Language selection

Search

Patent 2350321 Summary

Third-party information liability

Some of the information on this Web page has been provided by external sources. The Government of Canada is not responsible for the accuracy, reliability or currency of the information supplied by external sources. Users wishing to rely upon this information should consult directly with the source of the information. Content provided by external sources is not subject to official languages, privacy and accessibility requirements.

Claims and Abstract availability

Any discrepancies in the text and image of the Claims and Abstract are due to differing posting times. Text of the Claims and Abstract are posted:

  • At the time the application is open to public inspection;
  • At the time of issue of the patent (grant).
(12) Patent: (11) CA 2350321
(54) English Title: SYSTEM, METHOD AND COMPUTER PRODUCT FOR DEPLOYING PKI (PUBLIC KEY INFRASTRUCTURE) IN WIRELESS DEVICES CONNECTED TO THE INTERNET
(54) French Title: SYSTEME, METHODE ET PRODUIT INFORMATIQUE POUR LA MISE EN OEUVRE D'ICP (INFRASTRUCTURE A CLE PUBLIQUE) DANS DES DISPOSITIFS SANS FIL RELIES A INTERNET
Status: Expired
Bibliographic Data
(51) International Patent Classification (IPC):
  • H04L 9/30 (2006.01)
  • H04L 67/02 (2022.01)
  • H04L 69/329 (2022.01)
(72) Inventors :
  • WAUGH, DONALD C. (Canada)
  • ROBERTS, MICHAEL A. (Canada)
  • ALIBHAI, RAHIM (Canada)
  • LAI, QINSHENG (Canada)
(73) Owners :
  • ECHOWORX CORPORATION (Canada)
(71) Applicants :
  • E-WITNESS INC. (Canada)
(74) Agent: BENNETT JONES LLP
(74) Associate agent:
(45) Issued: 2008-10-14
(22) Filed Date: 2001-06-13
(41) Open to Public Inspection: 2002-12-13
Examination requested: 2003-07-16
Availability of licence: N/A
(25) Language of filing: English

Patent Cooperation Treaty (PCT): No

(30) Application Priority Data: None

Abstracts

English Abstract

An encryption/decryption system for encrypting and decrypting data in a wireless device for transmission to a web server on the Internet. Such encryption and decryption is conducted using a mini browser on the wireless device such that web forms transmitted to the mini browser from the web server can be completed and encrypted and signed by the user of the wireless device with such encrypted and signed data sent back to the web server. A method of transmitting encrypted data to a wireless device and decrypting such data using a mini browser on the wireless device. A method for authenticating the sender and user of the wireless device and a method for verifying and retrieving the certificates of the intended recipient of such data in accordance with a public key infrastructure. A method for allowing the interoperation and exchange encrypted and signed data between wireless devices and Internet based devices using the browsers developed for each respective network. A method of creating applications of providing development of applications permitting exchange of encrypted and signed data between wireless and Internet based devices.


French Abstract

Le présent extrait concerne un système de chiffrement et de déchiffrement des données dans un dispositif sans fil, pour la transmission à un serveur Web sur l'Internet. Le chiffrement et le déchiffrement sont effectués en utilisant un mininavigateur sur le dispositif sans fil, de telle sorte que les formulaires Web transmis au mininavigateur à partir du serveur Web puissent être remplis, chiffrés et signés par l'utilisateur du dispositif sans fil avec ces données chiffrées et signées renvoyées au serveur Web. Il concerne aussi un procédé de transmission de données chiffrées à un dispositif sans fil et de déchiffrement de ces données à l'aide d'un mininavigateur sur le dispositif sans fil; un procédé d'authentification de l'émetteur et de l'utilisateur du dispositif sans fil et un procédé de vérification et récupération des certificats du destinataire prévu de ces données conformément à une infrastructure à clé publique; un procédé pour permettre l'interopérabilité et l'échange de données chiffrées et signées, entre les dispositifs sans fil et les dispositifs à base d'Internet, à l'aide de navigateurs développés pour chaque réseau respectif; un procédé de création d'applications de fourniture de développement d'applications permettant l'échange de données chiffrées et signées entre dispositifs sans fil et à base d'Internet.

Claims

Note: Claims are shown in the official language in which they were submitted.




9


THE EMBODIMENTS OF AN INVENTION IN WHICH AN EXCLUSIVE PROPERTY OR
PRIVILEGE IS CLAIMED ARE DEFINED AS FOLLOWS:


1. A method for providing PKI enabled data communication in a browser, the
method
comprising:
(a) providing a PKI enabled browser at a network-connected device;
(b) providing a cryptographic utility at the network-connected device, the
cryptographic utility including at least a user public key and user private
key that
are respective to a user operating the network-connected device; and
(c) downloading a web page to the PKI enabled browser that includes computer
instructions which, when executed, permit at least one cryptographic operation
in
relation to data included in the web page, or provided to the web page, such
that
the PKI enabled browser supports PKI enabled data communication, the at least
one cryptographic operation utilizing at least one of the user public key and
the
user private key.

