US20050010801A1 引證關係圖 (2024)

  • (8)US05018276A
  • (40)US06061448A
  • (3)US06396830B2
  • (9)US20030081785A1
  • (11)US20020076042A1
  • (11)US20030115448A1
  • (4)US20030120733A1
  • (17)US20030163567A1
  • (26)US20030179885A1
  • (6)US20030182554A1
  • (5)US05159632A
  • (8)US20030198348A1
  • (9)US20020169857A1
  • (19)US05271081A
  • (11)US05272755A
  • (7)US05581616A
  • (3)US20020188690A1

(17)

US20050010801A1

US20050010801A1引證關係圖 (1)

專利範圍
1. A method for using identity-based encryption (IBE) to securely convey messages over a communications network from a sender to a recipient, wherein the recipient has an associated IBE public key and an associated IBE private key for use in IBE encryption and decryption, wherein the sender uses the IBE public key of the recipient and IBE public parameter information associated with the recipient to encrypt messages for the recipient, wherein the IBE public parameter information is maintained on an IBE public parameter information host that provides the IBE public parameter information over the communications network, and wherein the host has a service name that is used to communicate with the host over the network, the method comprising:at the sender, using a service name generation rule to generate the service name of the host based on the IBE public key of the recipient; using the service name to obtain the IBE public parameter information associated with the recipient for the sender from the IBE public parameter host over the network; and at the sender, using the IBE public parameter information obtained from the IBE public parameter host and the IBE public key of the recipient to encrypt a message for the recipient.

2. The method defined in claim 1 further comprising:at the sender, using the service name generated with the service generation rule and the IBE public key to provide the host with a request that the host provide the IBE public parameter information to the sender; and with the IBE public parameter host, providing the IBE public parameter information to the sender in response to the request for the IBE public parameter information from the sender.

3. The method defined in claim 2 further comprising:at the sender, sending the request to the host server as an email message.

4. The method defined in claim 1 wherein an IBE private key generator is connected to the network, the method further comprising electronically conveying the IBE public parameter information from the IBE private key generator to the host.

5. The method defined in claim 1 wherein the recipient has a message address, the method further comprising:at the sender, using the service name generation rule to generate the service name of the IBE public parameter information host by prepending a string to at least a portion of the message address.

6. The method defined in claim 1 wherein the recipient has an email address having a domain name portion, the method further comprising:at the sender, using the service name generation rule to generate the service name of the IBE public parameter information host by prepending a string to the domain name portion of the email address.

7. The method defined in claim 1 wherein the IBE public parameter information host has an identity, the method further comprising:at the sender, verifying the identity of the IBE public parameter information host from which the IBE public parameter information is obtained.

8. The method defined in claim 7 wherein verifying the identity of the IBE public parameter information host comprises:at the sender, comparing service name information received from the IBE public parameter information host by the sender to the service name generated with the service name generation rule to determine whether there is a match.

9. The method defined in claim 7 wherein the IBE public key of the recipient includes a message address having a domain name portion and wherein verifying the identity of the IBE public parameter information host comprises:at the sender, comparing identity information received from the IBE public parameter information host by the sender to the domain name portion of the message address to determine whether the identity information matches the domain name portion.

10. The method defined in claim 7 wherein a certificate authority provides a certificate that contains the service name of the IBE public parameter information host and wherein verifying the identity of the IBE public parameter information host comprises:providing the certificate that contains the service name of the IBE public parameter information host to the sender so that the sender can compare signed service name information in the certificate to the service name of the host that was generated by the service name generation rule to determine whether there is a match.

11. The method defined in claim 1 further comprising, with the IBE public parameter information host, providing the sender with identity information signed by a certificate authority.

12. The method defined in claim 1 further comprising, with the IBE public parameter information host, providing the sender with the IBE public parameter information signed by a certificate authority.

13. The method defined in claim 1 wherein providing the IBE public parameter information to the sender comprises providing the IBE public parameter information to the sender over a secure communications link.

14. The method defined in claim 1 wherein providing the IBE public parameter information to the sender comprises providing the IBE public parameter information to the sender over an insecure communications link.

15. The method defined in claim 14 wherein providing the IBE public parameter information to the sender over the insecure link comprises using the IBE public parameter information host to encrypt the IBE public parameter information in a message format prior to sending the IBE public parameter information to the sender in the message format over the insecure link.

