Used trusted co-servers to enhance security of web interaction

Information security – Access control or authentication

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S155000, C713S156000, C713S173000, C705S001100, C705S053000, C709S227000, C709S203000

Reexamination Certificate

active

09663664

ABSTRACT:
A trusted co-server, and a method of using a trusted co-server, for a service provider. The co-server executes a program such that: for multiple parties P0–Pn(where Pois said co-server), each party Pimay (optionally) provide input Ii, and then said co-server carries out N functions: Fi(io. . . In) describes what the co-server returns to party Pi. The preferred embodiment of the invention raises the trust level of the computation and data storage at the server. For instance, this invention may be witness to authenticity of certain data coming back to the client. This data can include assertions from the trusted co-server about the server content and configuration. The invention, also, can provide privacy of data going back to the server, by keeping it encrypted between the client and the co-server, and then re-encrypting it before inserting it into the server. With this invention, the user can trust the integrity of the computation occurring at the co-server—even if the server operator might be motivated to subvert it. The co-server also provides a trusted haven for computation relevant to third parties who may also have an interest in the client-server interaction.

REFERENCES:
patent: 4817140 (1989-03-01), Chandra et al.
patent: 4916738 (1990-04-01), Chandra et al.
patent: 5109413 (1992-04-01), Comerford et al.
patent: 5146575 (1992-09-01), Nolan, Jr.
patent: 5148534 (1992-09-01), Comerford
patent: 5473692 (1995-12-01), Davis
patent: 5557518 (1996-09-01), Rosen
patent: 5590197 (1996-12-01), Chen et al.
patent: 5590199 (1996-12-01), Krajewski et al.
patent: 5629980 (1997-05-01), Stefik et al.
patent: 5677955 (1997-10-01), Doggett et al.
patent: 5696827 (1997-12-01), Brands
patent: 5742756 (1998-04-01), Dillaway et al.
patent: 5768382 (1998-06-01), Schneier et al.
patent: 5768389 (1998-06-01), Ishii
patent: 5796840 (1998-08-01), Davis
patent: 5835595 (1998-11-01), Fraser et al.
patent: 5848161 (1998-12-01), Luneau et al.
patent: 5850442 (1998-12-01), Muftic
patent: 5864620 (1999-01-01), Pettitt
patent: 5903882 (1999-05-01), Asay et al.
patent: 5917912 (1999-06-01), Ginter et al.
patent: 5933498 (1999-08-01), Schneck et al.
patent: 5943424 (1999-08-01), Berger et al.
patent: 5956699 (1999-09-01), Wong et al.
patent: 6385723 (2002-05-01), Richards
patent: 6453296 (2002-09-01), Iwamura
patent: 6643701 (2003-11-01), Aziz et al.
patent: 6714982 (2004-03-01), McDonough et al.
patent: 6748528 (2004-06-01), Greenfield
patent: 2002/0111997 (2002-08-01), Herlihy
Wilhelml, U., et al. “Introducing Trusted Third Parties to the Mobile Agent Paradigm” Institute pour les Communications informatiques et leurs Applications, Ecole Polytechnique Fédérale de Lausanne, 1015 Lausanne, Switzerland, pp. 1-21.
Bruce Schneier, “Applied Cryptography”, 1996; John Wiley & Sons; Second edition; pp. 566-571.
“IBM 4758 Models 1 and 13 PCI Cryptographic Coprocessor”, IBM Product Brochure G221-9091, (1999).
“IBM Coprocessor First to Earn Highest Security Validation”, Press release, IBM Corporation, Dec. 1998.
Palmer, E., “An Introduction to Citade-A Secure Cryto Coprocessor for Workstations”, Research Report, RC 18373, IBM T.J. Watson Research Center, 1992.
Weingart, S.H., “Physical Security for the ABYSS System”, IEEE Security and Privacy, Oakland, 1987.
White, S.R., et al., “ABYSS: A Trusted Architecture for Software Protection”, IEEE Security and Privacy, Oakland, 1987.
White, S.R., et al., “Introduction to the Citadel Architecture: Security in Physically Exposed Environments”, Research Report RC 16672, IBM T.J. Watson Research Center, 1991.
Smith, S., et al., “Building a high-performance, programmable secure coprocesser,” Reprinted from Computer Networks, The International Journal of Computer and Telecommunications Networking, Secure Systems and Smart Cards, IBM T.J. Watson Research Center, Computer Networks 31, (1999), pp. 831-860.
Smith, S., et al., “Practical Private Information Retrieval with Secure Coprocessors”, IBM T.J. Watson Research Center May 23, 2000, pp. 1-11.
Wilhelm, U., et al., “Introducing Trusted Third Parties to the Mobile Agent Paradigm”, Laboratoire de Systemes d'Exploitation, Institut pour les Communications Informatiques et leurs Applications Ecole Polytechnique Federale de Lausanne, 1015 Lausanne, Switzerland.
Wilhelm, U., et al., “Introducing Tusted Tird Parties to the Mobile Agent Paradigm”, Institut pour les Communications informatiques et leurs Applications Ecole Polytechnique Federale de Lausanne, 1015 Lausanne, Switzerland.
Gobioff, H., et al., “Smart Cards in Hostile Environments”, Proceedings of the Second USENIX Workshop on Electronic Commerce, Oakland, California, (Nov. 1996).
Havener, W., et al., “Derived Test Requirements for FIPS PUB 140-1, Security Requirements for Cryptographic Modules”, http://csrc.nist.gov/cryptval/140-1/140test1.htr, (Mar. 1995).
Smith, S., “Secure Coprocessing Applications and Research Issues”,Los Alamos National Laboratory, Los Alamos Unclassified Release LA-UR-96-2805, (Aug. 1, 1996).
Smith, S., “Validating a High-Performance, Programmable Secure Coprocessor”, IBM T.J. Watson Research Center, Yorktown Heights, New York 10598-0704.
Yee, B., “Using Secure Coprocessors”, School of Computer Science Carnegie Mellon University, Pittsburgh, PA 15213, (1994).
“Security Requirements For Cryptographic Modules”, http://www.itl.nist.gov/fipspubs/fip140-1.htp, Federal Information Processing Standards Publication 140-1, (Jan. 1994).
Dyer, J., et al., “Application Support Architecture for a High-Performance, Programmable Secure Coprocessor”, IBM T.J. Watson Research Center, Yorktown Heights, New York 10598-0704.
Smith, S., et al., “Trusting Trusted Hardware: Towards a Formal Model for Programmable Secure Coprocessors”, Proceedings of the 3rd USENIX Workshop on Electronic Commerce, Boston, Mass., (Aug. 31-Sep. 3, 1998).
Smith, S., et al., “Using a High-Performance, Programmable Secure Coprocessor”, IBM T.J. Watson Research Center, Yorktown Heights, New York 10598, pp. 73-89.
Smith, S., et al., “Practical Private Information Retrieval with Secure Coprocessors”, IBM Research Report, RC 21806 (Log#98098), (Jul. 27, 2000).

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Used trusted co-servers to enhance security of web interaction does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Used trusted co-servers to enhance security of web interaction, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Used trusted co-servers to enhance security of web interaction will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3781326

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.