System and method for alternative encryption techniques

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S184000, C380S259000, C380S262000, C380S268000, C380S283000, C380S044000, C380S028000, C705S066000, C705S067000, C705S072000

Reexamination Certificate

active

06848050

ABSTRACT:
A system and method for verifying the identification of a user and securely establishing an encryption key for a communication between the user and a verifying entity, such as a bank, which makes use of the numeric value of the user's personal identification number (PIN) known only to the user and the bank and resolves the man-in-the-middle problem. The system and method replaces a public parameter with the customer's PIN to provide an encryption mechanism that is less complex than existing protocols. Use of the protocol enables new products and improvement of existing products using a service access device and service access device interface, including, for example, self-service terminals.

REFERENCES:
patent: 4200770 (1980-04-01), Hellman et al.
patent: 4650975 (1987-03-01), Kitchener
patent: 4661658 (1987-04-01), Matyas
patent: 4933971 (1990-06-01), Bestock et al.
patent: 5200999 (1993-04-01), Matyas et al.
patent: 5241599 (1993-08-01), Bellovin et al.
patent: 5347580 (1994-09-01), Molva et al.
patent: 5448638 (1995-09-01), Johnson et al.
patent: 5659616 (1997-08-01), Sudia
patent: 5757918 (1998-05-01), Hopkins
patent: 6047269 (2000-04-01), Biffar
patent: 6052469 (2000-04-01), Johnson et al.
David P. Jablon: “Extended Password Key Exchange Protocols Immune to Dictionary Attack,” Proceedings of the Sixth Workshops on Enabliong Technologies: Infrastructure for Collaborative Engineering (WETICE '97 Enterprise Security), IEEE Computer Society, Ca.*
Seungjoo Kim, et al., “Comments on Password-Based Private Key Download Protocol of NDSS '99,” Electronics Letters, Oct. 28, 1999, vol. 35, No. 22, pp. 1937-1938.*
Thomas Wu et al. “The Secure Remote password Protocol,” Nov. 11, 1997, Published in : “1998 Internet Society Symposium on Network and Distributed System Security”.*
Bellovin and Merritt: “Encrypted Key Exchange: Password-Based Protocols Secure Against Dictionary Attack,” Proceedings of the IEEE Symposium on Research in Security and Privacy, Oakland, May 1992.*
David P. Jablon: “Strong Password-Only Authenticated Key Exchange,” Mar. 2, 1997, http://www.integritysciences.com, (Earlier Version Published in ACM Computer Communication Review, vol. 26, No. 5, Oct. 1996).*
“Privacy and Authentication: An Introduction to Cryptography),” Withfield Diffie and Martin E. Hellman, IEEE, vol. 67, No. 3, Mar., 1979.
“Applied Cryptography,” B. Schneier, John Wiley & Sons, p. 466, 1966.
“Applied Cryptography,” B. Schneier, John Wiley & Sons, p. 48, 1996.
“Applied Cryptography,” B. Schneier, John Wiley & Sons, p. 518, 1996.
“Contemporary Cryptography,” Gustavus J. Simmons, IEEE Press, 1992.
“Art of Computer Programming,” Donald Knuth, Addison & Wesley, vol. 1, 1973.
“Art of Computer Programming,” Donald Knuth, Addison & Wesley, vol. 2, 1973.
“Handbook of Mathematical Functions,” National Bureau of Standards, p. 826, 1964.
European Search Report for European Application No. EP 99201145, dated Jul. 28, 2003, pp. 1-3.
“Applied Cryptography, Algorithms and Source Code in C”, B. Schneider, John Wiley & Sons, 1996, pp. 516-517.
“Applied Cryptography, Algorithms and Source Code in C”, B. Schneider, John Wiley & Sons, 1996, p. 48.
“Strong Password-Only Authenticated Key Exchange”, Computer Communication Review, D. Jablon, Sep. 25, 1996, vol. 26, No. 5, pp. 5-16.
“Strong Password-Only Authenticated Key Exchange”, D. Jablon, www.integritysciences.com, Mar. 2, 1997, pp. 1-24.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

System and method for alternative encryption techniques does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with System and method for alternative encryption techniques, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and System and method for alternative encryption techniques will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3390248

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.