2. The method of claim 1, whereby the at least one cryptographic operations
includes
encrypting data.

3. The method of claim 2, whereby the at least one cryptographic operations
includes
signing data.

4. The method of claim 3, wherein the at least one cryptographic operations
includes
verification of one or more digital signatures associated with the data.

5. The method according to any one of claims 2 to 4 whereby the at least one
cryptographic
operation is executed in relation to all data included in the web page, or
selected data included in
the web page.

6. The method of claim 5, whereby the data includes image data.




7. A method for posting data on a PKI enabled basis from a network-connected
device to a
recipient associated with a remote computer device, wherein the network-
connected device and
the remote computer device are each connected to the Internet, the network-
connected device
including a PKI enabled browser, the method comprising:
(a) requesting a web page from the remote computer device;
(b) downloading the web page to the PKI enabled browser, the web page
including a
web form that includes one or more fields;
(c) providing data to the one or more fields of the web form;
(d) accessing from a memory associated with the network-connected device
instructions for executing one or more cryptographic operations in relation to
the
data, the cryptographic operations corresponding to the web form; the
cryptographic operations utilizing at least one of a user public key and a
user
private key that are respective to a user operating the network-connected
device;
(e) executing the one or more cryptographic operations in relation to the data
such
that the data is PKI enabled; and
(f) transmitting the data on a PKI enabled basis to the remote computer device
for
posting to a database linked to the remote computer device.

8. A method for retrieving data on a PKI enabled basis at a networked-
connected device
from a remote computer device, wherein the network-connected device and the
remote computer
device are each connected to the Internet, the networked-connected device
including a PKI
enabled browser, the method comprising:
(a) requesting a web page from the remote computer device;
(b) downloading the web page to the PKI enabled browser, the web page
including
PKI enabled data in one or more fields;
(c) accessing from a memory associated with the network-connected device
instructions for executing one or more cryptographic operations in relation to
the
PKI enabled data, the cryptographic operations corresponding to a web form;
the
cryptographic operations utilizing at least one of a user public key and a
user
private key that are respective to a user operating the network-connected
device;



11


(d) executing the one or more cryptographic operations in relation to the data
such
that the PKI enabled data is decrypted or authenticated, or associated
signatures
are verified; and
(e) displaying the data in the PKI enabled browser.

9. The method of claim 8, whereby the cryptographic operations include
interfacing with a
Certificate Authority for the purpose of authenticating a Digital Certificate
for a PKI transaction.
10. The method of claim 9, whereby the cryptographic operations also include
obtaining data
relating to the appropriate usage of the Digital Certificate provided by a
recipient.

11. A computer readable medium for use in association with a computer which
includes a
processor and a memory, the computer readable medium including computer
instructions which
are configured to cause the computer to provide PKI enabled communication by
means of a
browser loaded on the computer, the computer readable medium comprising:
a cryptographic facility functionally linked to the browser, the cryptographic
facility
being responsive to instructions corresponding to a web page downloaded to the
browser, to
access from the memory instructions for conducting one or more cryptographic
operations; the
cryptographic facility including at least one of a user public key and a user
private key that are
respective to a user operating the browser;

whereby the cryptographic facility is engageable by the user to perform the
one or more
cryptographic operations utilizing at least one of the user public key and the
user private key in
relation to data included in the web page, such that the browser conducts data
communications in
relation to the data with one or more remote computers on a PKI enabled basis.

12. A computer readable medium for use in association with a web server which
includes a
processor and a database, the computer readable medium including computer
instructions which
are configured to cause the web server to facilitate PKI enabled data
transactions in relation to
one or more network-connected devices each including a browser, the computer
readable
medium comprising:



12


(a) a web application adapted to generate a series of web pages including
instructions
adapted to engage a computer application linked to the browser to process one
or
more cryptographic operations in relation to data included in the web pages,
or
provided to the web pages by users of the network-connected devices; the
cryptographic operations utilizing at least one of a user public key and a
user
private key that are respective to a user operating the browser.
(b) a database; and

(c) a database management utility linked to the database, and responsive to
the web
application;

whereby the web application is responsive to requests from the network-
connected devices to,
(i) respond to requests from network-connected devices for specific web
pages;
(ii) facilitate the receipt of PKI enabled data from the network-connected
device;

(iii) store data, including PKI enabled data to the database; and
(iv) retrieve data requested from network-connected devices from the database
and send the data, including PKI enabled data, on a secure basis to the
network-
connected devices.

