiration.
  • Referring now to FIG. 2, a block diagram of a multiple party digital signature system 200 is illustrated. System 200 includes a first user device 202 and a second user device 204 and a certificate 206 signed by first and second user devices 202 and 204 and/or a certificate authority (not shown). While only two user devices are shown, it will be understood by those skilled in the art that there may be more than two devices. Each user device includes respective processors 208 and 214 that generate cryptographic keys, publish components 210 and 216 that publish a certificate for multiple party digital signatures, and annotate components 212 and 218 that annotate information to the certificate.
  • Multiple parties, through respective user devices 202 and 204, digitally sign certificate 206 to allow for an assessment of trustworthiness of data when that data is to be downloaded or utilized by a user. The certificate published by respective user devices 202 and 204 contain respective public keys 220 and 222 with a validity range that includes a start timestamp and an end timestamp. The timestamp associated with public key 220 does not have to be identical to the time stamp of public key 222. However, each respective validity range should overlap. For example, if public key 220 has a validity range from Monday to Wednesday and public key 222 has a validity range from Monday to Thursday, there is sufficient overlap. However, if public key 222 has a validity range from Thursday to Friday, the overlap is not sufficient.
  • There are several ways a certificate can be signed with more than one signature, known as multisigning. A few multisigning techniques are cosigning, countersigning, and cross signing and will be briefly discussed.
  • The most basic form of multisigning is cosigning. In cosigning, there is a signature of first key “A” with a message on it and a signature of second key “B” with a message on it. When cosigning is used, each party is independent, that is, each party is not aware that the other party is signing the certificate.
    SigA(m), SigB(m)
  • Another type of multisigning is countersigning. This is typically used on digital authorization services, such as a commercial service. There is a signature of A with a message, and a signature of B with a message, off the signature and message of A. Essentially, B is attesting to the fact that A signed the message.
    SigA(m),SigB(m,SigA(m))
  • Cross signing is another type of multisigning where there is a signature of A with a message and an indicator that B should also sign. Essentially, what it indicates is that A is going to sign the message and knows it should also be signed by B. A is further concluding that A's signature is optional.
    SigA(m,[A],B)
  • B would also sign a signature, similar to that described with reference to A above, concluding B's signature is optional.
    SigB(m,A,[B])
  • While A does not have to include [A] and B does not have to include [B], including such indications provides that the actual content both A and B sign are the same. Having the same content is a verification issue. If A and B do not include themselves, the respective signatures would be as indicated below.
    SigA(m,B)
    SigB(m,A)
  • While the above are examples of multisigning, a plurality of multiple party signature schemes can be utilized according to the embodiments disclosed herein.
  • Each blob, or block of data, is signed by multiple parties, thereby creating a signature set of <n> signatures. Each signature is independent and may be generated in any order, or even at a substantially similar time.
  • To verify a blob, each <n> signature is independently verified by using the appropriate certificate. The number of correctly verified signatures is defined as <v>, where <v> is greater than or equal to zero and less then or equal to <n>:
    0≦<v>≦<n>
  • The minimum number of correct signatures that will satisfy the verification policy is defined as <m>. That is, not every verified signature, <v>, need to be retrieved to satisfy verification policy. Verification succeeds when <v> is greater than or equal to <m> guaranteeing that at least <m> signers have independently verified the blob.
    <V>≧<m>
  • Additionally the intersection of the valid time windows of the <v> certificates is a non-zero range. This guarantees that at the time each signature was generated, no revocation notice of one or more of the other keys had been received by the signer or user device.
  • In a simple case where the minimum number of correct signatures that will satisfy the verification policy, <m>, is equal to the number of signatures that signed the blob, <n>, all signatures need to be correct. This is expressed as:
    <m>=<n>
  • This provides maximal assurance. However, it also means that a single revocation prevents further signing until the <n> signers have regenerated keys. More generally, the condition is less stringent when the minimum number of correct signatures that will satisfy the verification policy, <m>, is less than the number of signatures that signed the blob, <n>.
    <m><<n>
  • In this case, the protocol permits there to be a number of contemporaneous revocations equal to the number of signatures <n> minus the number of <m> correct signatures without preventing further signing from taking place.
    (<n>−<m>)
  • Verification does not necessitate access to a particular type of time keeping, as the time comparisons are relative and the timestamps are against an arbitrary time base. However, a verifier may choose to apply real time constraints as part of its policy if the timestamps are defined to be relative to real time, or if additional time information is carried in the certificate.
  • Whenever a key is revoked, the signers should regenerate new keys that do not overlap with the revoked key, known as compromise recovery. For example, at substantially the same time as there is one more signer than the total number of signatures, <n>, minus the number of <m> signers, overlapping keys are revoked, and a new key is generated to allow signing to continue.
    (<n>−<m>+1)
  • Given that the validity range of new keys should not overlap with the validity range of a revoked key, the certificate can be generated with an inception timestamp that indicates a start and end time that takes place in the future. In general, this is not a problem as timestamps are treated by this protocol as purely relative values. That is to say, the validity range can be based upon a plurality of values, provided there is a mechanism to determine the start and end of the range and if the relative validity ranges of the multiple signers overlap.
  • FIG. 3 is an illustration of validity ranges associated with respective keys. Line 300 is a time representation of a validity range, and real time is used for simplicity of illustration only and not by way of limitation. Two signers illustrated as “A” and “B,” with A's keys represented above line 300 and B's keys represented below line 300.
  • A has five validity ranges represented as keys KA-0, KA-1, KA-2, KA-3, and KA-4. B has three validity ranges represented as keys KB-0, KB-1, and KB-2. As illustrated, KA-0 and KB-0, have substantially similar validity ranges with a start timestamp at 302 and an end timestamp at 304. Thus, the respective validity ranges KA-0 and KB-0 are overlapping and can generate a valid signature of the certificate during that validity range.
  • The respective validity ranges KA-1 and KB-1 are similarly sufficiently overlapping. KB-1 has a start timestamp 306 that is before KA-1's start timestamp 308. However, KA-1's end timestamp 310 is before KB-1's end timestamp 312. However, because KB-1's validity range sufficiently overlaps KA-1's validity range it allows for generation of a valid signature. Thus, the validity ranges do not have to be equally overlapping or have the same start timestamp and same end timestamp to be valid.
  • KA-2 and KB-2 illustrate partially overlapping validity ranges. KB-2 has a start timestamp 314 that is before KA-2's start timestamp 316 and KB-2's end timestamp 318 expires before KA-2's end time stamp 320. The overlapping range in which a valid signature can be generated is between KA-2's start time stamp 316 and KB-2's end time stamp 318.
  • KA-3 and KB-3 illustrate non-overlapping validity ranges. KA-3 has a start time stamp 322 and an end time stamp 324 that are distinct from KB-3's start time stamp 326 and end time stamp 328. Thus, KA-3 and KB-3 are not overlapping and generation of a valid signature for A and/or B is not possible during validity ranges KA-3 and KB-3.
