Strong mutual authentication of devices

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S168000, C713S171000

Reexamination Certificate

active

10709657

ABSTRACT:
A method for enabling strong mutual authentication between two computers or devices in a communication system. A user attempting to gain access to a first computer transmits login information to the first computer. The first computer transmits a first message, including a first key encrypted by a second key, to the second computer. The first computer then transmits a second message to a third device. The second message includes the second key needed by the second computer to decrypt the first message. The third device uses the user's login information to obtain the user's private key, which the third device uses to obtain the second key. The third device transmits the second key in a third message to the second computer. The second computer then uses the second key to decrypt the first message and obtain the first key. Once the second computer obtains the first key, the second computer switches the role of the keys from the first message by encrypting the second key with the first key into a fourth message. The second computer transmits the fourth message to the server, and the first computer decrypts the fourth message using its first key. If the received second key is the same as the generated second key, the second computer is authenticated to the first computer.

REFERENCES:
patent: 4649410 (1987-03-01), Ohashi
patent: 4807029 (1989-02-01), Tanaka
patent: 4887204 (1989-12-01), Johnson et al.
patent: 4924378 (1990-05-01), Hershey et al.
patent: 4937784 (1990-06-01), Masai et al.
patent: 5014221 (1991-05-01), Mogul
patent: 5161015 (1992-11-01), Citta et al.
patent: 5164727 (1992-11-01), Zakhor et al.
patent: 5175852 (1992-12-01), Johnson et al.
patent: 5202971 (1993-04-01), Henson et al.
patent: 5204897 (1993-04-01), Wyman
patent: 5229864 (1993-07-01), Moronaga et al.
patent: 5305440 (1994-04-01), Morgan et al.
patent: 5325527 (1994-06-01), Cwikowski et al.
patent: 5329619 (1994-07-01), Page et al.
patent: 5341477 (1994-08-01), Pitkin et al.
patent: 5341478 (1994-08-01), Travis, Jr. et al.
patent: 5351293 (1994-09-01), Michener et al.
patent: 5359721 (1994-10-01), Kempf et al.
patent: 5367688 (1994-11-01), Croll
patent: 5390297 (1995-02-01), Barber et al.
patent: 5412717 (1995-05-01), Fischer
patent: 5440719 (1995-08-01), Hanes et al.
patent: 5455953 (1995-10-01), Russell
patent: 5475757 (1995-12-01), Kelly
patent: 5491750 (1996-02-01), Bellare et al.
patent: 5504814 (1996-04-01), Miyahara
patent: 5509070 (1996-04-01), Schull
patent: 5515111 (1996-05-01), Guedalia
patent: 5515508 (1996-05-01), Pettus et al.
patent: 5524238 (1996-06-01), Miller et al.
patent: 5544246 (1996-08-01), Mandelbaum et al.
patent: 5550976 (1996-08-01), Henderson et al.
patent: 5550981 (1996-08-01), Bauer et al.
patent: 5553139 (1996-09-01), Ross et al.
patent: 5557732 (1996-09-01), Thompson
patent: 5560008 (1996-09-01), Johnson et al.
patent: 5564016 (1996-10-01), Korenshtein
patent: 5583992 (1996-12-01), Kudo
patent: 5592549 (1997-01-01), Nagel et al.
patent: 5604490 (1997-02-01), Blakley, III et al.
patent: 5638513 (1997-06-01), Ananda
patent: 5657390 (1997-08-01), Elgamal et al.
patent: 5666501 (1997-09-01), Jones et al.
patent: 5668876 (1997-09-01), Falk et al.
patent: 5668999 (1997-09-01), Gosling
patent: 5671354 (1997-09-01), Ito et al.
patent: 5679945 (1997-10-01), Renner et al.
patent: 5689708 (1997-11-01), Regnier et al.
patent: 5706349 (1998-01-01), Aditham et al.
patent: 5729734 (1998-03-01), Parker et al.
patent: 5737416 (1998-04-01), Cooper et al.
patent: 5742757 (1998-04-01), Hamadani et al.
patent: 5745574 (1998-04-01), Muftic
patent: 5787169 (1998-07-01), Eldridge et al.
patent: 5794207 (1998-08-01), Walker et al.
patent: 5809144 (1998-09-01), Sirbu et al.
patent: 5818939 (1998-10-01), Davis
patent: 5881226 (1999-03-01), Veneklase
patent: 5918228 (1999-06-01), Rich et al.
patent: 5923756 (1999-07-01), Shambroom
patent: 5944791 (1999-08-01), Scherpbier
patent: 5956407 (1999-09-01), Slavin
patent: 5978478 (1999-11-01), Korematsu
patent: 5991878 (1999-11-01), McDonough et al.