13. A computer system for providing PKI enable data communications at a
network-
connected device, the computer system comprising:
(a) a processor;
(b) a memory operatively connected to the processor;
(c) a browser loaded on the computer; and
(d) a cryptographic facility linked to the browser, the cryptographic facility
being
responsive to instructions corresponding to a web page downloaded to the
browser, to
access from the memory instructions for conducting one or more cryptographic
operations; the cryptographic facility including at least one of a user public
key and a
user private key that are respective to a user operating the browser; whereby
the
cryptographic facility can be engaged by the user to perform the one or more




13

cryptographic operations utilizing at least one of the keys in relation to
data included in
the web page, such that the browser conducts data communications in relation
to the data
with one or more remote computers on a PKI enabled basis.

14. A computer system comprising:

(a) a web server connected to the Internet, the web server including a
processor and a
memory operatively connected to the processor;
(b) a web application loaded on the web server, the web application being
adapted to
generate a series of web pages including instructions adapted to engage a PKI
enabled
browser loaded on one or more network-connected devices to process one or more

cryptographic operations in relation to data included in the web pages, or
provided to the
web pages by users of the network-connected devices; the cryptographic
operations
utilizing at least one of a user public key and a user private key that are
respective to a
user operating the browser;
(c) a database; and
(d) a database management utility linked to the database, and responsive to
the web
application;

whereby the web application is responsive to requests from the network-
connected
devices to,

(i) respond to requests from network-connected devices for specific web pages;

(ii) facilitate the receipt of PKI enabled data from the network-connected
device;
(iii) store data, including PKI enabled data to the database; and
(iv) retrieve data requested from network-connected devices from the database
and
send the data, including PKI enabled data, on a secure basis to the network-
connected
devices.

15. A system for PKI enabled data transactions using a browser, the system
comprising:
(a) one or more network-connected devices each including a PKI enabled
browser;
(b) a web server connected to the Internet, the web server including a
processor and a
memory operatively connected to the processor;



14

(c) a web application loaded on the web server, the web application being
adapted to
generate a series of web pages including instructions adapted to engage the
PKI enabled
browser to process one or more cryptographic operations in relation to data
included in
the web pages, or provided to the web pages by users of the network-connected
devices;
the cryptographic operations utilizing at least one of a user public key and a
user private
key that are respective to a user operating the browser;
(d) a database loaded on the web server and linked to the web application;
(e) a database management utility connected to the database, and responsive to
the
web application;

whereby the web application is responsive to requests from the PKI enabled
browsers of
the network-connected devices to,

(i) respond to requests from network-connected devices for specific web pages;

(ii) facilitate the receipt of PKI enabled data from the network-connected
device;
(iii) store data, including PKI enabled data to the database; and
(iv) retrieve data requested from network-connected devices from the database
and
send the data, including PKI enabled data, on a secure basis to the network-
connected
devices, whereby the PKI enabled browsers and web server cooperate to provide
persistent PKI enabled data transactions between the network-connected
devices, and the
network-connected devices and the web server.

16. A method for providing PKI enabled data communication in a browser, the
method
comprising:
providing a PKI enabled browser at a network-connected device;
providing a cryptographic utility at the network-connected device, the
cryptographic
utility including a locally available user public key and a locally available
user private key, and
the locally available user public key and user private key being associated
with a user operating
the network-connected device; and

downloading a web page to the PKI enabled browser that includes computer
instructions
which, when executed, permit at least one cryptographic operation in relation
to data included in
the web page, or provided to the web page, such that the PKI enabled browser
supports PKI



15

enabled data communication, the at least one cryptographic operation utilizing
at least one of the
locally available user public and the locally available user private key.

17. A method for retrieving data on a PKI enabled basis at a networked-
connected device
from a remote computer device, wherein the network-connected device and the
remote computer
device are each connected to the Internet, the networked-connected device
including a PKI
enabled browser, the method comprising:
requesting a web page from the remote computer device;
downloading the web page to the PKI enabled browser, the web page including
PKI
enabled data in one or more fields;

accessing from a memory associated with the network-connected device
instructions for
executing one or more cryptographic operations in relation to the PKI enabled
data, the
cryptographic operations corresponding to the web page; the cryptographic
operations utilizing
at least one of a locally available user public key and a locally available
user private key, and the
locally available user public key and user private key being associated with a
user operating the
network-connected device;

executing the one or more cryptographic operations in relation to the data
such that the
PKI enabled data is decrypted or authenticated, or associated signatures are
verified; and
displaying the data in the PKI enabled browser.

18. A computer readable medium useful in association with a computer which
includes a
processor and a memory, the computer readable medium including computer
instructions which
are configured to cause the computer to provide PKI enabled communication by
means of a
browser loaded on the computer, the computer readable medium comprising:
a cryptographic facility functionally linked to the browser, the cryptographic
facility
being responsive to instructions corresponding to a web page downloaded to the
browser, to
access from the memory instructions for conducting one or more cryptographic
operations; the
cryptographic facility including a user public key and a user private key, and
the user public key
and user private key both being locally available and associated with a user
operating the
network-connected device;



16

whereby the cryptographic facility is engageable by the user to perform the
one or more
cryptographic operations utilizing at least one of the locally available user
public key and the
locally available user private key in relation to data included in the web
page, such that the
browser conducts data communications in relation to the data with one or more
remote
computers on a PKI enabled basis.