  • It should be noted that the validity ranges should be disjoint. For example, validity ranges KA-0, KA-1 and KA-2 are disjoint. However, validity ranges KA-4 and KA-5 are not disjoint. That is the validity ranges KA-4 and KA-5 overlap at 330. Thus, A cannot validly sign a certificate during validity ranges KA-4 and KA-5.
  • Since the validity range of multiple party signatures should overlap during the same validity range, signatures that do not overlap cannot create a valid signature. For example, KA-0 cannot create a valid signature with KB-1 and/or KB-2. Likewise, KB-1 cannot create a valid signature with KA-0 and/or KA-2. The other keys operate in a similar fashion.
  • Referring now to FIG. 4 a certification hierarchy 400 is illustrated. Certification hierarchy 400 includes parent key KA-0 and child keys KA-1, KA-2, and KA-3 contained within the validity range of parent key KA-0. While a certification hierarchy is in force, the validity range of each child key KA-1, KA-2, and KA-3 is entirely contained in the validity range of its parent KA-0. Child keys KA-1, KA-2, and KA-3 that do not meet this condition are not trusted. A compromise at any point in the hierarchy necessitates the revocation and regeneration of that key. The new key, as per a key management criteria, is assigned a validity range that does not overlap with the previous key. Thus, the child keys are also recursively revoked and regenerated.
  • It can be argued that the more often a key is used, the more it is exposed to potential compromise. Therefore, a certification hierarchy of several levels can be utilized when implementing this protocol. Keys at a higher level are longer lived, while keys at lower levels are regenerated more frequently. For example, a three level hierarchy may use root keys with a lifetime of one decade, intermediate keys with an intermediate level lifetime of one year, and interval duration keys with a lower level lifetime of one month. In this case, the maximum time an undetected compromise of a lower level key (arguably the most exposed) could be exploited for is one month.
  • With continuing reference to FIG. 4, an entity, A, has validity ranges KA-0, KA-1, KA-2 and KA-3 represented above line 400. An entity, B, has validity ranges KB-0, KB-1, KB-2 and KB-3 represented below line 400. It should be appreciated that line 400 represents a value that can be used for validity range purposes and by way of illustration and not limitation, is described as a time line. For simplicity purposes, the validity ranges of A and B are shown as encompassing the same range, however, it should be appreciated that the validity ranges may be different, provided they sufficiently overlap.
  • Entity A of the hierarchy 400 includes a root key KA-0, an intermediate key KA-1, and interval duration keys KA-2 and KA-3. Similarly, B has a root key KB-0, an intermediate key KB-1, and interval duration keys KB-2 and KB-3. The root keys and intermediate keys can also reside at a server when various computations are performed. Root keys KA-0 and KB-0 are at respective primary levels and associated with respective certificate authorities. Root keys KA-0 and KB-0 can be valid for a substantially indefinite range of time, as illustrated at start timestamp 402 and end timestamp 404.
  • Validity ranges KA-1 and KB-1 are of a lesser duration and have start timestamp 406 and end timestamp 408. KA-1 and KB-1 are sufficiently included in the validity range of KA-0 and KB-0. That is to say, the validity ranges of KA-0 and KB-0 are longer in duration than the validity ranges of KA-1 and KB-1. For example, root keys KA-0 and KB-0 can have a validity range of ten years and intermediate keys KA-1 and KB-1 can have validity ranges of one year, for example.
  • The validity ranges of duration keys KA-2, KA-3, KB-2, and KB-3 fall within respective validity ranges of KA-1 and KB-1. The duration keys can have a validity range less than the validity range of intermediate keys, for example, one week. Thus, because they are included in the validity range of both the intermediate key(s) and root(s), the certification hierarchy is satisfied.
  • Certificate hierarchy can be supported by various standards, including X.509 and OpenPGP. However, the embodiments disclosed herein can be implemented utilizing a plurality of hierarchy standards and is not limited to X.509 and/or OpenPGP.
  • A web of trust is more general than a strict certification hierarchy. In general, each certificate can have more than one certifier, and the trust relationships form a directed graph. This protocol can be implemented with a web of trust by applying the constraint that the validity range of certificates are entirely contained by those of its certifiers. This implies that the trust web is acyclical unless the validity ranges of the keys are congruent. OpenPGP is an example of one standard that supports webs of trust and can be utilizing according to one or more of the disclosed embodiments.
  • Referring now to FIG. 5 a hierarchy protocol for multiple party signatures is illustrated. The hierarchy is discussed in relation to a first entity, A, that has a root key KA-0, intermediate key KA-1, and three duration keys KA-2, KA-3, and KA-4. If a certification hierarchy is in force, the validity range of each certificate KA-2 and KA-3 is entirely contained in the validity range of its parent KA-1 and KA-0, and is thus valid. However, the certificate of key KA-4 is outside the hierarchy of parent key KA-1 and thus, is not a valid certificate under a hierarchy protocol. It should be appreciated that the range from 502 to 504 can be verified by key KA-1 itself and/or a duration key.
  • While the figures and examples discussed herein refer to two sets of keys and/or three levels of keys in a certificate hierarchy, it should be appreciated that there may be more than two sets of keys and more (or less) than three key levels.
  • Referring to FIGS. 6-10, methodologies relating to multiple party signatures are illustrated. While, for purposes of simplicity of explanation, the methodologies are shown and described as a series of acts, it is to be understood and appreciated that the methodologies are not limited by the order of acts, as some acts may, in accordance with these methodologies, occur in different orders and/or concurrently with other acts from that shown and described herein. For example, those skilled in the art will understand and appreciate that a methodology could alternatively be represented as a series of interrelated states or events, such as in a state diagram. Moreover, not all illustrated acts may be required to implement the following methodologies.
  • Each signer holds a private key, and publishes a certificate containing the associated public key. Each certificate annotates its key with a start timestamp and an end timestamp. The key is generally valid only in the range between these two instances, known as the validity range.
  • Signers typically generate sequences of keys and certificates for a given purpose over time, with successive keys replacing those expired or revoked. There is no need for the timestamps to be related to real time (although they may be). However, keys in a sequence should possess disjoint validity ranges. In other words, none of the validity ranges should overlap. The signers should cooperate when generating keys to ensure that the set of keys used contemporaneously do possess overlapping validity ranges.
  • Each key is used only for a pre-determined lifetime and keys are regularly expired. Note that the validity range of the key is, in general, unrelated to the certificate's end timestamp. Validity range information may or may not be carried in the certificate and may or may not be determinable from the end timestamp. Expired private keys should be destroyed, to reduce the likelihood of old keys being compromised. New signing keys should be generated to replace expired keys; this can happen on or before the end of the validity range.
  • If a key is compromised or lost, its owner notifies the other signers that the key is revoked. Notification may be by a plurality of mechanisms; a certificate revocation list would be typical. If a certificate revocation is received (and verified), the signer should treat the other key(s) with a validity range overlapping the revoked key as expired. Corresponding private key(s) should be consequently destroyed. This synchronization guarantees that overlapping keys are only used for signing in the absence of revocation notices.
