Context sensitive dynamic authentication in a cryptographic...

Electrical computers and digital processing systems: support – System access control based on user identification by...

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

09666377

ABSTRACT:
A system for performing authentication of a first user to a second user includes the ability for the first user to submit multiple instances of authentication data which are evaluated and then used to generate an overall level of confidence in the claimed identity of the first user. The individual authentication instances are evaluated based upon: the degree of match between the user provided by the first user during the authentication and the data provided by the first user during his enrollment; the inherent reliability of the authentication technique being used; the circumstances surrounding the generation of the authentication data by the first user; and the circumstances surrounding the generation of the enrollment data by the first user. This confidence level is compared with a required trust level which is based at least in part upon the requirements of the second user, and the authentication result is based upon this comparison.

REFERENCES:
patent: 4453074 (1984-06-01), Weinstein
patent: 4924513 (1990-05-01), Herbison et al.
patent: 4932057 (1990-06-01), Kolbert
patent: 5010572 (1991-04-01), Bathrick et al.
patent: 5051745 (1991-09-01), Katz
patent: 5375244 (1994-12-01), McNair
patent: 5386104 (1995-01-01), Sime
patent: 5524073 (1996-06-01), Stambler
patent: 5615269 (1997-03-01), Micali
patent: 5642508 (1997-06-01), Miyazawa
patent: 5666414 (1997-09-01), Micali
patent: 5666416 (1997-09-01), Micali
patent: 5717758 (1998-02-01), Micall
patent: 5748735 (1998-05-01), Ganesan
patent: 5761306 (1998-06-01), Lewis
patent: 5768382 (1998-06-01), Schneier et al.
patent: 5768519 (1998-06-01), Swift et al.
patent: 5790677 (1998-08-01), Fox et al.
patent: 5823948 (1998-10-01), Ross et al.
patent: 5903652 (1999-05-01), Mital
patent: 5903882 (1999-05-01), Asay et al.
patent: 5940507 (1999-08-01), Cane et al.
patent: 5960083 (1999-09-01), Micali
patent: 6009177 (1999-12-01), Sudia
patent: 6023508 (2000-02-01), Bombard et al.
patent: 6026163 (2000-02-01), Micali
patent: 6073237 (2000-06-01), Ellison
patent: 6092201 (2000-07-01), Turnbull et al.
patent: 6094485 (2000-07-01), Weinstein et al.
patent: 6134550 (2000-10-01), Van Oorschot et al.
patent: 6229894 (2001-05-01), Van Oorschot et al.
patent: 6240183 (2001-05-01), Marchant
patent: 6240187 (2001-05-01), Lewis
patent: 6268788 (2001-07-01), Gray
patent: 6289509 (2001-09-01), Kryloff
patent: 6301659 (2001-10-01), Micali
patent: 6324650 (2001-11-01), Ogilvie
patent: 6336186 (2002-01-01), Dyksterhouse et al.
patent: 6345101 (2002-02-01), Shukla
patent: 6345314 (2002-02-01), Cole et al.
patent: 6356941 (2002-03-01), Cohen
patent: 6363485 (2002-03-01), Adams et al.
patent: 6386451 (2002-05-01), Sehr
patent: 6401206 (2002-06-01), Khan et al.
patent: 6424718 (2002-07-01), Holloway
patent: 6438690 (2002-08-01), Patel et al.
patent: 6483921 (2002-11-01), Harkins
patent: 6553493 (2003-04-01), Okumura et al.
patent: 6615347 (2003-09-01), de Silva et al.
patent: 6691232 (2004-02-01), Wood et al.
patent: 2001/0001876 (2001-05-01), Morgan et al.
patent: 2001/0051902 (2001-12-01), Messner
patent: 2002/0032663 (2002-03-01), Messner
patent: 2002/0046359 (2002-04-01), Boden
patent: 2002/0071566 (2002-06-01), Kern
patent: 2002/0129235 (2002-09-01), Okamoto et al.
patent: 2003/0051054 (2003-03-01), Redlich et al.
patent: 2003/0070077 (2003-04-01), Redlich et al.
patent: 0346180 (1989-12-01), None
patent: 0354774 (1990-02-01), None
patent: 0485090 (1992-05-01), None
patent: 0636259 (1995-02-01), None
patent: 0793367 (1997-09-01), None
patent: 0821504 (1998-01-01), None
patent: 0862301 (1998-09-01), None
patent: 1011222 (2000-06-01), None
patent: 2237670 (1991-05-01), None
patent: 04297157 (1992-10-01), None
patent: 2124814 (1999-01-01), None
patent: WO98/47091 (1998-10-01), None
patent: WO99/19845 (1999-04-01), None
patent: WO99/46720 (1999-09-01), None
patent: WO99/65207 (1999-12-01), None
patent: WO 00/79367 (2000-12-01), None
patent: WO 01/22201 (2001-03-01), None