16. The method defined in claim 1 wherein the message is an email message and wherein the IBE public key of the recipient comprises an email address, the method further comprising:at the sender, using the email address of the recipient to send the email message to the recipient over the communications network.

17. The method defined in claim 1 wherein the message is an instant message and wherein the IBE public key of the recipient comprises an instant message address, the method further comprising:at the sender, using the instant message address of the recipient to send the instant message to the recipient over the communications network.

18. The method defined in claim 1 further comprising providing the sender with the service name generation rule in a plug-in module.

19. The method defined in claim 1 further comprising providing the sender with the service name generation rule as part of an email program.

20. The method defined in claim 1 wherein the service name comprises a domain name, the method further comprising:at the sender, using the domain name to establish a secure sockets layer communications link with the IBE public parameter information host over the Internet.

21. The method defined in claim 1 wherein there are a plurality of IBE public parameter information hosts, each of which maintains different IBE public parameter information and each of which has a different associated service name, the method further comprising:at the sender, using the service name generation rule to generate the service name that is associated with a particular one of the plurality of IBE public parameter information hosts and using that service name to obtain the IBE public parameter information from that particular one of the plurality of IBE public parameter information hosts over the communications network.

22. The method defined in claim 1 wherein the recipient comprises a router having an associated IP addresses and wherein the host has an associated IP address, the method further comprising:at the sender, using the service name generation rule to generate the service name from the recipient's IP address by changing at least one variable byte in the recipient's IP address to create the IP address of the host.

23. The method defined in claim 1 wherein the IBE public key contains at least one geographical region attribute, the method further comprising using the service name generation rule to generate the service name by basing the service name at least partially on the geographical region attribute.

24. The method defined in claim 1 wherein there are a plurality of IBE public parameter information hosts, each of which maintains different IBE public parameter information and each of which has a different associated service name, and wherein the recipient has an email address having a domain name portion, the method further comprising:at the sender, using the service name generation rule to generate the service name that is associated with a particular one of the plurality of IBE public parameter information hosts by prepending a string to the domain name portion of the recipient's email address and using that service name to obtain the IBE public parameter information from that particular one of the plurality of IBE public parameter information hosts over the communications network.

(76)

  • CN104065483A(4)
  • CN104954378A(9)
  • JP2013198123A(0)
  • US20040151308A1(91)
  • US20050243978A1(69)
  • US20060168039A1(18)
  • US20060123238A1(40)
  • US20070198827A1(8)
  • US20070180236A1(19)
  • US20070174636A1(28)
  • US20070124578A1(30)
  • US20070113101A1(96)
  • US20070005717A1(131)
  • US20070005716A1(116)
  • US20070005715A1(137)
  • US20070005714A1(32)
  • US20070005713A1(256)
  • US20080267394A1(21)
  • US20080137856A1(14)
  • US20080031458A1(29)
  • US20090300362A1(7)
  • US20090198998A1(4)
  • US20100293099A1(58)
  • US20100095134A1(11)
  • US20110289562A1(3)
  • US20110113109A1(130)
  • US20120303731A1(2)
  • US20120254616A1(13)
  • US20150082025A1(44)
  • US20210306160A1(1)
  • US07003117B2(145)
  • US07523309B1(33)
  • US07822820B2(54)
  • US07788484B2(14)
  • US07783711B2(70)
  • US07730142B2(337)
  • US07730139B2(5)
  • US08024769B2(2)
  • US08023647B2(25)
  • US07870205B2(39)
  • US07870204B2(73)
  • US08229114B2(3)
  • US08181012B2(0)
  • US08601247B2(4)
  • US08516068B2(1)
  • US08464055B2(3)
  • US08392980B1(29)
  • US08826012B2(4)
  • US08752126B2(0)
  • US08688790B2(47)
  • US08682979B2(36)
  • US09497158B2(20)
  • US09497157B2(0)
  • US09490980B2(4)
  • US09490974B2(1)
  • US09483762B1(1)
  • US09401900B2(307)
  • US09805344B1(5)
  • US09704159B2(8)
  • US09647977B2(31)
  • US10134035B1(4)
  • US10021062B2(17)
  • US09965750B1(3)
  • US09904914B1(4)
  • US09881182B2(0)
  • US09864865B2(16)
  • US10348670B2(8)
  • US10171413B2(5)
  • US10832317B1(1)
  • US10713367B2(0)
  • US10623182B1(1)
  • US11134069B2(0)
  • US11870917B2(0)
  • WO2006074611A1(6)
  • WO2007018476A1(13)
  • WO2010069180A1(9)
  • (8)KAKEN CORPORATION LIMITED
  • (40)TUMBLEWEED COMMUNICATIONS CORP.
  • (3)LUCENT TECHNOLOGIES INC.
  • (9)BONEH, DAN
  • (11)SANDHU, RAVI
  • (11)BOUCHARD, THADDEUS
  • (4)FORMAN, GEORGE H.
  • (17)MCMORRIS, PATRICK
  • (26)DOCOMO COMMUNICATIONS LABORATORIES USA, INC.
  • (6)GENTRY, CRAIG B.
  • (5)NEXT COMPUTER, INC.
  • (8)MONT, MARCO CASASSA
  • (9)MARTIJA, RICARDO V.
  • (19)HALLIBURTON GEOPHYSICAL SERVICES, INC.
  • (11)MATSUsh*tA ELECTRIC INDUSTRIAL CO., LTD.
  • (7)NEXT SOFTWARE, INC.
  • (3)THISSO TECHNOLOGY CO., LTD.