  • FIG. 6 is a flow diagraph of a methodology 600 for creating a valid signature authentication range for different keys for use with multiple party signatures. It should be appreciated that while the flow diagram is discussed with regard to a first key, A, and a second key, B, the methodology supports more than two keys and is not limited as such.
  • At 602, a validity range is established with regard to key A. The validity range has both a start timestamp and an end timestamp. A plurality of means can be utilized to establish the validity range and is not limited to a duration of time, although it is easy to think of a validity range in terms of time. Key A has a public key and an associated private key. This validity range is associated with the public key of a user device and a certificate is signed by such public key.
  • At least one other party or entity creates key B, at 604, having a public key and a private key. A validity range is established for the public key of key B with both a start timestamp and an end timestamp. A certificate is signed by B's public key and associated validity range.
  • In order for the certificate that is signed by both A and B to be valid, the respective validity ranges should overlap. A determination is made at 606 whether there is sufficient overlap. That is to say, both validity ranges encompass the same range allowing for toggling or staggering of the start timestamps and end timestamps. Thus, the validity ranges of the keys that sign the certificate do not have to be equal or have the same start timestamp and end timestamp.
  • If the validity ranges overlap, at 608 the certificate and associated digital signatures are deemed trustworthy. If, however, there is not sufficient overlap of the validity ranges, the certificate is not trustworthy and at 610, it is not validated with trustworthy digital signatures.
  • FIG. 7 is a flow diagram of a methodology 700 for generating consecutive validity ranges for a plurality of keys for use with multiple party signatures. At 702 validity ranges for at least two entities are created with sufficient overlap, as determined by a methodology, such as the one illustrated and described with regard to FIG. 6. At 704, a second validity range is established. This second validity range is disjoined from the respective first validity ranges. That is to say, there can be no overlap between first validity range and second validity range. It should be noted that a second validity range is created for both entities to avoid, for example, a first validity range of the first entity overlapping both a first and a second validity range of the second entity. If the first validity range of the first entity is overlapping both validity ranges of the second entity and one of the keys is compromised, there is a greater opportunity for the system to be exploited.
  • At 706 a determination is made whether the second validity ranges of both entities overlap, and can be determined in the same manner as the overlap of the first validity ranges are established. If there is not sufficient overlap, access and signature of the certificate is denied at 708.
  • If sufficient overlap is determined at 706, access and signature of the certificate is allowed. It should be noted that subsequent validity ranges (e.g. third, fourth, fifth, . . . ) can be established and verified in the same manner as that illustrated and described with reference to first and second validity ranges.
  • FIG. 8 is a flow diagram of a methodology 800 for establishing consecutive validity ranges for a single key for use with multiple party signatures. A first and second validity range associated with a first public key is created at 802. The first and second validity ranges have a start timestamp and an end time stamp. While the creation of the first and second validity ranges is shown at a similar time, it should be understood that the creation of the second (and subsequent) validity ranges can be created before or at a substantially similar time as a validity range expires. That is to say, the second validity range should be created at or before the end timestamp of the first validity range.
  • At 804, a determination is made whether the first and second validity ranges are disjoint with separate and distinct validity ranges. That is to say, the first and second validity ranges associated with the same public key cannot occur or exist during the same validity range or portion(s) thereof. This may necessitate generating a certificate with an inception timestamp in the future. This is not a problem since timestamps are treated as purely relative values.
  • If at 804 it is determined that the validity ranges are not disjoint, the certificate, represented by the second validity range, is not associated with a digital signature of this user. If the validity ranges are disjoint, the certificate is digitally signed and can be utilized for verification. If there is overlapping, those overlapping keys are revoked and new keys are regenerated before signing can continue.
  • At 810, a third, or subsequent validity ranges (e.g. fourth, fifth, sixth . . . ) are created either at or before the time the previous validity range expires. The subsequent validity ranges should be disjoint from previous validity ranges of the preceding validity ranges.
  • FIG. 9 is a flow diagram of a hierarchy methodology 900 for multiple party signatures. A root key is created at 902, this root key can be stored on both a user device and on a server. The root key contains a start timestamp and an end timestamp. The root key has a longer validity range and can be represented by a number of years, for example.
  • An intermediate key is created at 904, the intermediate key can be stored both on a user device and on a server. The intermediate key has an associated start timestamp and end timestamp. According to hierarchy protocol, the validity range of the intermediate key should be completely contained in the validity range of the root key. A certificate generated by intermediate key that is not within the validity range of the root key, cannot be trusted. Since the intermediate key has a validity range shorter than that of the root key, it can be represented, for example, by month(s).
  • A duration key at a third level is created at 906. Duration key has a start timestamp and an end timestamp, which should be contained within the validity ranges of both the root key and the intermediate key. A hierarchy having several layers helps to mitigate potential compromises of the key's integrity. The duration key has a short, expendable time range, and for purposes of illustration, can be represented by a week. Thus, if the duration key is compromised, the longest that this lower level key (and potentially the most exposed) can be compromised and exploited is for is one week.
  • At 908, a determination is made whether the root key validity range contains the validity range(s) of the intermediate key(s) and if the intermediate key(s) validity range(s) contain the validity range(s) of the duration key(s). If no, then at 910 keys with validity ranges outside the hierarchy cannot be trusted. At this point, that key is revoked and a new key is generated. However, if the determination at 908 is yes, the key can be trusted and at 912 is used to digitally sign certificates.
  • FIG. 10 is a flow diagram of a methodology 1000 for verification of multiple party signatures. At 1002, a blob is signed by multiple parties creating a signature set of <n> signatures. Each signature is generated independently, in any order, and may be generated at a substantially similar time.
  • At 1004 the blob is verified by <v> signatures where <v> is the number of correctly verified signatures. Each <V> signature is to be independently verified by using the appropriate certificate. The correct number of signatures can be a number greater than zero and less than or equal to <n>.
    0≦<v>≦<n>
  • A determination is made at 1006 whether there are a minimum number of correct signatures <m> that satisfy the verification policy. That is to say, the verification succeeds if the number of correctly verified signatures <v> is equal to, or more than, the minimum number of correct signatures <m> necessary to verify the certificate.
    <V>≧<m>
  • Additionally, for verification to succeed at the time each signature was generated the signer should not have been notified of revocation of one or more of the other keys. If the above two conditions are satisfied, at 1008, the certificate is trusted. If the conditions are not satisfied, the certificate is not trusted at 1010.
