Encrypted key cache

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Security kernel or utility

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S153000, C713S171000, C380S277000, C380S286000

Reexamination Certificate

active

11206525

ABSTRACT:
A file that has been encrypted using a symmetric key and that has a corresponding access control entry with the symmetric key encrypted using the public key of a public/private key pair can be accessed. An encrypted key cache is also accessed to determine whether an access control entry to symmetric key mapping exists in the cache for the access control entry corresponding to the file. If such a mapping exists in the cache, then the mapped-to symmetric key is obtained form the cache, otherwise the encrypted symmetric key is decrypted using the private key of the public/private key pair. The encrypted key cache itself can also be encrypted and stored as an encrypted file.

REFERENCES:
patent: 5202982 (1993-04-01), Gramlich et al.
patent: 5317728 (1994-05-01), Tevis et al.
patent: 5371794 (1994-12-01), Diffie et al.
patent: 5452447 (1995-09-01), Nelson et al.
patent: 5588147 (1996-12-01), Neeman et al.
patent: 5680611 (1997-10-01), Rail et al.
patent: 5758359 (1998-05-01), Saxon
patent: 5778395 (1998-07-01), Whiting et al.
patent: 5794042 (1998-08-01), Terada et al.
patent: 5812776 (1998-09-01), Gifford
patent: 5873085 (1999-02-01), Enoki et al.
patent: 5901227 (1999-05-01), Perlman
patent: 5907673 (1999-05-01), Hirayama et al.
patent: 5909540 (1999-06-01), Carter et al.
patent: 5913217 (1999-06-01), Alger et al.
patent: 5915096 (1999-06-01), Rosenzweig et al.
patent: 5950198 (1999-09-01), Falls et al.
patent: 5968121 (1999-10-01), Logan et al.
patent: 5978805 (1999-11-01), Carson
patent: 5991414 (1999-11-01), Garay et al.
patent: 5991771 (1999-11-01), Falls et al.
patent: 6026474 (2000-02-01), Carter et al.
patent: 6029168 (2000-02-01), Frey
patent: 6032151 (2000-02-01), Arnold et al.
patent: 6067545 (2000-05-01), Wolff
patent: 6098079 (2000-08-01), Howard
patent: 6160552 (2000-12-01), Wilsher et al.
patent: 6167449 (2000-12-01), Arnold et al.
patent: 6185574 (2001-02-01), Howard et al.
patent: 6208659 (2001-03-01), Govindarajan et al.
patent: 6233606 (2001-05-01), Dujari
patent: 6259723 (2001-07-01), Miyashita
patent: 6263348 (2001-07-01), Kathrow et al.
patent: 6269080 (2001-07-01), Kumar
patent: 6295538 (2001-09-01), Cooper et al.
patent: 6324544 (2001-11-01), Alam et al.
patent: 6345288 (2002-02-01), Reed et al.
patent: 6370547 (2002-04-01), Eftink
patent: 6389433 (2002-05-01), Bolosky et al.
patent: 6405315 (2002-06-01), Burns et al.
patent: 6415280 (2002-07-01), Farber et al.
patent: 6415372 (2002-07-01), Zakai et al.
patent: 6463535 (2002-10-01), Drews
patent: 6466978 (2002-10-01), Mukherjee et al.
patent: 6477544 (2002-11-01), Bolosky et al.
patent: 6484186 (2002-11-01), Rungta
patent: 6484204 (2002-11-01), Rabinovich
patent: 6493804 (2002-12-01), Soltis et al.
patent: 6510426 (2003-01-01), Cohen et al.
patent: 6516350 (2003-02-01), Lumelsky et al.
patent: 6522423 (2003-02-01), Cohen et al.
patent: 6535894 (2003-03-01), Schmidt et al.
patent: 6556998 (2003-04-01), Mukherjee et al.
patent: 6560706 (2003-05-01), Carbajal et al.
patent: 6577734 (2003-06-01), Etzel et al.
patent: 6671821 (2003-12-01), Castro et al.
patent: 6704730 (2004-03-01), Moulton et al.
patent: 6718360 (2004-04-01), Jones et al.
patent: 6721880 (2004-04-01), Pike
patent: 6725373 (2004-04-01), Carbajal et al.
patent: 6738797 (2004-05-01), Martin
patent: 6742114 (2004-05-01), Carter et al.
patent: 6748538 (2004-06-01), Chan et al.
patent: 6766367 (2004-07-01), Stevenson et al.
patent: 6788769 (2004-09-01), Waites
patent: 6928426 (2005-08-01), Dake
patent: 6952737 (2005-10-01), Coates et al.
patent: 6988124 (2006-01-01), Douceur et al.
patent: 6990578 (2006-01-01), O'Brien et al.
patent: 6993653 (2006-01-01), Guski et al.
patent: 6996714 (2006-02-01), Halasz et al.
patent: 7000141 (2006-02-01), Karlsson et al.
patent: 7010689 (2006-03-01), Matyas, Jr. et al.
patent: 7043637 (2006-05-01), Bolosky et al.
patent: 7051028 (2006-05-01), Shi et al.
patent: 7152165 (2006-12-01), Maheshwari et al.
patent: 7272630 (2007-09-01), Douceur et al.
