Aggregating information from a cluster of peers

Electrical computers and digital processing systems: multicomput – Network computer configuring – Initializing

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C709S221000, C709S230000, C709S243000, C709S244000, C713S100000, C713S166000

Reexamination Certificate

active

07743123

ABSTRACT:
A method and system for aggregating configuration information from friend devices is provided. The aggregation system attempts to foil attacks on the privacy of data contributed to a request by aggregating data from a cluster of friend devices in such a way that it is difficult for a device in the cluster and an attacking device outside the cluster to determine the contribution of an individual device to the data. The aggregation system of an initiator device may also determine the cardinality of a parameter so that the corresponding parameter vector can have a size large enough to support the number of possible values. The aggregation system determines the cardinality by counting nonzero hash values of the actual values that are provided by the devices.

REFERENCES:
patent: 6691249 (2004-02-01), Barford et al.
patent: 6738811 (2004-05-01), Liang
patent: 6763482 (2004-07-01), Bernklau-halvor
patent: 6768721 (2004-07-01), Schmitz et al.
patent: 6970943 (2005-11-01), Subramanian et al.
patent: 6990602 (2006-01-01), Skinner et al.
patent: 7002993 (2006-02-01), Mohaban et al.
patent: 7058861 (2006-06-01), Adams
patent: 7191290 (2007-03-01), Ackaouy et al.
patent: 7203729 (2007-04-01), Chen et al.
patent: 7225343 (2007-05-01), Honig et al.
patent: 7492789 (2009-02-01), Shvodian
patent: 2002/0124187 (2002-09-01), Lyle et al.
patent: 2003/0014662 (2003-01-01), Gupta et al.
patent: 2003/0204632 (2003-10-01), Willebeek-LeMair et al.
patent: 2003/0225899 (2003-12-01), Murphy
patent: 2004/0093513 (2004-05-01), Cantrell et al.
patent: 2004/0260678 (2004-12-01), Verbowski et al.
patent: 2005/0015639 (2005-01-01), Cornelius et al.
patent: 2005/0155031 (2005-07-01), Wang et al.
patent: 2005/0188268 (2005-08-01), Verbowski et al.
patent: 2005/0198110 (2005-09-01), Garms et al.
patent: 2006/0036708 (2006-02-01), Yuan et al.
patent: 2006/0117310 (2006-06-01), Daniels
patent: 2006/0174160 (2006-08-01), Kim
patent: 2006/0233152 (2006-10-01), Suda
patent: 2007/0091808 (2007-04-01), Raftelis
patent: 2007/0140479 (2007-06-01), Wang et al.
patent: 2007/0143280 (2007-06-01), Wang et al.
patent: 2372670 (2002-08-01), None
patent: WO-01/65330 (2001-09-01), None
patent: WO-03/009140 (2003-01-01), None
Wikipedia, Cluster (computing), Oct. 8, 2009, pp. 1-19.
“Buffer Overrun In RPC Interface Could Allow Code Execution,” Microsoft Security Bulletin MS03-026, Microsoft TechNet, revised Sep. 10, 2003, 8 pages, http://www.micrsoft.com/technet/security/bulletin/MS03-026.mspx?pf=true, [last accessed Jul. 21, 2005].
“Byacc—Berkeley YACC,” 1 page, http://dickey.his.com/byacc/byacc.html, [last accessed Jul. 22, 2005].
“Change Auditing Solutions—Tripwire, Inc.,” © 2005 Tripwire, Inc., http://www.tripwire.com/, [last accessed Jul. 21, 2005].
“DCE 1.1: Remote Procedure Call,” Technical Standard, CAE Specification, © Oct. 1997, Published in the U.K. by The Open Group Oct. 1997, 748 pages.
“Flex—a scanner generator—Table of Contents,” GNU Project, Free Software Foundation, last updated Nov. 7, 1998, 1 page, http://www.gnu.org/software/flex/manual/, [last accessed Jul. 21, 2005].
“Snort—the de facto standard for intrusion detection/prevention”, 1 page, http://www.snort.org/, [last accessed Jul. 22, 2005].
“Unchecked Buffer in Index Server ISAPI Extension Could Enable Web Server Compromise,” Microsoft Security Bulletin MS01-033, Microsoft TechNet, updated Nov. 4, 2003, © 2005 Microsoft Corporation, http://www.microsoft.com/technet/security/bulletin/MS01-033.mspx?pf=true, [last accessed Jul. 21, 2005].
“UrlScan Security Tool,” Microsoft TechNet, 8 pages, © 2005 Microsoft Corporation, http://www.microsoft.com/technet/security/tools/urlscan.mspx?pf=true [last accessed Jul. 21, 2005].
“Web-to-Host: Reducing the Total Cost of Ownership,” The Tolly Group Total Cost of Ownership White Paper, May 2000, 13 pages, © 2000 The Tolly Group.
