Cryptographic countermeasures against connection depletion...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S171000, C713S173000, C713S169000, C726S007000, C726S014000, C380S044000, C380S277000

Reexamination Certificate

active

09496824

ABSTRACT:
This invention relates to cryptographic communications methods and systems that protect a server from a connection depletion attack. Specifically, the invention presents a method for allocating a resource comprising the steps of receiving a resource allocation request from a client, imposing a computational task and a time limit for correct completion of the task upon the client, verifying that the task was performed correctly within the time limit, and allocating the resource if the task was correctly performed within the time limit.

REFERENCES:
patent: 5243596 (1993-09-01), Port et al.
patent: 5602917 (1997-02-01), Mueller
patent: 5724425 (1998-03-01), Chang et al.
patent: 5748740 (1998-05-01), Curry et al.
patent: 5826014 (1998-10-01), Coley et al.
patent: 5864683 (1999-01-01), Boebert et al.
patent: 5935246 (1999-08-01), Benson
patent: 6049774 (2000-04-01), Roy
patent: 6061798 (2000-05-01), Coley et al.
patent: 6105133 (2000-08-01), Fielder et al.
patent: 6185689 (2001-02-01), Todd et al.
patent: 6199181 (2001-03-01), Rechef et al.
patent: 6301584 (2001-10-01), Ranger
patent: 6389532 (2002-05-01), Gupta et al.
patent: 6480957 (2002-11-01), Liao et al.
patent: 6516416 (2003-02-01), Gregg et al.
patent: 6529487 (2003-03-01), Rose
Merkle, R C, “Secure Communication Over Insecure Channels” ACM Publication, Communication of the ACM, Apr. 1978, vol. 21 No. 4, pp. 294-299.
Millen, Jonathan k; “A Resource Allocation Model for Denial of Service”; The MITRE Corporation; IEEE Publication 0-8186-2825-1; 1992.
J. Markoff, “A New Method of Internet Sabotage Is Spreading”,The New York Times, Sep. 19, 1996, pp. 3-5.
R. Aguilar and J. Kornblum, “New York Timessite hacked”, CNET NEWS.COM, Nov. 8, 1996, 3 pages.
R. Braden, “T/TCP: TCP extensions for transactions functional specification”, Jul. 1994, RFC 1644, Internet Activities Board, 27 pages.
CERT,Advisory CA-96.21: TCP SYN flooding and IP Spoofing attacks, Sep. 19, 1996, 9 pages.
Daemon9, Project Neptune,Phrack Magazine, 48(7):File 13 of 18, Jul. 1996, available at www.fc.net/phrack/files/p48/p48-13.html, 24 pages.
DARPA,Transmission control protocol(TCP)DARPA Internet program protocol specification, Sep. 1981, available at www.cis.ohio-state.edu/htbin/rfc/rfc793.html, 83 pages.
Digital Equipment Corporation, “Performance Tuning Tips for Digital Unix”, Jun. 1996, available at www.apache.05/docs/misc/perf-dec.html, 4 pages.
H. Dobbertin, “Cryptanalysis of MD4”, in D. Grollman, editor,Fast Software Encryption: Third International Workshop, pp. 53-69, Springer-Verlag, 1996, Lecture Notes in Computer Science No. 1039.
C. Dwork et al., “Pricing via processing or combatting junk mail”, in E.F. Brickell, editor,Proc. CRYPTO 92, pp. 139-147, Springer-Verlag, Aug. 1992, Lecture Notes in Computer Science No. 740.
M.K. Franklin et al., “Auditable metering with lightweight security”, in R. Hirschfeld, editor,Proc. Financial Cryptography 97(FC97), pp. 151-160, Springer-Verlag, 1997, Lecture Notes in Computer Science No. 1318.
A. Freier et al., The SSL Protocol, Version 3.0, http://home.netscape.com/eng/ssl3/3-SPEC.htm, Mar. 1996, pp. 1-26, and Table of Contents, http://home.netscape.com/eng/ssl3/ssl-toc.html, pp. 1-3.
P. Karn et al., Photuris: Session key management protocol, I-D draft-ietf-ipsec-photuris-08.txt, work in progress, Mar. 1999, http://sunsite.auc.dk/RFC/rfc/rfc2522.html, 81 pages.
D. Maughan et al., Internet security association and key management protocol (ISAKMP), Technical report (IETF, Mar. 1998, http://www.vpnc.org/ietf-ipsec/98.ipsec/msg00518.html, 78 pages.
C. McDiarmid, “On the method of bounded differences”, inSurvey in Combinatorics, pp. 148-188, Cambridge University Presss, 1989, London Math. Soc. Lecture Notes Series 141.
R. Rivest et al., “The RC6 block cipher”, 1998, presented at theNIST First AES Candidate Conference, Ventura, CA., pp. 1-20.
R.L. Rivest, “The MD4 message digest algorithm”, in A.J. Menezes and S.A. Vanstone, editors,Proc. CRYPTO 90, pp. 303-311, Springer-Verlag, 1991, Lecture Notes in Computer Science No. 537.
R.L. Rivest, The MD4 Message-Digest Algorithm, Apr. 1992, RFC 1320, Internet Activities Board, http://www.faqs.org/rfcs/rfc1320.html, 16 pages.
R.L. Rivest et al., “Time-lock puzzles and timed-release crypto”, MIT Laboratory for Computer Science Manuscript, revised Mar. 10, 1996, pp. 1-9.
The Standard Performance Evaluation Corporation,SpecWeb96 Results, 1998, available at http://www.spec.org/osg/web96/results/, 2 pages.
B. Ziegler, “Savy Hacker tangles Panix Web site”,Wall Street Journal, Sep. 12, 1996, 2 pages.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Cryptographic countermeasures against connection depletion... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Cryptographic countermeasures against connection depletion..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Cryptographic countermeasures against connection depletion... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3732696

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.