(17)

SPIES, TERENCE

US20050010801A1引證關係圖 (2)

專利範圍
1. A method for using identity-based encryption (IBE) to securely convey messages over a communications network from a sender to a recipient, wherein the recipient has an associated IBE public key and an associated IBE private key for use in IBE encryption and decryption, wherein the sender uses the IBE public key of the recipient and IBE public parameter information associated with the recipient to encrypt messages for the recipient, wherein the IBE public parameter information is maintained on an IBE public parameter information host that provides the IBE public parameter information over the communications network, and wherein the host has a service name that is used to communicate with the host over the network, the method comprising:at the sender, using a service name generation rule to generate the service name of the host based on the IBE public key of the recipient; using the service name to obtain the IBE public parameter information associated with the recipient for the sender from the IBE public parameter host over the network; and at the sender, using the IBE public parameter information obtained from the IBE public parameter host and the IBE public key of the recipient to encrypt a message for the recipient.

2. The method defined in claim 1 further comprising:at the sender, using the service name generated with the service generation rule and the IBE public key to provide the host with a request that the host provide the IBE public parameter information to the sender; and with the IBE public parameter host, providing the IBE public parameter information to the sender in response to the request for the IBE public parameter information from the sender.

3. The method defined in claim 2 further comprising:at the sender, sending the request to the host server as an email message.

4. The method defined in claim 1 wherein an IBE private key generator is connected to the network, the method further comprising electronically conveying the IBE public parameter information from the IBE private key generator to the host.

5. The method defined in claim 1 wherein the recipient has a message address, the method further comprising:at the sender, using the service name generation rule to generate the service name of the IBE public parameter information host by prepending a string to at least a portion of the message address.

6. The method defined in claim 1 wherein the recipient has an email address having a domain name portion, the method further comprising:at the sender, using the service name generation rule to generate the service name of the IBE public parameter information host by prepending a string to the domain name portion of the email address.

7. The method defined in claim 1 wherein the IBE public parameter information host has an identity, the method further comprising:at the sender, verifying the identity of the IBE public parameter information host from which the IBE public parameter information is obtained.

8. The method defined in claim 7 wherein verifying the identity of the IBE public parameter information host comprises:at the sender, comparing service name information received from the IBE public parameter information host by the sender to the service name generated with the service name generation rule to determine whether there is a match.

9. The method defined in claim 7 wherein the IBE public key of the recipient includes a message address having a domain name portion and wherein verifying the identity of the IBE public parameter information host comprises:at the sender, comparing identity information received from the IBE public parameter information host by the sender to the domain name portion of the message address to determine whether the identity information matches the domain name portion.

10. The method defined in claim 7 wherein a certificate authority provides a certificate that contains the service name of the IBE public parameter information host and wherein verifying the identity of the IBE public parameter information host comprises:providing the certificate that contains the service name of the IBE public parameter information host to the sender so that the sender can compare signed service name information in the certificate to the service name of the host that was generated by the service name generation rule to determine whether there is a match.

11. The method defined in claim 1 further comprising, with the IBE public parameter information host, providing the sender with identity information signed by a certificate authority.

12. The method defined in claim 1 further comprising, with the IBE public parameter information host, providing the sender with the IBE public parameter information signed by a certificate authority.