19. A computer system comprising:
a web server connected to the Internet, the web server including a processor
and a
memory operatively connected to the processor;
a web application loaded on the web server, the web application being adapted
to
generate a series of web pages including instructions adapted to engage a PKI
enabled browser
loaded on one or more network-connected devices to process one or more
cryptographic
operations in relation to data included in the web pages, or provided to the
web pages by the
users of the network-connected devices; the cryptographic operations utilizing
a locally available
user public key and a locally available user private key, and the locally
available user public key
and user private key being associated with a user operating the network-
connected device;
a database; and
a database management utility linked to the database, and responsive to the
web
application;
whereby the web application is responsive to requests from the network-
connected
devices, including,
(i) responding to requests from network-connected devices for specific web
pages;
(ii) facilitating the receipt of PKI enabled data from the network-connected
device;
(iii) storing data, including PKI enabled data to the database; and
(iv) retrieving data requested from network-connected devices from the
database and
sending the data, including PKI enabled data, on a secure basis to the network-
connected
devices.

Description

Note: Descriptions are shown in the official language in which they were submitted.



CA 02350321 2005-06-13

SYSTEM, METHOD AND COMPUTER PRODUCT FOR DEPLOYING PKI
(PUBLIC KEY INFRASTRUCTURE) IN WIRELESS DEVICES CONNECTED TO
THEINTERNET
Field of the Invention

Tliis invention relates in general to public key infrastructure, the Internet
and wireless
netwoi-king. This invention more pai-ticulai-ly relates to designing and
implenienting PKI
applications using a wireless device whereby integration of such wireless
devices into
Internet based applications is achieved.

Background of the Invention

The explosive gi-owth of Internet usage has resulted in an expansion in the
development of Internet based applications. At the same time, there has been
rapid
development and expansion of wireless communication networks. A significant
proportion
of this development and expansion llas been in the area of WAP (wireless area
protocol)
environments. These WAP environments, however, are for the most part separate
from the
Internet.

Tliis division between Intei-net and WAP environments results in increased
developnient costs in that separate applications are generally required for
both the Internet
and WAP environnients. In addition, due to the separate nature of the Internet
and WAP
environments, applications designed for the one of such environments are
generally not
operable within the other environnient.

Prioi- art solutions are known for providing interoperability between the
Internet and
WAP networks. For example, there ai-e nunierous solutions that provide a
gateway device
that acts as a bridge between the WAP network and the Internet. Such solutions
generally
eniploy a scaled down version of a browser (mini browser) in a wireless device
(cellular
phone, personal digital assistant or the like) capable of accessing and
retrieving "web pages"
developed for the web. These mini browsers operate in tandem with a pi-oxy
server which
translates WAP requests to Internet protocol formats and thereby returning
answers to sucll
i-equests back to the wireless device, in a nianner that is well known.
Generally, in known
applications of such proxy servers, images and other lai-ge data sets are
stripped from web
pages accessible via the Internet, such that the request will be transmitted
relatively quickly


CA 02350321 2005-06-13
-2-

to the wireless device and the data can be viewed in the display space of the
wireless device
that is generally i-estricted as compared to the colour monitor of a laptop,
for example.
Security of data is an important concei-n in development and implementation of
e-
conimerce applications. Data security related attention has been focused
predoniinantly on
securing the netwoi-k used for transmission of data so that data passed
through the network
used for transmission of data so that data passed tlirough the netwoi-k is
protected. The
predominant technology acconiplishing this security in wired networks is know
as SSL or the
secure socket layer, where the server that hosts the Internet application
establishes a secure
connection with thee browser connected to it. Othei- technologies which pi-
otect data ti-affic
include VPN (virtual private network technologies) and IPSEC (Internet
protocol security)
technologies. These technologies are based on derivatives of various
cryptographic
techniques. The strength of these technologies is their simplicity in use and
development.

The use of such SSL, VPN, or IPSEC technologies, however, has certain
disadvantages. First, as referenced above, in the case of SSL, this particular
security
technology operates generally in a wii-ed network environment only. Therefore,
in ordei- to
pi-ovide seciu=ity on the wireless network side, security standards ai-e
generally required
tliroughout the wireless network. While VPN provides data security in a
wireless network as
well as a wii-ed network, systems, computer products and methods for data
security in a
wii-eless envii-onment are generally such that data ai-rives at a wireless
device on an
unenci-ypted basis. This has the disadvantage of requiring the user of a
wireless device to
rely on the security and data integi-ity of the system from which the data is
forwarded whether
this is based on proprietary wii-eless security standards or VPN oi- IPSEC. In
addition, this
means that (without the use of a further security means that encrypts data on
a coniputer or
netwoi-k of computers at which the data has been received), data stored on,
foi- exaniple, a
coniputer network can notwithstanding the security technology employed during
ti-ansmission, be stolen by liacking oi- othei- means.