  • FIG. 11 shows an exemplary wireless communication system 1100. The wireless communication system 1100 depicts one base station and one terminal for sake of brevity. However, it is to be appreciated that the system can include more than one base station and/or more than one terminal, wherein additional base stations and/or terminals can be substantially similar or different for the exemplary base station and terminal described below. In addition, it is to be appreciated that the base station and/or the terminal can employ the systems (FIGS. 1-3) and/or methods (FIGS. 6-10) described herein to facilitate wireless communication there between. Although the system is primarily described within the context of an orthogonal frequency multiplex modulation system, it is to be appreciated that any suitable protocol/system (e.g., code division multiplex access (CDMA)) may be employed in connection with the various embodiments described herein.
  • Referring now to FIG. 11, on a downlink, at access point 1105, a transmit (TX) data processor 1110 receives, formats, codes, interleaves, and modulates (or symbol maps) traffic data and provides modulation symbols (“data symbols”). An OFDM modulator 1115 receives and processes the data symbols and pilot symbols and provides a stream of OFDM symbols. An OFDM modulator 1120 multiplexes data and pilot symbols on the proper subbands, provides a signal value of zero for each unused subband, and obtains a set of N transmit symbols for the N subbands for each OFDM symbol period. Each transmit symbol may be a data symbol, a pilot symbol, or a signal value of zero. The pilot symbols may be sent continuously in each OFDM symbol period. Alternatively, the pilot symbols may be time division multiplexed (TDM), frequency division multiplexed (FDM), or code division multiplexed (CDM). OFDM modulator 1120 can transform each set of N transmit symbols to the time domain using an N-point IFFT to obtain a “transformed” symbol that contains N time-domain chips. OFDM modulator 1120 typically repeats a portion of each transformed symbol to obtain a corresponding OFDM symbol. The repeated portion is known as a cyclic prefix and is used to combat delay spread in the wireless channel.
  • A transmitter unit (TMTR) 1120 receives and converts the stream of OFDM symbols into one or more analog signals and further conditions (e.g., amplifies, filters, and frequency upconverts) the analog signals to generate a downlink signal suitable for transmission over the wireless channel. The downlink signal is then transmitted through an antenna 1125 to the terminals. At terminal 1130, an antenna 1135 receives the downlink signal and provides a received signal to a receiver unit (RCVR) 1140. Receiver unit 1140 conditions (e.g., filters, amplifies, and frequency downconverts) the received signal and digitizes the conditioned signal to obtain samples. An OFDM demodulator 1145 removes the cyclic prefix appended to each OFDM symbol, transforms each received transformed symbol to the frequency domain using an N-point FFT, obtains N received symbols for the N subbands for each OFDM symbol period, and provides received pilot symbols to a processor 1150 for channel estimation. OFDM demodulator 1145 further receives a frequency response estimate for the downlink from processor 1150, performs data demodulation on the received data symbols to obtain data symbol estimates (which are estimates of the transmitted data symbols), and provides the data symbol estimates to an RX data processor 1155, which demodulates (i.e., symbol demaps), deinterleaves, and decodes the data symbol estimates to recover the transmitted traffic data. The processing by OFDM demodulator 1145 and RX data processor 1155 is complementary to the processing by OFDM modulator 1115 and TX data processor 1110, respectively, at access point 1100.
  • On the uplink, a TX data processor 1160 processes traffic data and provides data symbols. An OFDM modulator 1165 receives and multiplexes the data symbols with pilot symbols, performs OFDM modulation, and provides a stream of OFDM symbols. The pilot symbols may be transmitted on subbands that have been assigned to terminal 1130 for pilot transmission, where the number of pilot subbands for the uplink may be the same or different from the number of pilot subbands for the downlink. A transmitter unit 1170 then receives and processes the stream of OFDM symbols to generate an uplink signal, which is transmitted by the antenna 1135 to the access point 1110.
  • At access point 1110, the uplink signal from terminal 1130 is received by the antenna 1125 and processed by a receiver unit 1175 to obtain samples. An OFDM demodulator 1180 then processes the samples and provides received pilot symbols and data symbol estimates for the uplink. An RX data processor 1185 processes the data symbol estimates to recover the traffic data transmitted by terminal 1135. A processor 1190 performs channel estimation for each active terminal transmitting on the uplink. Multiple terminals may transmit pilot concurrently on the uplink on their respective assigned sets of pilot subbands, where the pilot subband sets may be interlaced.
  • Processors 1190 and 1150 direct (e.g., control, coordinate, manage, etc.) operation at access point 1110 and terminal 1135, respectively. Respective processors 1190 and 1150 can be associated with memory units (not shown) that store program codes and data. Processors 1190 and 1150 can also perform computations to derive frequency and impulse response estimates for the uplink and downlink, respectively.
  • For a multiple-access OFDM system (e.g., an orthogonal frequency division multiple-access (OFDMA) system), multiple terminals may transmit concurrently on the uplink. For such a system, the pilot subbands may be shared among different terminals. The channel estimation techniques may be used in cases where the pilot subbands for each terminal span the entire operating band (possibly except for the band edges). Such a pilot subband structure would be desirable to obtain frequency diversity for each terminal. The techniques described herein may be implemented by various means. For example, these techniques may be implemented in hardware, software, or a combination thereof. For a hardware implementation, the processing units used for channel estimation may be implemented within one or more application specific integrated circuits (ASICs), digital signal processors (DSPs), digital signal processing devices (DSPDs), programmable logic devices (PLDs), field programmable gate arrays (FPGAs), processors, controllers, micro-controllers, processors, other electronic units designed to perform the functions described herein, or a combination thereof. With software, implementation can be through modules (e.g., procedures, functions, and so on) that perform the functions described herein. The software codes may be stored in memory unit and executed by the processors 1190 and 1150.
  • It is to be understood that the embodiments described herein may be implemented by hardware, software, firmware, middleware, microcode, or any combination thereof. When the systems and/or methods are implemented in software, firmware, middleware or microcode, program code or code segments, they may be stored in a machine-readable medium, such as a storage component. A code segment may represent a procedure, a function, a subprogram, a program, a routine, a subroutine, a module, a software package, a class, or any combination of instructions, data structures, or program statements. A code segment may be coupled to another code segment or a hardware circuit by passing and/or receiving information, data, arguments, parameters, or memory contents. Information, arguments, parameters, data, etc. may be passed, forwarded, or transmitted using any suitable means including memory sharing, message passing, token passing, network transmission, etc.
  • What has been described above includes examples of one or more embodiments. It is, of course, not possible to describe every conceivable combination of components or methodologies for purposes of describing these embodiments, but one of ordinary skill in the art may recognize that many further combinations and permutations of such embodiments are possible. Accordingly, the embodiments described herein are intended to embrace all such alterations, modifications, and variations that fall within the spirit and scope of the appended claims. Furthermore, to the extent that the term “includes” is used in either the detailed description or the claims, such term is intended to be inclusive in a manner similar to the term “comprising” as “comprising” is interpreted when employed as a transitional word in a claim.

