Method of updating revocation list

A technology of revocation list and identifier, applied in the direction of digital data authentication, computer security device, transmission system, etc., can solve problems such as difficulty in determining

Inactive Publication Date: 2006-05-31
KONINKLIJKE PHILIPS ELECTRONICS NV
View PDF1 Cites 6 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

By employing a random replacement technique, even if not completely random, the likelihood of a particular revoked identifier being present in the list is substantially greater than that of prior art methods such as first in first out, newest out and other conventional ordered lists Management techniques are more difficult to determine
Therefore, an adversary cannot rely solely on time periods to foil the limited security provided by local revocation lists of limited size
[0016] However, hackers can still flood a device with many arbitrary revocation notifications, which eventually leads to flushing of the entire list

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method of updating revocation list
  • Method of updating revocation list
  • Method of updating revocation list

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0038] figure 1 A system 100 is schematically represented. System 100 may be implemented as a dedicated device or as a group of devices. It may contain one or more processing units to implement the required functions.

[0039] The data structures and program instructions for these processing units may be incorporated with the device or stored and / or distributed in a medium 181 such as a CD-ROM. A general-purpose device such as a personal computer or a PDA can also be used to implement the present invention by using a computer program product to distribute the program incorporating the present invention.

[0040] The system 100 comprises different subsystems 101 and 102 .

[0041] Subsystem 101 is concerned with the handling of local revocation lists; subsystem 102 is capable of controlling access to content material 110 . This access control system 102 typically has an access device 120 that processes content material obtained from a different source, such as a different d...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention discloses a method, system and apparatus for updating a revocation list, receiving an update for the revocation list and making a random decision to update the list with the update or to ignore the update.

Description

technical field [0001] The present invention relates to a method of facilitating access control to content, said method involving an entity identified by a unique identifier, said method further involving the revocation of at least one unique identifier, wherein a revoked unique The identifier is also referred to as a revoked identifier, the method comprising maintaining a local revocation list containing a list of revoked identifiers, receiving a new revoked identifier, and subsequently using the received new revoked Identifier for updating the local revocation list. [0002] The invention also relates to a system for controlling access to content material, said system comprising a local revocation list containing a list of revoked identifiers, a receiver for receiving a new revoked identifier machine, and an updater for updating the local revocation list with the new revoked identifier received. [0003] The invention also relates to a device for storing and maintaining a ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F1/00G06F21/00G06F21/31G06F21/44H04L9/32
CPCG06F21/00G06F21/31G06F21/445G06F2221/2129H04L9/3268H04L2209/60G06F1/00G06F15/00H04L9/32
Inventor M·沃克莱
Owner KONINKLIJKE PHILIPS ELECTRONICS NV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products