Thei-e exists the furtlier disadvantage of such prior art systems, computer
products and
method for pi-oviding communication of a data foi- a wireless device described
above in that
same do not generally provide nieans for authenticating the sender of such
data, for example,
by means of digital signatures, not the data itself.

In conti-ast such prior art data security systems, computer products and
methods
described above, a further systeni, computer product or method based on the
well known PKI


CA 02350321 2005-06-13
-3-

(publick key infi-astructure) provides means for delivering data on an
encrypted basis, as well
as authentication of the sender of such data. In order to preserve the
confidentially of a
message transmitted between two parties using the PKI method, both the sender
of the data
and the recipient thereof have a pair of keys, one of which is private that
the party keeps
secret and the other of wliich is a public key and wliich each party niakes
available to others.
The encryption method is asymmetric in that if a user's public key was used to
encrypt the
message the user's private key must then be used to decrypt the message.

PKI is particularly useful in applications where the authentication of a
docunient is
required to conform to standards for legal acceptance for electronic
docLuiients, for example,
in accordance with legal standards set out in the federal "E-Sign Legislation"
in the United
States. Siniilar legislation has been proposed or enacted in numerous other
jurisdictions.

However, PKI has generally been difficult to implement in wireless
applications,
particularly as development of PKI in the wireless environment has generally
required costrly
custom development of wireless PKI applications. There is a need therefore foi-
a system,
computer product and method that permits deployment of PKI in a wireless
environment that
is relatively easy and inexpensive to deployment across a wide array of
applications liaving
functionally of a varied nature.

There is still furtlier need for deploying PKI in a wireless environment
wherein such
deployment is supported from a pi-ogramming perspective by development tool
that permit
inexpensive and rapid deployment of PKI in the wireless environment with
minimal custom
development.

Brief Description of the Drawings

A detailed description of the preferred embodiment(s) is (are) provided herein
below
by way of example only and with reference to the following drawings, in which:

Figure 1 is a scliematic view illustrating a typical gateway implementation of
PKI in a
wireless environment;

Figure 2 is a program resource flowchart illustrating the systeni components
of a
preferred embodiment of the present invention; and


CA 02350321 2007-02-28
-4-

Figure 3 is a schematic view iilustrating tha enaryption and decryption of
data at a wireless device
in accordance with a prcferred embodiment of the present invention.

In the drawings, prefenred embodin-4nts of the invention are illustrated by
way of example. It is
to be expressly understood that the description and drawings are only for the
purpose of illustration and as
an aid to understanding, and are not Intended as a definition of the lin-iits
of the invention.

Detailed Description of the Preferred Embodiment

Referring to Figure 1, the,re is illustra.ted a wired and a wireless network
integrated in accordance
with PKI. The representative PKI environment described includes clients
(whether a wircless device or a
personal computer (collectively referred to as "network-connected device"), an
Internet based camputer, a
wireless device (10), a Gateway Proxy Server (107), a Web server (106) which
is typically linked to a
Certificate Authority (103) and corresponding Registration Authority LDAP
Directory (not shown).
These components are provided in a rnEmner that is well known.

On the client side, associated with the wiretess device (10) corresponding to
one of such clients, a
plug-in (22) is provided in accordance with the computer product of the
present invention. The plug-ia
(22) is linked to a k.nown browser (20). It should be further understood
however, that the present
invention also contemplates provision of the fimctionality of such plug-in by
rtxeans of niodifflcation of
existing browser technology to provida the computer product described herein
in and/for modification to
permit a browser to process the steps of the method described in titis
disclosure. The plug-in illustrated in
this disclosure is hereafter refeoted to as the "Application".

The system of the present invention is best understood as a system
incorporating a wireless
component, as illustrated in Fig. 1, and further incorporating the Application
(22) provided at least at one
wireless device (10).

The present invention provided a simple, cost effectivc mcans for developing
user level, dual key
PKI transactions from a browser (20). Such browsers (20) can be standard
Internet based browsers such
as Netscape's Navigatorl" or Microsoft's Internet Rxplorer"''. It may also be
used with niini browsers for
wireless products such as cell phones or PDAs (personal digital assistants) as
is the subject of this patent
application.


CA 02350321 2005-06-13
-5-

The Application (22) is opei-ably associated with such prior art bi-owsers
(20) in a
manner that is well known, for example, using customized HTML tags. The
Application (22)
associated with browser (20) (i.e. a mini browser on wireless device (10) is
best understood
as a PKI enabled browser, by the Application (22) providing the PKI
fi,inctionality desci-ibed
lierein.

The Application (22) is provided and implemented on a wireless device (10) so
as to
function with any tliird pai-ty PKI system, including for example, ENTRUST"m
MICROSOFTTM, BALTIMORE"M, RSATM and so forth.