Claims (52)

1. A method for multiple party digital signatures, comprising:
establishing an initial validity range for a first key;
establishing a first validity range for at least a second key; and
determining if the initial validity range of the first key overlaps with the first validity range of the at least a second key.
2. The method of claim 1, further comprising:
signing a certificate within the initial validity range of the first key and the first validity range of the at least a second key if the validity ranges overlap.
3. The method of claim 1, further comprising:
refusing signage of a certificate if the initial validity range of the first key does not overlap with the first validity range of the at least a second key.
4. The method of claim 1, further comprising:
establishing a secondary validity range for the first key that is disjoint from the initial validity range; and
establishing a second validity range for the second key that is disjoint from the first validity range.
5. The method of claim 4, further comprising:
revoking the initial validity range of the first key and the first validity range of the at least second key; and
determining if the secondary validity range of the first key and the second validity range for the second key overlap.
6. The method of claim 5, further comprising:
signing a certificate with the secondary validity range of the first key and the second validity range of the at least a second key if the validity ranges overlap.
7. The method of claim 5, further comprising:
refusing certificate signage if the secondary validity range of the first key does not overlap with the second validity range of the at least a second key.
8. The method of claim 1, further comprising
providing the initial validity range of the first key a start timestamp and an end timestamp that determines the range of the initial validity range; and
providing the first validity range of the second key a start timestamp and an end timestamp that determines the range of the first validity range.
9. The method of claim 8, further comprising:
establishing a secondary validity range for the first key that has a start timestamp and an end timestamp that is separate from the initial validity range of the first key; and
establishing a second validity range for the second key that has a start timestamp and an end timestamp that is separate from the first validity range of the second key.
10. The method of claim 9, further comprising:
establishing a third validity range of the first and second keys before an expiration of the secondary validity range of the first key and the second validity range of the second key.
11. A method of verifying multiple party digital signatures, comprising:
signing a block of data by multiple parties;
verifying the block of data with a correct number of verified signatures; and
determining if the number of verified signatures satisfies a verification policy.
12. The method of claim 11, further comprising:
trusting the block of data if the number of verified signatures satisfies the verification policy.
13. The method of claim 11, further comprising:
denying trust to the block of data if the number of verified signatures does not satisfy the verification policy.
14. The method of claim 11, the number of verified signatures that satisfies the verification policy is a predefined number of signatures less than the number of signers.
15. The method of claim 14, the number of verified signatures is less than the number of multiple parties that signed the certificate.
16. The method of claim 11, revocation of at least one key associated with at least one of the multiple parties that signed the block of data prevents further signing until all multiple parties have regenerated new keys.
17. An apparatus for creating a digital signature, comprising:
a processor that creates a public key and a corresponding private key;
a publisher component that publishes a certificate containing the public key; and
an annotation component that annotates the published certificate with an enforcement range.
18. The apparatus of claim 17, the annotation component establishes a start event and an end event.
19. The apparatus of claim 18, the start event and the end event define the enforcement range.
20. The apparatus of claim 17, the processor creates subsequent public and private key pairs and the publisher component publishes subsequent certificates containing a respective public key.
21. The apparatus of claim 20, the annotation component annotates the subsequent certificates with respective start events and end events.
22. The apparatus of claim 21, the respective start events and end events represent respective enforcement ranges.
23. The apparatus of claim 22, the respective enforcement ranges are not related.
24. The apparatus of claim 17, the processor creates subsequent public and private key pairs before an expiration of the previous enforcement range.
25. A system for digital signatures comprising:
means for creating an initial validity range for a first key;
means for creating a first validity range for at least a second key; and
means for determining if the initial range of the first key overlaps with the first validity range of the at least a second key.
26. The system of claim 25, further comprising:
means for signing a certificate with the initial validity range of the first key and the first validity range of the at least a second key if the validity ranges overlap.
27. The system of claim 25, further comprising:
means for refusing to sign a certificate if the initial validity range of the first key does not overlap with the first validity range of the at least a second key.
28. The system of claim 25, further comprising:
means for creating a subsequent validity range for the first key that is disjoint from the initial validity range; and
means for creating a second validity range for the second key that is disjoint from the first validity range.
29. The system of claim 28, further comprising:
means for determining if the subsequent validity range of the first key and the second validity range of the second key overlap.
30. The system of claim 29, further comprising:
means for signing a certificate with the subsequent validity range of the first key and the second validity range of the at least a second key if the validity ranges overlap.
31. The system of claim 29, further comprising:
means for refusing to sign a certificate if the subsequent validity range of the first key does not overlap with the second validity range of the at least a second key.
32. The system of claim 31, further comprising
means for providing the initial validity range of the first key a start timestamp and an end timestamp that determines the range of the first validity range; and
means for providing the first validity range of the second key a start timestamp and an end timestamp that determines the range of the first validity range.
33. The system of claim 32, further comprising:
means for establishing a subsequent validity range for the first key that has a start timestamp and an end timestamp that is separate from the first validity range of the first signature; and
means for establishing a second validity range for the second key that has a start timestamp and an end timestamp that is separate from the first validity range of the second signature.
34. The system of claim 33, further comprising:
establishing a third validity range of the first and second keys before an expiration of the subsequent validity range and the second validity range.
35. A computer readable medium having computer-executable instructions for:
signing a certificate with a first key that has a predetermined usage range;
signing the certificate with a second key that has a predetermined usage range that overlaps the predetermined usage range of the first key; and
signing the certificate with a third key that has a predetermined usage range that overlaps the predetermined usage ranges of the first and second keys.
36. The computer readable medium of claim 35, further comprising computer-executable instructions for:
certifying the certificate during a validity range of the predetermined usage ranges of the first key, second key and third key.
37. The computer readable medium of claim 35, further comprising computer-executable instructions for:
creating a fourth key with a predetermined usage range that does not contain the usage range of the first key;
creating a fifth key with a predetermined usage range that does not contain the usage range of the second key; and
creating a sixth key with a predetermined usage range that does not contain the usage range of the third key.
38. The computer readable medium of claim 37, the first, second, third, fourth, fifth and sixth keys are duration keys.
39. The computer readable medium of claim 38, further comprising:
an intermediate key with a predetermined usage range that is longer than the predetermined usage ranges of the duration keys and wherein the duration keys are included in a hierarchy of the intermediate key.
40. The computer readable medium of claim 39, further comprising:
a root key with a predetermined usage range that is longer than the predetermined usage range of the intermediate key and wherein the intermediate key is included in a hierarchy of the root key.
41. The computer readable medium of claim 40, further comprising computer-executable instructions for:
denying certification of the certificate if the intermediate key is not included in the hierarchy of the root key; and
denying certification of the certificate if the duration keys are not included in the hierarchy of the intermediate key.
42. The computer readable medium of claim 37, further comprising computer-executable instructions for:
determining if the predetermined usage ranges of the fourth, fifth and sixth keys overlap.
43. The computer readable medium of claim 38, further comprising computer-executable instructions for:
validating a second certificate if the predetermined usage ranges of the fourth, fifth and sixth keys overlap.
44. The computer readable medium of claim 38, further comprising computer-executable instructions for:
invalidating a second certificate if the predetermined usage ranges of the fourth, fifth and sixth keys do not overlap.
45. A portable communication device comprising the computer readable medium of claim 35.
46. A method for establishing a certification hierarchy, comprising:
creating at least a first root key that has a validity range;
creating at least a first intermediate key that has a validity range; and
determining if the range of the at least a first intermediate key is contained within the validity range of the at least a first root key.
47. The method of claim 46, further comprising:
associating a trust level to a certificate signed by the at least a first intermediate key if the range of the at least a first intermediate key is contained within the validity range of at least a first root key.
48. The method of claim 46, further comprising:
associating an untrustworthy level to a certificate signed by the at least a first intermediate key if the validity range of the at least a first intermediate key is not contained within the validity range of the at least a first root key.
49. The method of claim 46, further comprising:
creating at least a first duration key that has a validity range; and
determining if the validity range of the at least a first root key includes the validity range of the at least a first intermediate key; and
determining if the validity range of the at least a first intermediate key includes the validity range of the at least a first duration key.
50. The method of claim 49, further comprising:
associating a trust level to a certificate signed by the at least a first duration key if the validity range of the at least a first root key includes the validity range of the at least a first intermediate key and the validity range of the at least a first duration key is included within the validity range of the at least a first intermediate key.
51. The method of claim 49, further comprising:
denying a level of trust to a certificate signed by the at least a first duration key if the validity range of the at least a first intermediate key does not include the validity range of the at least a first duration key or if the validity range of the at least a first root key does not include the validity range of the at least a first intermediate key.
52. A processor that executes instructions for multiple party signatures, the instructions comprising:
establishing a range in which a certificate is valid based upon a plurality of signatures that have predetermined ranges; and
monitoring the predetermined ranges and invalidating the certificate upon expiration of at least one of the plurality of predetermined ranges of the plurality of signatures.
US11/182,293 2005-03-31 2005-07-15 Multisigning - a protocol for robust multiple party digital signatures Abandoned US20060236098A1 (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
US11/182,293 US20060236098A1 (en) 2005-03-31 2005-07-15 Multisigning - a protocol for robust multiple party digital signatures
CN2006800177240A CN101253725B (en) 2005-03-31 2006-03-30 Multisigning - a protocol for robust multiple party digital signatures
KR1020077025318A KR100966412B1 (en) 2005-03-31 2006-03-30 Multisigning - a protocol for robust multiple party digital signatures
JP2008504508A JP4938760B2 (en) 2005-03-31 2006-03-30 Multiple signatures-a protocol for strong multiparty digital signatures
EP06749181.1A EP1872518B1 (en) 2005-03-31 2006-03-30 Multisigning protocol for robust multiple party digital signatures
PCT/US2006/012361 WO2006105498A2 (en) 2005-03-31 2006-03-30 Multisigning - a protocol for robust multiple party digital signatures
US12/964,213 US8321680B2 (en) 2005-03-31 2010-12-09 Multisigning—a protocol for robust multiple party digital signatures
JP2011115783A JP5694051B2 (en) 2005-03-31 2011-05-24 Multiple signatures-a protocol for strong multiparty digital signatures