13. The method defined in claim 1 wherein providing the IBE public parameter information to the sender comprises providing the IBE public parameter information to the sender over a secure communications link.

14. The method defined in claim 1 wherein providing the IBE public parameter information to the sender comprises providing the IBE public parameter information to the sender over an insecure communications link.

15. The method defined in claim 14 wherein providing the IBE public parameter information to the sender over the insecure link comprises using the IBE public parameter information host to encrypt the IBE public parameter information in a message format prior to sending the IBE public parameter information to the sender in the message format over the insecure link.

16. The method defined in claim 1 wherein the message is an email message and wherein the IBE public key of the recipient comprises an email address, the method further comprising:at the sender, using the email address of the recipient to send the email message to the recipient over the communications network.

17. The method defined in claim 1 wherein the message is an instant message and wherein the IBE public key of the recipient comprises an instant message address, the method further comprising:at the sender, using the instant message address of the recipient to send the instant message to the recipient over the communications network.

18. The method defined in claim 1 further comprising providing the sender with the service name generation rule in a plug-in module.

19. The method defined in claim 1 further comprising providing the sender with the service name generation rule as part of an email program.

20. The method defined in claim 1 wherein the service name comprises a domain name, the method further comprising:at the sender, using the domain name to establish a secure sockets layer communications link with the IBE public parameter information host over the Internet.

21. The method defined in claim 1 wherein there are a plurality of IBE public parameter information hosts, each of which maintains different IBE public parameter information and each of which has a different associated service name, the method further comprising:at the sender, using the service name generation rule to generate the service name that is associated with a particular one of the plurality of IBE public parameter information hosts and using that service name to obtain the IBE public parameter information from that particular one of the plurality of IBE public parameter information hosts over the communications network.

22. The method defined in claim 1 wherein the recipient comprises a router having an associated IP addresses and wherein the host has an associated IP address, the method further comprising:at the sender, using the service name generation rule to generate the service name from the recipient's IP address by changing at least one variable byte in the recipient's IP address to create the IP address of the host.

23. The method defined in claim 1 wherein the IBE public key contains at least one geographical region attribute, the method further comprising using the service name generation rule to generate the service name by basing the service name at least partially on the geographical region attribute.

24. The method defined in claim 1 wherein there are a plurality of IBE public parameter information hosts, each of which maintains different IBE public parameter information and each of which has a different associated service name, and wherein the recipient has an email address having a domain name portion, the method further comprising:at the sender, using the service name generation rule to generate the service name that is associated with a particular one of the plurality of IBE public parameter information hosts by prepending a string to the domain name portion of the recipient's email address and using that service name to obtain the IBE public parameter information from that particular one of the plurality of IBE public parameter information hosts over the communications network.

(76)