Through the use of the custoniized HTML tags, the Application (22) described
herein
pei-mits signatLire and encryption of data on the client's wii-eless device
(10), and then
transmission of sucli data to another web application (16) (for example linked
to the web
server (106)) requesting sanie, as particularized herein. The Application (22)
of the present
invention is also capable of exchanging data with an Internet based browser.
The use of the
mini browser interface allows this implementation to fall into a number of
diffei-ent
categoi-ies including: Secure WAP, Secure E-Forms, Secure E-Comnierce, SecLn-e
E-Mail etc.
The Application is designed to nui on a wireless client device in a wireless
network
environment that is integrated into the Intei-net via a Gateway proxy Server
using Web
sei-vei-s and a PKI Certificate Authority pi-oduct to maintain security, in a
mannei- that is well
known. Each wireless client device genei-ally requires a separate installation
of the
Application. The Application facilitates the communication between the
wireless mini
browser, the Web Sei-ver 106) and PKI System described througll a Gateway
Proxy or WAP
to Web gateway (107).

The flow of data for the encryption process is illustrated in Figure 3. The
transaction
begins with the web sei-ver custom HTML tags in a web form to trigger the
Application (22).
The Application (22) first uses the User Authentication Module (23) to verify
the identity of
the current usei- based on a locally stored user profile conforming with PKI
standards,
pi-ovided in a nianner that is well laiown. The Application (22) then i-
equests the usei- to
specify a recipient. The recipient profile is retrieved from the PKI system
and validated
against CRL (certificate revocation list) of the PKI system. By operation of
the Application
(22), the web fornl can be undei-stood as a "PKI enabled form".


CA 02350321 2007-02-28
-b-

The application is further provided with a Crypto Library (24), in a manner
that is well known as
shown in Fig. 2. In the particular embodiment of the present invention, the
Crypto Library (24) is
provided with a set of ECC algorithms. New user profiles are provided to the
Application via the
Internet, for example, using a synchronization cradle and related routines, in
a manner that is also well
known. The Crypto Library (24) is used to enarypt apd sign the data. The data
is then sem to the web
server (106) through the Gateway Proxy (107).

A similar procedure is used for the decryption process, as illustxated in Fig.
3_ The web page
provides custom HT1vIL. tags (in a web form) to trigger the Application (22)
and request the authcntication
of the said local user profile by way of the "iJser Authentication Module"
(23) provided in a manner that
is well known. Once the user is authenticated, the Application (22) requests
the web server (106) to send
tthe encrypted data through the Gateway Proxy (107) to the mini browser (20),
which is in turn passed to
the Crypto Library (24) for decryption and signature verification. A local
pagc is created and displayed
for the user with the decryption contents. Tn other words, the Crypto Library
(24) is a cryptogxaphic
facility that enables eneryption/decryption/authentication signature of data.

Further details of the method executed by the Application for
encayptiugldeorypting and
signing/verifying signature of data in aceoidance with this invention are
described below in the discussion
of the method of the present invention.

It is inzportant to note that in use the invention results in provision of the
data at the wireless
device on an enarypted basis. This provides the fuather benefit of permitting
the encrypted data to bc
saved to a suitable storage medium e.g. by posting encrypted data in a manner
that is known. This
encryption of data for storage put'poses as well as during tnattsmission
provides a significant security
benefit. Fuxther, in aceordance with database programming mcthods that are
well known, including for
exanYple, P'f;P, ASP~"'', Coldfusion, pBRL, Python, Javascript'm, etc. the
AppliceQion (22) provides means
for storing selected data on an encrypted basis. For example, selected fields
in a web form are
programirwble in a nt:anner that is well known to engage the Application (22)
to store data residing in
such particular fields on an encrypted basis. This in contrast to prior art
solutions that genarally permit
encryption and signature of daca only as an unstructured batch of data. This
results in the benefit of
support of customized fields whera encryption only of specified fields is
desired, andlor a saving in
processing resotutcas that would have otherwise been devoted to encrypting
data that is not of a sensitive
nature.


CA 02350321 2007-02-28
-7-

The Application and the method disclosed have several relatod applications.
For example, the
invention should be understood as:

1. A method for integrating PKI encryption with standard Internet programming
languages such as
PHP. ASP"'', Cold Pusion, ISP, Java, VBScript, Perl, Python etc.

2. Amthod for eliminating the "mart in the middle" security note of proxy
based gateways between
the Internet and wireless networks.