Agrawal, Rakesh and Ramakrishnan Srikant, “Privacy-Preserving Data Mining,” In Proceedings of ACM SIGMOD 2000.
Aguilera, Marcos K. et al., “Performance Debugging for Distributed Systems of Black Boxes,” SOSP'03, Oct. 19-22, 2003, ACM 2003, 16 pages.
Apap, Frank et al., “Detecting Malicious Software by Monitoring Anomalous Windows Registry Accesses,” RAID 2002, Zurich, Switzerland, pp. 1-13.
Bashar, Mohd A. et al., “Low-Threat Security Patches and Tools,” Proceedings of International Conference on Software Maintenance, Oct. 1-3, 1997, Bari, Italy, IEEE Computer Society, pp. 306-313, © 1997 by The Institute of Electrical and Electronics Engineers, Inc.
Beattie, Steve et al., “Timing the Application of Security Patches for Optimal Uptime,” 2002 LISA XVII, Nov. 3-8, 2002, Philadelphia, PA, pp. 101-110.
Benaloh, Josh Daniel Cohen, “Verifiable Secret-Ballot Elections,” Dissertation, Yale University, Dec. 1996, 132 pages.
Burgess, Mark, “A Site Configuration Engine,” USENIX Computing Systems, vol. 8, No. 3, 1995, pp. 1-29.
Canny, John, “Collaborative Filtering with Privacy,” 2002 IEEE Symposium on Security and Privacy, p. 45.
Chaum, David and Torben Pryds Pedersen, “Wallet Databases with Observers,” Advances in Cryptology—CRYPTO'92, LNCS 740, pp. 89-105, 1993, © Springer-Verlag Berlin Heidelberg 1993.
Chaum, David, “Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms,” Communications of the ACM, Feb. 1981, vol. 24, No. 2, © 1981 ACM, 8 pages.
Chen, Mike Y. et al., “Pinpoint: Problem Determination in Large, Dynamic Internet Services,” In Proceedings of International Conference on Dependable Systems and Networks 2002, 10 pages.
Chen, Shuo et al., “A Data-Driven Finite State Machine Model for Analyzing Security Vulnerabilities,” Proceedings of the 2003 International Conference on Dependable Systems and Networks (DSN'03), © 2003 IEEE, 10 pages.
Chen, Zesheng et al., “Modeling the Spread of Active Worms,” IEEE INFOCOM 2003, © 2003 IEEE, 11 pages.
Clarke, Ian et al., “Freenet: A Distributed Anonymous Information Storage and Retrieval System,” Lecture Notes in Computer Science, Springer-Verlag GmbH, ISSN: 0302-9743, vol. 2009 / 2001, Jun. 2003, 21 pages.
Coney, Lillie et al., “Towards a Privacy Measurement Criterion for Voting Systems,” Poster paper, National Conference on Digital Government Research, May 2005.
Couch, Alva L. and Michael Gilfix, “It's Elementary Dear Watson: Applying Logic Programming to Convergent System Management Processes,” In Proceedings of LISA XIII 1999, Nov. 7-12, 1999, pp. 121-135.
Cramer, Ronald et al., “A Secure and Optimally Efficient Multi-Authority Election Scheme,” In Advances in Cryptology—EUROCRYPT'97, vol. 1233 of Lecture Notes in Computer Science, Springer-Verlag, 1997, pp. 103-118.
Cramer, Ronald et al., “Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols,” Advances in Cryptology—CRYPTO'94, vol. 839 of Lecture Notes in Computer Science, Springer-Verlag, 1994, pp. 174-187.
Douceur, John R., “The Sybil Attack,” IPTPS'02 Workshop, Cambridge, MA, Mar. 2002.
Engler, Dawson et al., “Bugs as Deviant Behavior: A General Approach to Inferring Errors in Systems Code,” In Proceedings of ACM Symposium on Operating Systems Principles, Oct. 2001, 23 pages.
EP Search Report, Oct. 14, 2005, 4 pages.
Fiat, Amos and Adi Shamir, “How to Prove Yourself: Practical Solutions to Identification and Signature Problems,” Advances in Cryptology—CRYPTO'86, LNCS 263, pp. 186-194, 1987, © Springer-Verlag Berlin Heidelberg 1987.
Fielding, R., et al., “Hypertext Transfer Protocol—HTTP/1.1,” Jun. 3, 1996, HTTP Working Group, Internet-Draft, 105 pages.
Forrest, Stephanie et al., “A Sense of Self for Unix Proces

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Aggregating information from a cluster of peers does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Aggregating information from a cluster of peers, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Aggregating information from a cluster of peers will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4151622

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.