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US66751205P 2005-03-31 2005-03-31
US11/182,293 US20060236098A1 (en) 2005-03-31 2005-07-15 Multisigning - a protocol for robust multiple party digital signatures

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/964,213 Division US8321680B2 (en) 2005-03-31 2010-12-09 Multisigning—a protocol for robust multiple party digital signatures

Publications (1)

Publication Number Publication Date
US20060236098A1 true US20060236098A1 (en) 2006-10-19

Family

ID=37109935

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/182,293 Abandoned US20060236098A1 (en) 2005-03-31 2005-07-15 Multisigning - a protocol for robust multiple party digital signatures
US12/964,213 Active US8321680B2 (en) 2005-03-31 2010-12-09 Multisigning—a protocol for robust multiple party digital signatures

Family Applications After (1)

Application Number Title Priority Date Filing Date
US12/964,213 Active US8321680B2 (en) 2005-03-31 2010-12-09 Multisigning—a protocol for robust multiple party digital signatures

Country Status (1)

Country Link
US (2) US20060236098A1 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120233458A1 (en) * 2011-03-07 2012-09-13 Canon Kabushiki Kaisha Information processing apparatus, information processing method, and computer program
US20130080763A1 (en) * 2011-09-26 2013-03-28 Cellco Partnership (D/B/A Verizon Wireless) Personal messaging security
US20140337616A1 (en) * 2013-05-07 2014-11-13 The Boeing Company Verification of Aircraft Information in Response to Compromised Digital Certificate
US20140337630A1 (en) * 2013-05-07 2014-11-13 The Boeing Company Use of Multiple Digital Signatures and Quorum Rules to Verify Aircraft Information
CN105119718A (en) * 2015-08-05 2015-12-02 刘奇 Method of generating secret key possessing service life and system thereof
US20150350901A1 (en) * 2012-03-29 2015-12-03 Nokia Corporation Wireless memory device authentication
US9280337B2 (en) * 2006-12-18 2016-03-08 Adobe Systems Incorporated Secured distribution of software updates
US20170289137A1 (en) * 2016-03-31 2017-10-05 International Business Machines Corporation Server authentication using multiple authentication chains
US20190296901A1 (en) * 2018-03-21 2019-09-26 Clover Network, Inc. Unified Secure Device Provisioning
CN113259095A (en) * 2021-04-27 2021-08-13 博雅中科(北京)信息技术有限公司 Collaborative public key generation method, multi-party collaborative signature method and system
US20220158985A1 (en) * 2011-08-30 2022-05-19 Comcast Cable Communications, Llc Reoccuring Keying System
US11721181B2 (en) 2019-07-26 2023-08-08 Clover Network, Llc. Advanced hardware system for self service checkout kiosk
US11948171B2 (en) 2009-05-01 2024-04-02 Ryan Hardin Exclusive delivery of content within geographic areas

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10181953B1 (en) * 2013-09-16 2019-01-15 Amazon Technologies, Inc. Trusted data verification
US8793499B2 (en) 2012-01-20 2014-07-29 Lockheed Martin Corporation Nested digital signatures with constant file size
US9185094B2 (en) * 2012-03-01 2015-11-10 Ologn Technologies Ag Systems, methods and apparatuses for the secure transmission and restricted use of media content
US9559845B2 (en) 2012-03-01 2017-01-31 Ologn Technologies Ag Systems, methods and apparatuses for the secure transmission of media content
US9323950B2 (en) 2012-07-19 2016-04-26 Atmel Corporation Generating signatures using a secure device
US9118467B2 (en) * 2013-03-13 2015-08-25 Atmel Corporation Generating keys using secure hardware
US10659234B2 (en) * 2016-02-10 2020-05-19 Cisco Technology, Inc. Dual-signed executable images for customer-provided integrity
US10482255B2 (en) 2016-02-16 2019-11-19 Atmel Corporation Controlled secure code authentication
US10474823B2 (en) 2016-02-16 2019-11-12 Atmel Corporation Controlled secure code authentication
DE102016205126A1 (en) * 2016-03-29 2017-10-05 Siemens Aktiengesellschaft Security-relevant communication device
US10616197B2 (en) 2016-04-18 2020-04-07 Atmel Corporation Message authentication with secure code verification
US11886603B2 (en) 2018-07-16 2024-01-30 The Toronto-Dominion Bank System and method for multi-party electronic signing of electronic documents

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6367013B1 (en) * 1995-01-17 2002-04-02 Eoriginal Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US20030078880A1 (en) * 1999-10-08 2003-04-24 Nancy Alley Method and system for electronically signing and processing digital documents
US6898707B1 (en) * 1999-11-30 2005-05-24 Accela, Inc. Integrating a digital signature service into a database
US7028185B2 (en) * 2000-08-04 2006-04-11 First Data Corporation Managing database for identifying to recipients security features of devices generating digital signatures
US7178023B1 (en) * 2001-01-29 2007-02-13 Microsoft Corporation System and method to facilitate secure communication of data

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020013898A1 (en) 1997-06-04 2002-01-31 Sudia Frank W. Method and apparatus for roaming use of cryptographic values
WO1996039765A1 (en) 1995-06-05 1996-12-12 Certco Llc Multi-step digital signature method and system
US7353396B2 (en) * 1995-10-02 2008-04-01 Corestreet, Ltd. Physical access control
JP3905961B2 (en) 1997-11-11 2007-04-18 インターナショナル・ビジネス・マシーンズ・コーポレーション Temporary signature authentication method and system
JP2000115160A (en) 1998-10-05 2000-04-21 Ntt Data Corp Public key certificate issuance system and method and recording medium
JP3515408B2 (en) 1999-02-15 2004-04-05 日本電信電話株式会社 Time authentication device
US6549935B1 (en) 1999-05-25 2003-04-15 Silverbrook Research Pty Ltd Method of distributing documents having common components to a plurality of destinations
KR20010002579A (en) 1999-06-16 2001-01-15 윤종용 Magnet for improving the efficiency of target in sputter machine
KR100668210B1 (en) 1999-11-30 2007-01-11 주식회사 케이티 Method for implementing simple trust-chain in pki which has multi-step
JP2002290396A (en) 2001-03-23 2002-10-04 Toshiba Corp Encryption key update system and encryption key update method
US7287160B2 (en) 2001-09-14 2007-10-23 Sanyo Electric Co., Ltd. Recording medium, reproducing device, and recording/reproducing device
JP2003244137A (en) 2002-02-18 2003-08-29 E Japan:Kk Method of verifying electronic signature
EP1493241A4 (en) 2002-04-05 2009-08-19 Ipass Inc Method and system for changing security information in a computer network
JP2004304227A (en) 2003-03-28 2004-10-28 Ntt Docomo Inc Verification system for public key certificate
JP4282547B2 (en) 2004-05-19 2009-06-24 株式会社東芝 Multiple signature management apparatus, multiple signature generation apparatus, multiple signature management program, and multiple signature generation program
US20060047951A1 (en) * 2004-08-27 2006-03-02 Michael Reilly Continuing public key infrastructure operation while regenerating a new certification authority keypair and certificate