3. A method for integrating wireless applications with Jnternet based PKi
Systems.

4. A method for supporting X509 V3 PKI ceitificate standards in wireless
applications.

S. A method for deploying etliptic curve eryptographic functions for
encrypting and decrypting and
generatfng digital signatures in a wireless device. In particular, this is
achieved by conzputing a
hash value on a message intended to be sent from a wireless devicc, in a mamer
that is known.
The Application (22) thereafter engages the signature of the message with a
private key provided
by the Crypto Library (24) described above. The privatc key is then encrypted
with the hash
value by the Application (22) to create a digital signature, thereby
permitting the message to be
signed. This permits authentication of the source of the message at a remate
device such as
wireless device (10). The Application (22) then generates a session key which
locks the digital
signature and the signed message for transnussion of the entire m,essage. The
public key of a
recipient associated whh a particular PKI is requested, and the session key is
encrypted using this
public key. Thereafter, the encrypted message is recelved by a remote client.
The recipient, at a
computer connected to the Internet, or a wireless devices (10) on which the
Application (22) has
been installed decrypts the session key with their private key, in accordance
with known P1CI
solutions. The session key is used to decrypt the rrmessage. The public key of
the sender is
generally obtained from a Certificate Authority (103). The hasb value is
separated from the
message by the Application (22), in a manner that Is well known. The recipient
calculates the
hash value of the message received and compares this hash value against the
driven hash value,
thereby permitting the ntessage to be


CA 02350321 2005-06-13
-8-

authenticated as being a"ti-ue copy" in accordance with, for example,
electronic
signature legislation.

6. A method for storing user profiles, X509 certificates and private keys in a
wireless
device (10).

7. A metllod of user authentication in a wireless device (10).

8. A metliod for developing web based applications that require PKI
funetionality.

9. A method for perniitting applications to inter-operate between wireless and
Internet
based on other networks.

10. A method to integrate encryption and decryption methods into mini browsers
(20).

1 0 1 1. A nietliod that allows a user to review and sign messages and
transactions in a mini
browser such that message or transactions will be legally binding.

12. A method that allows the design of application for databases where the
encryption of
such data can be selected specifically as to which field(s) of the database is
to be
encrypted.

13. A niethod that allows data to be encrypted for a multiple of recipients
with particular
application to the method for encrypting to the field level of a database.

Other variations and modifications of the invention ai-e possible. In the
preferred
embodiment of the invention the particular system, computer product and method
for
providing data security in a network incorporating a wireless component is
provide in the
context of a PKI system. However, provided the essential components of data
security and
authentication are present, a lesser security system could be used, including
for exaniple the
combination of secret passwords exchanged on a secure basis in combination
witli
encryption. Or as a further example, use of encryption/encryption keys that
are provided on a
secure basis to a plurality of users only whereby such keys identify such
plurality of users to
each other. Further, while the disclosure focuses on transmission of data
provided in HTML,
the pi-esent invention provides means for secure data delivery to a wireless
device that is in
XML oi- other foi-mats, niarkup languages or other computer languages. All
such
modifications oi- variations are believed to be within the sphere and scope of
the invention as
defined by the claims appended hereto.

Representative Drawing

Sorry, the representative drawing for patent document number 2350321 was not found.

Administrative Status

For a clearer understanding of the status of the application/patent presented on this page, the site Disclaimer , as well as the definitions for Patent , Administrative Status , Maintenance Fee  and Payment History  should be consulted.

Administrative Status

Title Date
Forecasted Issue Date 2008-10-14
(22) Filed 2001-06-13
(41) Open to Public Inspection 2002-12-13
Examination Requested 2003-07-16
(45) Issued 2008-10-14
Expired 2021-06-14

Abandonment History

Abandonment Date Reason Reinstatement Date
2004-05-28 R29 - Failure to Respond 2004-08-19
2005-03-29 R30(2) - Failure to Respond 2005-06-13
2006-02-28 R30(2) - Failure to Respond 2007-02-28

Payment History

Fee Type Anniversary Year Due Date Amount Paid Paid Date
Application Fee $150.00 2001-06-13
Registration of a document - section 124 $100.00 2002-09-17
Maintenance Fee - Application - New Act 2 2003-06-13 $50.00 2003-06-12
Advance an application for a patent out of its routine order $100.00 2003-07-16
Request for Examination $200.00 2003-07-16
Registration of a document - section 124 $100.00 2004-03-11
Maintenance Fee - Application - New Act 3 2004-06-14 $50.00 2004-06-10
Reinstatement for Section 85 (Foreign Application and Prior Art) $200.00 2004-08-19
Reinstatement - failure to respond to examiners report $200.00 2005-06-13
Maintenance Fee - Application - New Act 4 2005-06-13 $50.00 2005-06-13
Expired 2019 - Corrective payment/Section 78.6 $500.00 2006-06-06
Maintenance Fee - Application - New Act 5 2006-06-13 $200.00 2006-06-06
Reinstatement - failure to respond to examiners report $200.00 2007-02-28
Maintenance Fee - Application - New Act 6 2007-06-13 $200.00 2007-06-05
Maintenance Fee - Application - New Act 7 2008-06-13 $200.00 2008-05-23
Final Fee $300.00 2008-07-16
Maintenance Fee - Patent - New Act 8 2009-06-15 $200.00 2009-06-09
Maintenance Fee - Patent - New Act 9 2010-06-14 $200.00 2010-05-26
Maintenance Fee - Patent - New Act 10 2011-06-13 $250.00 2011-04-18
Maintenance Fee - Patent - New Act 11 2012-06-13 $250.00 2012-06-04
Maintenance Fee - Patent - New Act 12 2013-06-13 $250.00 2013-06-11
Maintenance Fee - Patent - New Act 13 2014-06-13 $250.00 2014-06-10
Maintenance Fee - Patent - New Act 14 2015-06-15 $250.00 2015-06-01
Maintenance Fee - Patent - New Act 15 2016-06-13 $450.00 2016-06-03
Maintenance Fee - Patent - New Act 16 2017-06-13 $450.00 2017-05-31
Registration of a document - section 124 $100.00 2018-01-31
Maintenance Fee - Patent - New Act 17 2018-06-13 $450.00 2018-04-23
Maintenance Fee - Patent - New Act 18 2019-06-13 $450.00 2019-02-21
Maintenance Fee - Patent - New Act 19 2020-06-15 $450.00 2020-05-14
Owners on Record