  • 武汉理工大学 WUHAN UNIVERSITY OF TECHNOLOGY(4)
  • 收付宝科技有限公司 BANKEYS TECHNOLOGY CO., LTD.(9)
  • 株式会社東芝 TOSHIBA CORP(0)
  • IDENTICRYPT, INC.(91)
  • LG ELECTRONICS INC.(69)
  • I-FAX.COM INC.(18)
  • KACKER, RISHI R.(40)
  • KONICA MINOLTA BUSINESS TECHNOLOGIES, INC.(8)
  • KUROYANAGI, TOMOHIRO(19)
  • RAJA, ROBERT(28)
  • MICROSOFT CORPORATION(30)
  • LEVASSEUR, THIERRY(96)
  • LEVASSEUR, THIERRY(131)
  • LEVASSEUR, THIERRY(116)
  • LEVASSEUR, THIERRY(137)
  • LEVASSEUR, THIERRY(32)
  • LEVASSEUR, THIERRY(256)
  • NAN, XIANGHAO(21)
  • ELECTRONICS & TELECOMMUNICATIONS RESEARCH INSTITUTE(14)
  • RAJA, ROBERT(29)
  • SHAIK, CHEMAN(7)
  • SAMSUNG ELECTRONICS CO., LTD.(4)
  • PAUKER, MATTHEW J.(58)
  • BROADON COMMUNICATIONS CORP.(11)
  • CHINA IWNCOMM CO., LTD.(3)
  • 0733660 BC LTD (DBA E-MAIL2)(130)
  • RESEARCH IN MOTION LIMITED(2)
  • CERTICOM CORPORATION(13)
  • DESHPANDE, NACHIKET GIRISH(44)
  • ANDONI, ISSAM(1)
  • VOLTAGE SECURITY, INC.(145)
  • INTERNATIONAL BUSINESS MACHINES CORPORATION(33)
  • 0733660 B.C. LTD.(54)
  • MICROSOFT CORPORATION(14)
  • 0733660 B.C. LTD.(70)
  • 0733660 B.C. LTD.(337)
  • I-FAX.COM INC.(5)
  • VOLTAGE SECURITY, INC.(2)
  • SHAIK, CHEMAN(25)
  • 0733660 B.C. LTD.(39)
  • 0733660 B.C. LTD.(73)
  • BEIJING E-HENXEN AUTHENTICATION TECHNOLOGIES. CO., LTD.(3)
  • KONICA MINOLTA BUSINESS TECHNOLOGIES, INC.(0)
  • SRINIVASAN, PRAMILA(4)
  • BROWN, MICHAEL KENNETH(1)
  • KIM, HYOUNG-SHICK(3)
  • AHRENS, DAVID(29)
  • KUROYANAGI, TOMOHIRO(4)
  • PANG, LIAOJUN(0)
  • LEVASSEUR, THIERRY(47)
  • LEVASSEUR, THIERRY(36)
  • EMAIL2 SCP SOLUTIONS INC.(20)
  • CIRIUS MESSAGING INC.(0)
  • DESHPANDE, NACHIKET GIRISH(4)
  • BROWN, DANIEL R. L.(1)
  • ISLAND INTELLECTUAL PROPERTY, LLC(1)
  • LEVASSEUR, THIERRY(307)
  • ISLAND INTELLECTUAL PROPERTY, LLC(5)
  • PAUKER, MATTHEW J.(8)
  • CIRIUS MESSAGING INC.(31)
  • ISLAND INTELLECTUAL PROPERTY, LLC(4)
  • CIRIUS MESSAGING INC.(17)
  • ISLAND INTELLECTUAL PROPERTY, LLC(3)
  • ISLAND INTELLECTUAL PROPERTY, LLC(4)
  • ACER CLOUD TECHNOLOGY, INC.(0)
  • CIRIUS MESSAGING INC.(16)
  • CIRIUS MESSAGING INC.(8)
  • CIRIUS MESSAGING INC.(5)
  • ISLAND INTELLECTUAL PROPERTY, LLC(1)
  • APPRIVER CANADA INC.(0)
  • ISLAND INTELLECTUAL PROPERTY, LLC(1)
  • SONY CORPORATION(0)
  • ANDONI, ISSAM(0)
  • 南相浩 NAN, XIANGHAO(6)
  • NSS MSC SDN BHD(13)
  • 成都市华为赛门铁克科技有限公司 CHENGDU HUAWEI SYMANTEC TECHNOLOGIES CO., LTD.(9)
  • (8)ASADA, TANEHIKO
  • (40)SMITH, JEFFREY C.;BANDINI, JEAN-CHRISTOPHE
  • (3)ARAVAMUDAN, MURALI;KRISHNASWAMY, VENKATESH
  • (9)BONEH, DAN;FRANKLIN, MATTHEW
  • (11)SANDHU, RAVI;DESA, COLIN;GANESAN, KARUNA
  • (11)BOUCHARD, THADDEUS
  • (4)FORMAN, GEORGE H.
  • (17)MCMORRIS, PATRICK;MCGINNITY, SHAUN
  • (26)GENTRY, CRAIG B.;SILVERBERG, ALICE
  • (6)GENTRY, CRAIG B.;SILVERBERG, ALICE
  • (5)CRANDALL, RICHARD E.
  • (8)MONT, MARCO CASASSA;HARRISON, KEITH ALEXANDER;SADLER, MARTIN
  • (9)MARTIJA, RICARDO V.;SINCOSKIE, WALTER D.;WEERAHANDI, SAMARADASA
  • (19)KHALIL, HANNA
  • (11)MIYAJI, ATSUKO;TATEBAYASHI, MAKOTO
  • (7)CRANDALL, RICHARD E.
  • (3)LEE, CHUL-BUM

(17)

SPIES, TERENCE;KACKER, RISHI R.;APPENZELLER, GUIDO;PAUKER, MATTHEW J.;RESCORLA, ERIC

US20050010801A1引證關係圖 (3)