patent: 6035405 (2000-03-01), Gage et al.
patent: 6049785 (2000-04-01), Gifford
patent: 6078908 (2000-06-01), Schmitz
patent: 6088450 (2000-07-01), Davis et al.
patent: 6094485 (2000-07-01), Weinstein et al.
patent: 6128742 (2000-10-01), Felt
patent: 6131116 (2000-10-01), Riggins et al.
patent: 6178508 (2001-01-01), Kaufman
patent: 6192473 (2001-02-01), Ryan et al.
patent: 6226383 (2001-05-01), Jablon
patent: 6272632 (2001-08-01), Carman et al.
patent: 6286104 (2001-09-01), Buhle et al.
patent: 6289461 (2001-09-01), Dixon
patent: 6609206 (2003-08-01), Veneklase
patent: 6757825 (2004-06-01), MacKenzie et al.
patent: 7020773 (2006-03-01), Otway et al.
patent: 2001/0056547 (2001-12-01), Dixon
patent: 0 643 514 (1995-03-01), None
patent: 0 679 980 (1995-11-01), None
patent: 0 734 144 (1996-09-01), None
patent: 0 851 628 (1998-07-01), None
patent: 0 875 871 (1998-11-01), None
patent: 2 168 831 (1986-06-01), None
patent: 1007409 (1997-11-01), None
patent: WO93/15457 (1993-08-01), None
patent: WO94/28670 (1994-12-01), None
patent: WO97/18635 (1997-05-01), None
patent: WO98/38762 (1998-09-01), None
patent: WO98/52344 (1998-11-01), None
patent: WO99/35783 (1999-07-01), None
Conry-Marray, A. “Web services security specifications”Network Magazine2003, pp. 20, 22.
Dawson, E. et al. “Key Management in a non-trusted distributed environment.”Future Generation Computer Systems, Elsevier Science Publishers, Amsterdam, 16(2000):319-29.
Nicholson, M. “How To Hold Mobile Users To Account” Financial Times, Tuesday, May 2, 2000.
Patent Cooperation Treaty, International Search Report, International Application No. PCT/US01/45461, Mailed on Nov. 13, 2002, 4 pages.
Sirbu, M.A. et al. “Distributed authentication in Kerberos using public key cryptography.”IEEE, 1997, pp. 134-141.
Stallings, W. “Chapter 5: Confidentiality using conventional encryption.” InCryptography and Network Security: Confidentially 1998, Prentice Hall, pp. 131-157.
Terao et al. “A shared secure server for multiple closed networks.”IEEE, 1999, pp. 32-39.
Jeong, et al. “Mutual Authentication Protocols for the Virtual Home Environment in 3G Mobile Network.”IEEE. 2002; 1658-62.
Keung, et al. “Efficient Protocols Secure Against Guessing and Replay Attacks.”IEEE. 1995; 105-12.
Shieh, et al. “An Authentication Protocol Without Trusted Third Party.”IEEE. 1997; 87-89.
Totty, P. “Staying one step ahead of the hackers.”Credit Union Magazine. 2001; 39-41.
“IBM: IBM Operating System/2 Version 1.2 Profile Validation Hooks”, pp. 1-26, Nov. 22, 1989.
“Network Neighborhood”, http://www.internet.com, © 1999 internet.com.
Allison, B. et al. “File System Security: Secure Network Data Sharing For NT And UNIX” Network Appliance, Inc., Tech Library, Jan. 16, 1998 pp. 1-16 (double sided).
Gong, L. “Using One-Way Functions for Authentication” University of Cambridge Computer Laboratory, Cambridge CB2 3QG, England, Jul. 1989, pp. 8-11.
Kay, R. “Authentication” Computerworld, Mar. 27, 2000, pp. 77-79.
Maxemchuk, N.F. et al. “The Use of Communications Networks to Increase Personal Privacy” fromIEEE INFOCOM' 95, Proceedings, vol. 2, Apr. 2-6, 1995, pp. 504-512.
Millman, H. “Give Your Computer the Finger”, Computerworld, Mar. 27, 2000.
Neuman, B.C. “Proxy-Based Authorization and Accounting for Distributed Systems”, © IEEE, May 25, 1993, pp. 283-291.
Otway, D. et al. “Efficient and Timely Mutual Authentication”, The ANSA Project, 24 Hills Road, Cambridge CB21JP United Kingdom, pp. 8-10, 1987.
Paulson, L.C. “Mechanized Proofs for a Recursive Authentication Protocol” Computer Laboratory, University of Cambridge, Pembroke Street, Cambridge CB2 3QG, England, pp. 84-94, 1997.
Ryan, P.Y.A. et al., “An attack on a recursive authentication protocol: A cautionary tale”Information Processing Letters 65, 1998 Else

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Strong mutual authentication of devices does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Strong mutual authentication of devices, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Strong mutual authentication of devices will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3851391

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.