Technique and apparatus for processing cryptographic...

Information security – Access control or authentication – Network

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S150000

Reexamination Certificate

active

07370348

ABSTRACT:
A controller for controlling communications between a system and a transport medium includes a receiving circuit to receive data and associated security control information. A first cryptographic engine cryptographically processes the data received from the transport medium based on the security control information. The controller also includes a second cryptographic engine to process data generated in the system according to a security protocol before transmission to the transport medium.

REFERENCES:
patent: 5228083 (1993-07-01), Lozowick et al.
patent: 5268962 (1993-12-01), Abadi et al.
patent: 5546463 (1996-08-01), Caputo et al.
patent: 5671285 (1997-09-01), Newman
patent: 5896507 (1999-04-01), Martineau
patent: 6047176 (2000-04-01), Sakamoto et al.
patent: 6061449 (2000-05-01), Candelore et al.
patent: 6081895 (2000-06-01), Harrison et al.
patent: 6087955 (2000-07-01), Gray
patent: 6227445 (2001-05-01), Brookner
patent: 6230002 (2001-05-01), Floden et al.
patent: 6253321 (2001-06-01), Nikander et al.
patent: 6304973 (2001-10-01), Williams
patent: 6308227 (2001-10-01), Kumar et al.
patent: 6367017 (2002-04-01), Gray
patent: 6446210 (2002-09-01), Borza
patent: 6453345 (2002-09-01), Trcka et al.
patent: 6484318 (2002-11-01), Shioda et al.
patent: 6493338 (2002-12-01), Preston et al.
patent: 6496572 (2002-12-01), Liang et al.
patent: 6516412 (2003-02-01), Wasilewski et al.
patent: 6634701 (2003-10-01), Votruba et al.
patent: 6701433 (2004-03-01), Schell et al.
patent: 6701437 (2004-03-01), Hoke et al.
patent: 6750944 (2004-06-01), Silverbrook et al.
patent: 6785728 (2004-08-01), Schneider et al.
patent: 6889214 (2005-05-01), Pagel et al.
patent: 0 876 026 (1998-11-01), None
patent: 5-199220 (1993-08-01), None
D. Maughan et al.,Internet Security Association and Key Management Protocol(ISAKMP), pp. 1-86, printed from web site http://sunsite.auc.dk/RFC/rfc/rfc2408.html, (Nov. 1998).
S. Kent et al.,IP Authentication Header, pp. 1-22, printed from web site http://sunsite.auc.dk/RFC/rfc/rfc2402.html, (Nov. 1998).
S. Kent et al.,IP Encapsulating Security Payload(ESP), pp. 1-22, printed from web site http://sunsite.auc.dk/RFC/rfc/rfc2406.html, pp. 1-22 (Nov. 1998).
R. Thayer et al.,IP Security Document Roadmap, pp. 1-11, printed from web site http://sunsite.auc.dk/RFC/rfc/rfc2411.html (Nov. 1998).
Orman,IPSEC(A Simple IP Security Layer), pp. 1-2, printed from web site http://www.cs.arizona.edu/xkernel/www/manual/subsection3—19—16.html (Nov. 24, 1994).
Spangler,TECH ABC: IPsec Builds Virtual Bridges for Security, pp. 1-3, printed from web site http://www.internetworld.com/print/...nfrastructure/1997/19971110-bridges.html, (Nov. 10, 1997).
3Com,Introducing the 3CR990-TX-97 10/100 PCI NIC With 3XP Processor, pp. 1-5, printed from web site http://www.3com.com/products/dsheets/3cr990.html, dated at least as early as Jun. 24, 1999.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Technique and apparatus for processing cryptographic... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Technique and apparatus for processing cryptographic..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Technique and apparatus for processing cryptographic... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2805106

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.