Note: Records showing the ownership history in alphabetical order.

Current Owners on Record
ECHOWORX CORPORATION
Past Owners on Record
ALIBHAI, RAHIM
E-WITNESS INC.
LAI, QINSHENG
ROBERTS, MICHAEL A.
WAUGH, DONALD C.
Past Owners that do not appear in the "Owners on Record" listing will appear in other documentation within the application.
Documents

To view selected files, please enter reCAPTCHA code :



To view images, click a link in the Document Description column. To download the documents, select one or more checkboxes in the first column and then click the "Download Selected in PDF format (Zip Archive)" or the "Download Selected as Single PDF" button.

List of published and non-published patent-specific documents on the CPD .

If you have any difficulty accessing content, you can call the Client Service Centre at 1-866-997-1936 or send them an e-mail at CIPO Client Service Centre.


Document
Description 
Date
(yyyy-mm-dd) 
Number of pages   Size of Image (KB) 
Cover Page 2008-09-29 1 41
Cover Page 2002-11-29 1 40
Claims 2002-09-13 8 254
Claims 2007-11-06 8 367
Drawings 2005-06-13 3 45
Abstract 2005-06-13 1 24
Claims 2005-06-13 7 217
Abstract 2001-06-13 1 31
Description 2001-06-13 11 463
Drawings 2004-05-28 7 227
Abstract 2004-05-28 1 25
Claims 2004-05-28 8 239
Description 2004-05-28 16 684
Claims 2004-07-27 8 239
Description 2005-06-13 8 383
Description 2007-02-28 8 372
Claims 2007-02-28 8 317
Claims 2007-10-03 8 367
Prosecution-Amendment 2007-04-03 2 63
Prosecution-Amendment 2004-08-19 2 46
Correspondence 2001-07-13 1 25
Assignment 2001-06-13 4 115
Assignment 2002-09-17 4 178
Correspondence 2002-09-13 9 285
Correspondence 2003-05-30 2 66
Correspondence 2003-06-10 1 16
Correspondence 2003-06-10 1 19
Fees 2003-06-12 1 35
Prosecution-Amendment 2003-07-16 2 61
Correspondence 2003-08-01 1 14
Prosecution-Amendment 2003-11-28 4 172
Prosecution-Amendment 2006-06-06 2 70
Prosecution-Amendment 2007-11-16 10 414
Correspondence 2006-06-20 1 21
Prosecution-Amendment 2004-09-29 3 86
Prosecution-Amendment 2005-06-13 40 1,516
Fees 2005-06-13 1 27
Assignment 2004-03-11 5 164
Prosecution-Amendment 2004-05-28 44 1,614
Fees 2004-06-10 1 33
Correspondence 2005-03-24 1 34
Correspondence 2005-04-06 1 19
Correspondence 2005-04-06 3 141
Prosecution-Amendment 2005-08-31 4 172
Correspondence 2006-01-19 2 69
Correspondence 2006-01-25 1 17
Correspondence 2006-01-25 1 19
Fees 2006-06-06 2 54
Correspondence 2006-07-24 3 103
Correspondence 2006-08-21 1 14
Correspondence 2006-08-21 1 16
Prosecution-Amendment 2007-02-28 15 634
Fees 2007-06-05 1 34
Prosecution-Amendment 2007-10-03 10 419
Prosecution-Amendment 2007-11-05 2 48
Correspondence 2008-07-16 2 38
Fees 2008-05-23 1 38
Fees 2009-06-09 1 39
Fees 2010-05-26 1 200
Fees 2011-04-18 1 202
Fees 2012-06-04 1 163
Fees 2013-06-11 1 163
Fees 2014-06-10 1 33
Fees 2015-06-01 1 33
Fees 2016-06-03 1 33