專利範圍
1. A method for using identity-based encryption (IBE) to securely convey messages over a communications network from a sender to a recipient, wherein the recipient has an associated IBE public key and an associated IBE private key for use in IBE encryption and decryption, wherein the sender uses the IBE public key of the recipient and IBE public parameter information associated with the recipient to encrypt messages for the recipient, wherein the IBE public parameter information is maintained on an IBE public parameter information host that provides the IBE public parameter information over the communications network, and wherein the host has a service name that is used to communicate with the host over the network, the method comprising:at the sender, using a service name generation rule to generate the service name of the host based on the IBE public key of the recipient; using the service name to obtain the IBE public parameter information associated with the recipient for the sender from the IBE public parameter host over the network; and at the sender, using the IBE public parameter information obtained from the IBE public parameter host and the IBE public key of the recipient to encrypt a message for the recipient.

2. The method defined in claim 1 further comprising:at the sender, using the service name generated with the service generation rule and the IBE public key to provide the host with a request that the host provide the IBE public parameter information to the sender; and with the IBE public parameter host, providing the IBE public parameter information to the sender in response to the request for the IBE public parameter information from the sender.

3. The method defined in claim 2 further comprising:at the sender, sending the request to the host server as an email message.

4. The method defined in claim 1 wherein an IBE private key generator is connected to the network, the method further comprising electronically conveying the IBE public parameter information from the IBE private key generator to the host.

5. The method defined in claim 1 wherein the recipient has a message address, the method further comprising:at the sender, using the service name generation rule to generate the service name of the IBE public parameter information host by prepending a string to at least a portion of the message address.

6. The method defined in claim 1 wherein the recipient has an email address having a domain name portion, the method further comprising:at the sender, using the service name generation rule to generate the service name of the IBE public parameter information host by prepending a string to the domain name portion of the email address.

7. The method defined in claim 1 wherein the IBE public parameter information host has an identity, the method further comprising:at the sender, verifying the identity of the IBE public parameter information host from which the IBE public parameter information is obtained.

8. The method defined in claim 7 wherein verifying the identity of the IBE public parameter information host comprises:at the sender, comparing service name information received from the IBE public parameter information host by the sender to the service name generated with the service name generation rule to determine whether there is a match.

9. The method defined in claim 7 wherein the IBE public key of the recipient includes a message address having a domain name portion and wherein verifying the identity of the IBE public parameter information host comprises:at the sender, comparing identity information received from the IBE public parameter information host by the sender to the domain name portion of the message address to determine whether the identity information matches the domain name portion.

10. The method defined in claim 7 wherein a certificate authority provides a certificate that contains the service name of the IBE public parameter information host and wherein verifying the identity of the IBE public parameter information host comprises:providing the certificate that contains the service name of the IBE public parameter information host to the sender so that the sender can compare signed service name information in the certificate to the service name of the host that was generated by the service name generation rule to determine whether there is a match.

11. The method defined in claim 1 further comprising, with the IBE public parameter information host, providing the sender with identity information signed by a certificate authority.

12. The method defined in claim 1 further comprising, with the IBE public parameter information host, providing the sender with the IBE public parameter information signed by a certificate authority.

13. The method defined in claim 1 wherein providing the IBE public parameter information to the sender comprises providing the IBE public parameter information to the sender over a secure communications link.

14. The method defined in claim 1 wherein providing the IBE public parameter information to the sender comprises providing the IBE public parameter information to the sender over an insecure communications link.

15. The method defined in claim 14 wherein providing the IBE public parameter information to the sender over the insecure link comprises using the IBE public parameter information host to encrypt the IBE public parameter information in a message format prior to sending the IBE public parameter information to the sender in the message format over the insecure link.

16. The method defined in claim 1 wherein the message is an email message and wherein the IBE public key of the recipient comprises an email address, the method further comprising:at the sender, using the email address of the recipient to send the email message to the recipient over the communications network.

17. The method defined in claim 1 wherein the message is an instant message and wherein the IBE public key of the recipient comprises an instant message address, the method further comprising:at the sender, using the instant message address of the recipient to send the instant message to the recipient over the communications network.

18. The method defined in claim 1 further comprising providing the sender with the service name generation rule in a plug-in module.

19. The method defined in claim 1 further comprising providing the sender with the service name generation rule as part of an email program.