patent: WO 01/22319 (2001-03-01), None
patent: WO 01/22322 (2001-03-01), None
patent: WO 01/22650 (2001-03-01), None
patent: WO 01/22651 (2001-03-01), None
patent: WO 02/21283 (2002-03-01), None
patent: WO 02/21761 (2002-03-01), None
Schneck et al., “Dynamic Authentication for High-Performance Network Applications”, 1998, IEEE, 0-7803-4482-0/98, pp. 127-136.
Menezes, et al., “Handbook of Applied Cryptography”, 1997, CRC Press, pp. 385-424.
RSA SureFile: Software Powered by PKZIP . . .BSSF DS 0103 Authorized Reseller: Technical Specifications Platforms Microsoft® Windows® 98 Second Edition ME NT 4.0 Workstation SP6A 2000 Professional SP2 . . . WWW.RSASECURITY.COM/PRODUCTS/BSAFE/datasheets/BSSF—DS—0103.pdf.
Nightingale: The New Secret-Splitting Technology From RSA . . .NGBK DS 0403 http://developer.rsasecurity.com/labs
ightingale/developer.rsasecurity.com/labs
ightingale/files
ightingale-brochure.pdf-.
M. Loutrel, et al., “An EAP-BT Smartcard for Authentication in the Next Generation of Wireless Communications”, Conference on Network Control and Engineering for QoS, Security and Mobility (Kluwer Academic Publishers, Norwell, MA) Oct. 23-25, 2002, pp. 103-114).
B. Hunter, “Simplifying PKI Usage Through a Client-Server Architecture and Dynamic Propagation of Certificate Paths and Repository Addresses”, Proceedings 13thInternational Workshop on Database and Expert Systems Applications (IEEE, Computer Soc., Los Alamitos, CA), Sep. 2-6, 2002, pp. 505-510.
K. Chan, et al., “Distributed Servers Approach for Large-Scale Multicast”, IEEE Journal on Selected Areas in Communications (IEEE, Piscataway, NJ). Oct. 2002, 20(8):1500-1510.
K. Chan, et al., “Distributed Server Networks for Secure Milticast”, GLOBCOM '01:IEEE Global Telecommunications Conference (IEEE, Piscataway, NJ), 3:1974-1978 (2001).
S.Y. Shin, et al., “Design a Working Model of Secure Data Transfer Using a Data Mart”, Proceedings of the ISCA 14thInternational Conference Computer Applications in Industry and Engineering (ISCA, Cary, NC), Nov. 27-29, 2001, pp. 66-69.
“Lancope Announces Stealthwatch 3.0 for Enhanced Enterprise-Wide Security and Improved Manageability”, Business Wire (Newswire), Apr. 14, 2003.
“Decru Unveils Security Appliances for Storage Networks; Decru DataFort (TM) Security Alliances Protect SAN and NAS Environments with Wire-Speed Encryption and Transparent Depoloyment”, PR Newswire (PR Newswire Association, Inc.), Oct. 14, 2002.
A. Shamir, “How to Share a Secret”, Communications of the ACM, vol. 22, No. 11, Nov. 1979.
L. Grant, et al., “Secret Sharing and Splitting”, (White Paper) Notre Dame, Indiana, Dec. 16, 2002.
J. McNamara, “Strong Crypto Freeware”, (Secret Sharer Version 1.0), Jul. 11, 1995.
J. Brainard, et al., “A New Two-Server Approach for Authentication with Short Secrets” (To Appear in USENIX Security '03), RSA Laboratories, Apr. 9, 2003.
D. Fisher, “RSA Looks to Lock Down Personal Data”, EWeek—Enterprise News & Reviews, Apr. 14, 2003.
D. Barlas, “RSA's Security Showcase”, Line56.com—the E-Business Executive Daily, Apr. 15, 2003.
M. Savage, “RSA Unveils Nightingale Technology”, CRN.com, Apr. 14, 2003.
J. Waters, “RSA Integrates ID Management; Discloses Nightingale”, adtmag.com, Apr. 21, 2003.
J. Vijayan, “RSA Unveils Management, Encryption Products”, Computerworld, Apr. 15, 2003.
E. Doyle, “RSA Splits Data to Stop Hackers”, vnunet.com, Apr. 16, 2003.
S. Gibson, “Opinion”, EWeek—Enterprise News & Reviews, Apr. 14, 2003.
“Trustengine(TM) White Paper—Enthentication Services, Secure Storage and Authentication Solutions”, Ethenica, Inc. By Security First Corporation, Jun. 2002.
“Tactilesense(TM) White Paper—A Breakthrough in Fingerprint Authentication”, Ethentica, Inc. by Security First Corporation, Jan. 2003.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Context sensitive dynamic authentication in a cryptographic... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Context sensitive dynamic authentication in a cryptographic..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Context sensitive dynamic authentication in a cryptographic... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3899548

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.