Defending against denial of service attacks

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C726S022000, C726S002000, C726S003000

Reexamination Certificate

active

07937586

ABSTRACT:
In various embodiments, a server may be provided. The server may respond to a request for a service, from a processing device, with a challenge. The challenge may include a partial key for a memory-intensive operation, a number of iterations of the memory-intensive operation to perform, and a result of performing the number of iterations of the memory-intensive operation. Upon receiving the challenge, the processing device may choose a complete key consistent with the partial key and may produce a proposed result by performing the memory-intensive operation for the number of iterations. When the proposed result matches the result included in the challenge, the processing device may send a challenge answer, including the chosen complete key, to the server. Upon receiving a correct challenge answer from the processing device, the server may access the requested service and may return a result of the access to the processing device.

REFERENCES:
patent: 5636280 (1997-06-01), Kelly
patent: 5784460 (1998-07-01), Blumenthal et al.
patent: 6772334 (2004-08-01), Glawitsch
patent: 6791949 (2004-09-01), Ryu et al.
patent: 6944663 (2005-09-01), Schuba et al.
patent: 7024548 (2006-04-01), O'Toole, Jr.
patent: 7024695 (2006-04-01), Kumar et al.
patent: 7107619 (2006-09-01), Silverman
patent: 7321971 (2008-01-01), Wilding et al.
patent: 7334255 (2008-02-01), Lin et al.
patent: 7657639 (2010-02-01), Hinton
patent: 7694335 (2010-04-01), Turner et al.
patent: 2002/0001386 (2002-01-01), Akiyama
patent: 2002/0007347 (2002-01-01), Blumenthal et al.
patent: 2002/0178238 (2002-11-01), Fletcher et al.
patent: 2003/0007635 (2003-01-01), Li et al.
patent: 2003/0065956 (2003-04-01), Belapurkar et al.
patent: 2004/0143670 (2004-07-01), Roychowdhury et al.
patent: 2005/0125663 (2005-06-01), Funk
patent: 2005/0129243 (2005-06-01), Bousis
patent: 2005/0271049 (2005-12-01), Jain et al.
patent: 2006/0004770 (2006-01-01), Nakano et al.
patent: 2006/0053487 (2006-03-01), Jeffries et al.
patent: 2006/0161980 (2006-07-01), Huitema et al.
patent: 2006/0272023 (2006-11-01), Schmeidler et al.
patent: 2007/0033650 (2007-02-01), Grosse et al.
patent: 2007/0211902 (2007-09-01), Newman et al.
patent: 2007/0234033 (2007-10-01), Bade
Adam back, “Hashcash—A Denial of Service Counter-Measure”, Aug. 1, 2002, pp. 1-10.
Srivatsa et al., “A Client-Transparent Approach to Defend Against Denial of Service Attacks”, IEEE Computer Society, Oct. 2006, pp. 10.
Dwork et al., “On Memory-Bound Function for Fighting Spam ”, Springer-Verlag, Aug. 2003, pp. 17.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Defending against denial of service attacks does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Defending against denial of service attacks, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Defending against denial of service attacks will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2663883

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.