20. The method defined in claim 1 wherein the service name comprises a domain name, the method further comprising:at the sender, using the domain name to establish a secure sockets layer communications link with the IBE public parameter information host over the Internet.

21. The method defined in claim 1 wherein there are a plurality of IBE public parameter information hosts, each of which maintains different IBE public parameter information and each of which has a different associated service name, the method further comprising:at the sender, using the service name generation rule to generate the service name that is associated with a particular one of the plurality of IBE public parameter information hosts and using that service name to obtain the IBE public parameter information from that particular one of the plurality of IBE public parameter information hosts over the communications network.

22. The method defined in claim 1 wherein the recipient comprises a router having an associated IP addresses and wherein the host has an associated IP address, the method further comprising:at the sender, using the service name generation rule to generate the service name from the recipient's IP address by changing at least one variable byte in the recipient's IP address to create the IP address of the host.

23. The method defined in claim 1 wherein the IBE public key contains at least one geographical region attribute, the method further comprising using the service name generation rule to generate the service name by basing the service name at least partially on the geographical region attribute.

24. The method defined in claim 1 wherein there are a plurality of IBE public parameter information hosts, each of which maintains different IBE public parameter information and each of which has a different associated service name, and wherein the recipient has an email address having a domain name portion, the method further comprising:at the sender, using the service name generation rule to generate the service name that is associated with a particular one of the plurality of IBE public parameter information hosts by prepending a string to the domain name portion of the recipient's email address and using that service name to obtain the IBE public parameter information from that particular one of the plurality of IBE public parameter information hosts over the communications network.

(76)