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6367013B1 (en) * 1995-01-17 2002-04-02 Eoriginal Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US20030078880A1 (en) * 1999-10-08 2003-04-24 Nancy Alley Method and system for electronically signing and processing digital documents
US6898707B1 (en) * 1999-11-30 2005-05-24 Accela, Inc. Integrating a digital signature service into a database
US7028185B2 (en) * 2000-08-04 2006-04-11 First Data Corporation Managing database for identifying to recipients security features of devices generating digital signatures
US7178023B1 (en) * 2001-01-29 2007-02-13 Microsoft Corporation System and method to facilitate secure communication of data

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9280337B2 (en) * 2006-12-18 2016-03-08 Adobe Systems Incorporated Secured distribution of software updates
US11948171B2 (en) 2009-05-01 2024-04-02 Ryan Hardin Exclusive delivery of content within geographic areas
US8924717B2 (en) * 2011-03-07 2014-12-30 Canon Kabushiki Kaisha Information processing apparatus, information processing method, and computer program
US20120233458A1 (en) * 2011-03-07 2012-09-13 Canon Kabushiki Kaisha Information processing apparatus, information processing method, and computer program
US20220158985A1 (en) * 2011-08-30 2022-05-19 Comcast Cable Communications, Llc Reoccuring Keying System
US20130080763A1 (en) * 2011-09-26 2013-03-28 Cellco Partnership (D/B/A Verizon Wireless) Personal messaging security
US8819407B2 (en) * 2011-09-26 2014-08-26 Verizon New Jersey Inc. Personal messaging security
US10242177B2 (en) 2012-03-29 2019-03-26 Nokia Technologies Oy Wireless memory device authentication
US20150350901A1 (en) * 2012-03-29 2015-12-03 Nokia Corporation Wireless memory device authentication
RU2638736C2 (en) * 2013-05-07 2017-12-15 Зе Боинг Компани Aircraft information verification in response to compromised digital certificate
US9237022B2 (en) * 2013-05-07 2016-01-12 The Boeing Company Use of multiple digital signatures and quorum rules to verify aircraft information
US20140337616A1 (en) * 2013-05-07 2014-11-13 The Boeing Company Verification of Aircraft Information in Response to Compromised Digital Certificate
US20140337630A1 (en) * 2013-05-07 2014-11-13 The Boeing Company Use of Multiple Digital Signatures and Quorum Rules to Verify Aircraft Information
US9160543B2 (en) * 2013-05-07 2015-10-13 The Boeing Company Verification of aircraft information in response to compromised digital certificate
CN105119718A (en) * 2015-08-05 2015-12-02 刘奇 Method of generating secret key possessing service life and system thereof
US10523659B2 (en) * 2016-03-31 2019-12-31 International Business Machines Corporation Server authentication using multiple authentication chains
US11095635B2 (en) * 2016-03-31 2021-08-17 International Business Machines Corporation Server authentication using multiple authentication chains
US10171452B2 (en) * 2016-03-31 2019-01-01 International Business Machines Corporation Server authentication using multiple authentication chains
US20170289137A1 (en) * 2016-03-31 2017-10-05 International Business Machines Corporation Server authentication using multiple authentication chains
US20190296901A1 (en) * 2018-03-21 2019-09-26 Clover Network, Inc. Unified Secure Device Provisioning
US10833849B2 (en) * 2018-03-21 2020-11-10 Clover Network, Inc. Unified secure device provisioning
US11711205B2 (en) * 2018-03-21 2023-07-25 Clover Network, Llc. Unified secure device provisioning
US11721181B2 (en) 2019-07-26 2023-08-08 Clover Network, Llc. Advanced hardware system for self service checkout kiosk
CN113259095A (en) * 2021-04-27 2021-08-13 博雅中科(北京)信息技术有限公司 Collaborative public key generation method, multi-party collaborative signature method and system

Also Published As

Publication number Publication date
US8321680B2 (en) 2012-11-27
US20110107107A1 (en) 2011-05-05

Similar Documents

Publication Publication Date Title
US8321680B2 (en) Multisigning—a protocol for robust multiple party digital signatures
Wang et al. Enhanced security identity-based privacy-preserving authentication scheme supporting revocation for VANETs
Jianhong et al. On the security of a secure batch verification with group testing for VANET
EP1872518B1 (en) Multisigning protocol for robust multiple party digital signatures
EP1394982B1 (en) Methods and apparatus for secure data communication links
US8826378B2 (en) Techniques for authenticated posture reporting and associated enforcement of network access
US8195935B2 (en) Systems, methods and computer-accessible media for acquiring and authenticating public key certificate status
Biswas et al. ID-based safety message authentication for security and trust in vehicular networks
GB2394388A (en) Methods and systems for flexible delegation
US11695574B2 (en) Method and system for establishing trust for a cybersecurity posture of a V2X entity
KR100635280B1 (en) Security method using electronic signature
Larsen et al. Direct anonymous attestation on the road: Efficient and privacy-preserving revocation in c-its
CN115516886A (en) Method and system for handling dynamic network security posture of V2X entity
Nowdehi et al. Experiences from implementing the ETSI ITS SecuredMessage service
Vinh et al. Property‐based token attestation in mobile computing
CN114374516B (en) Certificate revocation list distribution method and device, storage medium, server and vehicle networking device
KR101749449B1 (en) Two Level Privacy Preserving Pseudonymous Authentication Method for Vehicular Ad-Hoc Network and System Therefor
CN115702424A (en) Method and vehicle bus system for forwarding ASIL-related information from a data source to a data sink
CN113660662A (en) Authentication method based on trusted connection architecture in Internet of vehicles environment
Foo et al. Security issues for future intelligent transport systems
Braun et al. How to avoid the breakdown of public key infrastructures: forward secure signatures for certificate authorities
Khan et al. Region Authority (RA) Collaborated Certificate Organization and Management in VANET
Norbert The Future of eIDAS in the Light of Post-Quantum Cryptography
Ryu et al. Certificateless broadcast authentication for vehicular ad hoc networks

Legal Events

Date Code Title Description
AS Assignment

Owner name: QUALCOMM INCORPORATED, A CORP. OF DELAWARE, CALIFO

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:GANTMAN, ALEXANDER;PEREZ, ARAM;ROSE, GREGORY GORDON;AND OTHERS;REEL/FRAME:016666/0941;SIGNING DATES FROM 20050614 TO 20050714

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION