Authentication for information exchange over a communication...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

06275934

ABSTRACT:

BACKGROUND
1. Field of the Invention
This invention relates to computer security. In particular, the invention relates to authentication for information exchange.
2. Description of Related Art
The rapid growth of computer and communication technologies has facilitated business transactions in a number of ways. One particular area of business transactions in the electronic commerce. Consumers can now conduct commercial transactions with business entities conveniently and efficiently over the communication networks such as the Internet.
A major problem in electronic commerce is security. Consumers want to securely access remote sites on the Internet without disclosing their identities or activities. Business entities want to keep their transactions secret from others to increase consumers's trust and to protect their own business information and trade secrets. The key aspects of communication security include confidentiality and information integrity. An individual user wants to be assured that he or she is dealing with a trusted business entity to keep his or her activities private. A business entity also wants to be assured that it is conducting business with a genuine customer and not some impostor. The process to ensure that the two parties who are doing business with each other are two true and genuine parties is called authentication.
A simple way to authenticate a party is to use a user identification code and a password. Although the use of a user ID and a password is sufficient for simple transactions, they are inadequate for more complex commercial transactions. When a user ID or a password is transmitted in the clear over a communication network, there is a high possibility that the information can be intercepted by illegal users.
Therefore there is a need in the technology to provide a reliable and efficient method to authenticate parties involved in an information exchange over a communication network.
SUMMARY
The present invention is a method and apparatus for authenticating an information exchange between a host and a guest on a network. The host has a host key and the guest has a guest key. An authenticating server authenticates the guest. The authenticating server uses the host key and the guest key. The guest authenticates the authenticating server using the guest key. The host authenticates the guest and the authenticating server using the host key.


REFERENCES:
patent: D. 276626 (1984-12-01), Lockwood
patent: D. 289777 (1987-05-01), Thomas
patent: D. 330544 (1992-10-01), Kane
patent: D. 339329 (1993-09-01), Lacko
patent: D. 346620 (1994-05-01), McSorely
patent: D. 359306 (1995-06-01), Lande et al.
patent: D. 362271 (1995-09-01), Luong
patent: D. 362272 (1995-09-01), Luong
patent: D. 362461 (1995-09-01), Luong
patent: 3718906 (1973-02-01), Lightner
patent: 4159417 (1979-06-01), Rubincam
patent: 4490810 (1984-12-01), Hon
patent: 4545023 (1985-10-01), Mizzi
patent: 4575621 (1986-03-01), Dreifus
patent: 4591974 (1986-05-01), Dornbush et al.
patent: 4597058 (1986-06-01), Izumi et al.
patent: 4601011 (1986-07-01), Grynberg
patent: 4649499 (1987-03-01), Sutton et al.
patent: 4682161 (1987-07-01), Bugg
patent: 4725977 (1988-02-01), Izumi et al.
patent: 4779080 (1988-10-01), Coughlin et al.
patent: 4820167 (1989-04-01), Nobles et al.
patent: 4855725 (1989-08-01), Fernandez
patent: 4899292 (1990-02-01), Montagna et al.
patent: 4916441 (1990-04-01), Gombrich
patent: 4918632 (1990-04-01), York
patent: 4972496 (1990-11-01), Sklarew
patent: 4985697 (1991-01-01), Boulton
patent: 5021989 (1991-06-01), Fujisawa et al.
patent: 5025373 (1991-06-01), Keyser, Jr. et al.
patent: 5031119 (1991-07-01), Dulaney et al.
patent: 5065345 (1991-11-01), Knowles et al.
patent: 5091939 (1992-02-01), Cole et al.
patent: 5109354 (1992-04-01), Yamashita et al.
patent: 5115508 (1992-05-01), Hatta
patent: 5121492 (1992-06-01), Saville, III et al.
patent: 5133076 (1992-07-01), Hawkins et al.
patent: 5146552 (1992-09-01), Cassorla et al.
patent: 5157491 (1992-10-01), Kassatly
patent: 5157737 (1992-10-01), Sklarew
patent: 5157783 (1992-10-01), Anderson et al.
patent: 5199104 (1993-03-01), Hirayama
patent: 5203001 (1993-04-01), Yanagiuchi et al.
patent: 5214696 (1993-05-01), Keiser, II et al.
patent: 5221838 (1993-06-01), Gutman et al.
patent: 5222136 (1993-06-01), Rasmussen et al.
patent: 5226080 (1993-07-01), Cole et al.
patent: 5231662 (1993-07-01), van Rumpt et al.
patent: 5233333 (1993-08-01), Borsuk
patent: 5239665 (1993-08-01), Tsuchiya
patent: 5245656 (1993-09-01), Loeb et al.
patent: 5247661 (1993-09-01), Hager et al.
patent: 5253294 (1993-10-01), Maurer
patent: 5319582 (1994-06-01), Ma
patent: 5333116 (1994-07-01), Hawkins et al.
patent: 5339091 (1994-08-01), Yamazaki et al.
patent: 5359707 (1994-10-01), Sato
patent: 5365598 (1994-11-01), Sklarew
patent: 5367621 (1994-11-01), Cohen et al.
patent: 5379057 (1995-01-01), Clough et al.
patent: 5388196 (1995-02-01), Pajak et al.
patent: 5392387 (1995-02-01), Fitzpatrick et al.
patent: 5398310 (1995-03-01), Tchao et al.
patent: 5404505 (1995-04-01), Levinson
patent: 5428606 (1995-06-01), Moskowitz
patent: 5438344 (1995-08-01), Oliva
patent: 5457746 (1995-10-01), Dolphin
patent: 5463725 (1995-10-01), Henckel et al.
patent: 5465213 (1995-11-01), Ross
patent: 5467102 (1995-11-01), Kuno et al.
patent: 5475399 (1995-12-01), Borsuk
patent: 5477510 (1995-12-01), Ukita
patent: 5483586 (1996-01-01), Sussman
patent: 5598470 (1997-01-01), Cooper et al.
patent: 5615264 (1997-03-01), Kazmierczak et al.
patent: 5629980 (1997-05-01), Stefik et al.
patent: 5638443 (1997-06-01), Stefik et al.
patent: 5684950 (1997-11-01), Dare et al.
patent: 5697793 (1997-12-01), Huffman et al.
patent: 5719943 (1998-02-01), Amada et al.
patent: 5734823 (1998-03-01), Saigh et al.
patent: 5734891 (1998-03-01), Saigh
patent: 5784463 (1998-07-01), Chen et al.
patent: 0 390 611 (1990-03-01), None
patent: 2 657 451 (1990-01-01), None
patent: 2 657 187 (1991-07-01), None
patent: 2 149 544 (1995-06-01), None
patent: WO 87/01481 (1987-03-01), None
patent: WO 89/05023 (1989-06-01), None
patent: WO 97/20274 (1997-06-01), None
patent: WO 98 40809 (1998-09-01), None
patent: WO9840809 (1998-10-01), None
Gustavus Simmons, Comtemporary Cryptology, chapter, 1992.*
Bruce Schneier, Applied Cryptography, section 3.2, 1992.*
Dvorak, et al. Methodology for User Centred Link Structures for Textbook to Hypertext Conversion, IEEE, Jan. 1992, pp. 619-628.
Pobiak Adjustable Access Electronic Books, IEEE, Jan. 1992, pp. 90-94.
Ramos Making Book on Electronic Books, College Store Journal—Sep./Oct. 1992.
Cox Technology Threatens to Shatter the World of College Textbooks The Wall Street Journal—Electronic Campus, Jun. 1, 1993.
Wantanabe et al., Visual Interface for Retrieval of Electronic-Formed Books, IEEE, Jul. 1993, pp. 692-695.
The Heller Report, Oct. 1993.
Ziegler IBM to Unveil Plan to Skip Disks, Send Software by Satellite, The Wall Street Journal, Nov. 1, 1994.
Fisher This Little Compute rTries to be a Book, St. Louis Post-Dispatch, Jan. 4, 1995.
Steinert-Threlkeld Now, Data by Satellite, Inter@ctive Week (no date).

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Authentication for information exchange over a communication... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Authentication for information exchange over a communication..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Authentication for information exchange over a communication... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2502790

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.