  • 龙毅宏 LONG YIHONG;唐志红 TANG ZHIHONG(4)
  • 吕文华 LYU WENHUA;刘鹏 LIU PENG(9)
  • 山中 晋爾 YAMANAKA SHINJI;駒野 雄一 KOMANO YUICHI;伊藤 聡 ITO SATOSHI(0)
  • KACKER, RISHI R.;APPENZELLER, GUIDO;PAUKER, MATTHEW J.;SPIES, TERENCE(91)
  • SON, SUNG-MU;KIM, YOUNG-AE;HUH, KANG-SUK;KIM, TE-HYUN;LEE, HEE-JOUNG;SHIM, DONG-HEE(69)
  • WORTHINGTON, CRISTIAN ALFRED(18)
  • KACKER, RISHI R.;APPENZELLER, GUIDO;PAUKER, MATTHEW J.;SPIES, TERENCE(40)
  • ONO, TOMOMI(8)
  • KUROYANAGI, TOMOHIRO;KATSUMATA, MOTOYUKI(19)
  • RAJA, ROBERT(28)
  • PAYA, CEM;BENALOH, JOSH D.(30)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT;HOUG, DEREK;CHEN, KUNG MING;RASMUSSEN, JEREMY(96)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT;HOUG, DEREK;CHEN, KUNG MING;RASMUSSEN, JEREMY(131)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT;HOUG, DEREK;CHEN, KUNG MING;RASMUSSEN, JEREMY(116)
  • LEVASSEUR, THIERRY;ASTADILLO, ESTEBAN;MCLEAN, MATT;HOUG, DEREK;CHEN, KUNG MING;RASMUSSEN, JEREMY(137)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT;HOUG, DEREK;CHEN, KUNG MING;RASMUSSEN, JEREMY(32)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT;HOUG, DEREK;CHEN, KUNG MING;RASMUSSEN, JEREMY(256)
  • NAN, XIANGHAO;CHEN, ZHONG(21)
  • JA BEOM, GU;JAE HOON, NAH;JONG SOO, JANG(14)
  • RAJA, ROBERT(29)
  • SHAIK, CHEMAN(7)
  • KIM, HYOUNG-SHICK;LEE, JOO-YEOL(4)
  • PAUKER, MATTHEW J.;SPIES, TERENCE(58)
  • SRINIVASAN, PRAMILA;PRINCEN, JOHN(11)
  • PANG, LIAOJUN;CAO, JUN;TIE, MANXIA(3)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT(130)
  • BROWN, MICHAEL K.;BROWN, MICHAEL S.;KIRKUP, MICHAEL G.(2)
  • BROWN, DANIEL R.L.(13)
  • DESHPANDE, NACHIKET GIRISH(44)
  • ANDONI, ISSAM(1)
  • KACKER, RISHI R.;APPENZELLER, GUIDO;PAUKER, MATTHEW J.;SPIES, TERENCE(145)
  • TALBOT, MARK WILLIAM;SEACAT, LISA ANNE;BHOGAL, KULVIR SINGH;PETERSON, ROBERT ROSS(33)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT;HOUG, DEREK;CHEN, KUNG MING;RASMUSSEN, JEREMY(54)
  • PAYA, CEM;BENALOH, JOSH D.(14)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT;HOUG, DEREK;CHEN, KUNG MING;RASMUSSEN, JEREMY(70)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT;HOUG, DEREK;CHEN, KUNG MING;RASMUSSEN, JEREMY(337)
  • WORTHINGTON, CRISTIAN ALFRED(5)
  • KACKER, RISHI R.;APPENZELLER, GUIDO;PAUKER, MATTHEW J.;SPIES, TERENCE(2)
  • SHAIK, CHEMAN(25)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT;HOUG, DEREK;CHEN, KUNG MING;RASMUSSEN, JEREMY(39)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT;HOUG, DEREK;CHEN, KUNG MING;RASMUSSEN, JEREMY(73)
  • NAN, XIANGHAO;CHEN, ZHONG(3)
  • ONO, TOMOMI(0)
  • SRINIVASAN, PRAMILA;PRINCEN, JOHN(4)
  • BROWN, MICHAEL KENNETH;BROWN, MICHAEL STEPHEN;KIRKUP, MICHAEL GRANT(1)
  • KIM, HYOUNG-SHICK;LEE, JOO-YEOL(3)
  • AHRENS, DAVID;AGARWAL, AMIT;GAUR, MANISH;SERKOWSKI, ROBERT;BOYLE, FRANK J.(29)
  • KUROYANAGI, TOMOHIRO;KATSUMATA, MOTOYUKI(4)
  • PANG, LIAOJUN;CAO, JUN;TIE, MANXIA(0)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT(47)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT;HOUG, DEREK;CHEN, KUNG MING;RASMUSSEN, JEREMY(36)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT(20)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT(0)
  • DESHPANDE, NACHIKET GIRISH(4)
  • BROWN, DANIEL R. L.(1)
  • BENT, II, BRUCE R.;BUARQUE DE MACEDO, CHARLES R.(1)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT;WILSON, ALEX;YEE, TINA(307)
  • BENT, II, BRUCE R.;BUARQUE DE MACEDO, CHARLES R.(5)
  • PAUKER, MATTHEW J.;SPIES, TERENCE(8)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT(31)
  • BENT, II, BRUCE R.;BUARQUE DE MACEDO, CHARLES R.(4)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT(17)
  • BENT, II, BRUCE R.;BUARQUE DE MACEDO, CHARLES R.(3)
  • BENT, II, BRUCE R.;BUARQUE DE MACEDO, CHARLES R.(4)
  • SRINIVASAN, PRAMILA;PRINCEN, JOHN(0)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT(16)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT(8)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT(5)
  • BENT, II, BRUCE R.;BUARQUE DE MACEDO, CHARLES R.(1)
  • LEVASSEUR, THIERRY;ASTUDILLO, ESTEBAN;MCLEAN, MATT(0)
  • BENT, II, BRUCE R.;BUARQUE DE MACEDO, CHARLES R.(1)
  • ZHANG, ZHIHUI(0)
  • ANDONI, ISSAM(0)
  • 南相浩 NAN, XIANGHAO;陈钟 CHEN, ZHONG(6)
  • MANICKAM, SETHA, S.A.;SAREEN, VIKRAM;NISHAT, ANTHONY, NAVIN;GANGULY, TUSHAR;DOGRA, VIJAY(13)
  • 黄敏 HUANG, MIN(9)
US20050010801A1
引證關係圖 (2024)
Top Articles
Latest Posts
Article information

Author: Tyson Zemlak

Last Updated:

Views: 6616

Rating: 4.2 / 5 (63 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Tyson Zemlak

Birthday: 1992-03-17

Address: Apt. 662 96191 Quigley Dam, Kubview, MA 42013

Phone: +441678032891

Job: Community-Services Orchestrator

Hobby: Coffee roasting, Calligraphy, Metalworking, Fashion, Vehicle restoration, Shopping, Photography

Introduction: My name is Tyson Zemlak, I am a excited, light, sparkling, super, open, fair, magnificent person who loves writing and wants to share my knowledge and understanding with you.