发明名称 Method and device for confirming authenticity of a public key infrastructure (PKI) transaction event
摘要 A method and device for confirming authenticity of a public key infrastructure (PKI) transaction event between a relying node and a subject node in a communication network enables improved network security. According to some embodiments, the method includes establishing at a PKI event logging (PEL) server a process to achieve secure communications with the relying node (step 705). Next, the PEL server processes reported PKI transaction event data received from the relying node (step 710). The reported PKI transaction event data describe the PKI transaction event between the relying node and the subject node. The reported PKI transaction event data are then transmitted from the PEL server to the subject node (step 715). The subject node can thus compare the reported PKI transaction event data with corresponding local PKI transaction event data to confirm the authenticity of the PKI transaction event.
申请公布号 US8751791(B2) 申请公布日期 2014.06.10
申请号 US20080212032 申请日期 2008.09.17
申请人 Motorola Solutions, Inc. 发明人 Himawan Erwin;Ignaci Ananth;Metke Anthony R.;Thomas Shanthi E.
分类号 H04L29/06;H04L9/32 主分类号 H04L29/06
代理机构 代理人
主权项 1. A method for confirming authenticity of a public key infrastructure (PKI) transaction event between a relying node and a subject node in a communication network, the method comprising: establishing at a PKI event logging (PEL) server a process to achieve secure communications with the relying node; processing at the PEL server reported PKI transaction event data received from the relying node, wherein the reported PKI transaction event data describe the PKI transaction event between the relying node and the subject node; and transmitting the reported PKI transaction event data from the PEL server to the subject node, wherein one or more of: the reported PKI transaction event data are transmitted from the PEL server to the subject node in response to a query message received at the PEL server from the subject node;the reported PKI transaction event data are automatically transmitted from the PEL server to the subject node in response to processing at the PEL server the reported PKI transaction event data; and whereby the subject node can compare the reported PKI transaction event data with corresponding local PKI transaction event data to confirm the authenticity of the PKI transaction event.
地址 Schaumburg IL US