patent: 2001/0039548 (2001-11-01), Shinkai et al.
patent: 2002/0016174 (2002-02-01), Gibson et al.
patent: 2002/0073082 (2002-06-01), Duvillier
patent: 2002/0088011 (2002-07-01), Lamkin et al.
patent: 2002/0095590 (2002-07-01), Douceur et al.
patent: 2002/0099784 (2002-07-01), Tran
patent: 2002/0103818 (2002-08-01), Amberden
patent: 2002/0111996 (2002-08-01), Jones et al.
patent: 2003/0046533 (2003-03-01), Olkin et al.
patent: 2003/0135586 (2003-07-01), Minborg
patent: 2004/0068652 (2004-04-01), Carpentier
patent: 2004/0111608 (2004-06-01), Oom Temudo de Castro et al.
patent: 2005/0071315 (2005-03-01), Douceur et al.
patent: 2005/0071330 (2005-03-01), Douceur et al.
patent: 2005/0071339 (2005-03-01), Douceur et al.
patent: 2005/0071340 (2005-03-01), Douceur et al.
patent: 2005/0131961 (2005-06-01), Margolus et al.
patent: 2005/0172124 (2005-08-01), Carpentier et al.
patent: 2005/0222994 (2005-10-01), Douceur et al.
patent: 2005/0246393 (2005-11-01), Coates et al.
patent: 2006/0129807 (2006-06-01), Halasz et al.
patent: 0663640 (1995-07-01), None
Ferbrache, “A Pathology of Computer Viruse”, Springer-Verlag London Limited, 1992, pp. 1-6.
From internet: http://web.archive.org/web/*/http://www.isu.edu/departments/comcom/unix/workshop/shell.html, retrieved on Oct. 28, 2005.
“Survivable Information Storage Systems” IEEE Computer pp. 33(8):61-68 Aug. 2000.
“File system usage in Windows NT 4.0” 17th ACM Symposium on Operating Systems Principles pp. 93-109 Dec. 1999.
“Frangipani: A Scalable Distributed File System” 16th ACM Symposium on Operating Systems Principles pp. 224-237 1997.
“Scalability in the XFS File System” USENIX Annual Technical Conference 15 pages 1996.
“Design and Implementation of the Sun Network Filesystem” Summer USENIX Conference pp. 119-130 Jun. 1985.
“The Protection of Information in Computer Systems” Proceedings of the IEEE 63(9) pp. 1278-1308 Sep. 1975.
“S.M.A.R.T. Phase-II” No. WP-9803-001 Maxtor Corporation 3 pages Feb. 1998.
“Accessing Nearby Copies of Replicated Objects in a Distributed Environment” Theory of Computing Systems pp. 32:241-280 1999.
The OceanStore Project web pages http://ocenstore.cs.berkeley.edu/info/overview.html 2 pages last modified Jul. 8, 2002.
“A Fast File System for Unix” ACM Transactions on Computer Systems V 2 N 3 pp. 181-197 Aug. 1984.
“Computing Replica Placement in Distributed Systems” IEEE Second Workshop on Replicated Data pp. 58-61 Nov. 1992.
“Separating Key Management from File System Security” 17th ACM Symposium on Operating Systems Principles pp. 124-4139 Dec. 1999.
“Petal: Distributed Virtual Disks” Seventh International Conference on Architectural Support for Programming Languages and Operating Systems' pp. 84-92 Oct. 1996.
“OceanStore: An Architecture for Global-Scale Persistent Storage” Proceedings of the Ninth International Conference on Architectural Support for Programming Languages and Operating Systems 12 pages Nov. 2000.
“Disconnected Operation in the Coda File System” ACM Transactions on Computer Systems V 10 N 1 pp. 3-25 Feb. 1992.
“Scale and Performance in a Distributed File System” ACM Transactions on Computer Systems pp. 51-81 Feb. 1988.
“Towards an Archival Intermemory” IEEE International forum on Research and Technology Advances in Digital Libraries pp. 147-156 Apr. 1998.
“Summary Cache: A Scalable Wide-Area Web Cache Sharing Protocol” ACM Sigcomm pp. 254-265 1998.
“A Large-Scale Study of File-System Contents” SIGMETRICS pp. 59-70 May 1999.
“Freenet: A Distributed Anonymous Information Storage and Retrieval System” ICSI Workshop on Design Issues in Anonymity and Unobservability 21 pages Jul. 2000.
David R Cheriton and Timothy P. Mann, Decentralizing a Global Naming Service for Improved Performance and Fault Tolerance, (1989) pp. 147-183.
Matt Evans, FTFS: The Design of A Fault Tolerant Distrubted File-System, (2000), pp. 1-49.
&#x

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Encrypted key cache does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Encrypted key cache, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Encrypted key cache will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3931954

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.