Cryptography – Communication system using cryptography – Data stream/substitution enciphering
Reexamination Certificate
2006-08-22
2006-08-22
Louis-Jacques, Jacques H. (Department: 2134)
Cryptography
Communication system using cryptography
Data stream/substitution enciphering
C380S037000, C380S043000, C380S044000, C380S045000, C380S046000, C380S047000
Reexamination Certificate
active
07095850
ABSTRACT:
An encryption method and apparatus that provides forward secrecy, by updating the key using a one-way function after each encryption. By providing forward secrecy within a cipher, rather than through a key management system, forward secrecy may be added to cryptographic systems and protocols by using the cipher within an existing framework. A random-access key updating method can efficiently generate one or more future keys in any order. Embodiments are applicable to forward secret ciphers that are used to protect protocols with unreliable transport, to ciphers that are used in multicast or other group settings, and to protection of packets using the IPSec protocols.
REFERENCES:
patent: 5454039 (1995-09-01), Coppersmith et al.
patent: 5675652 (1997-10-01), Coppersmith et al.
patent: 5835597 (1998-11-01), Coppersmith et al.
patent: 6862354 (2005-03-01), McGrew et al.
B. Schneier, “Applied Cryptography: Protocols, Algorithms and Source Code in C,” 2nded. (New York: John Wiley & Sons, 1996), pp. 400-402.
Rogaway, P. and Coppersmith, D., “A Software-Optimized Encryption Algorithm”, Proc. of 1994 Fast Software Encryption Workshop, Lecture Notes In Computer Science, vol. 809, Springer-Verlag, 1994, pp. 56-63,reprinted inJ. Cryptology 11:4, Springer-Verlag, 1998, pp. 273-287, and http://www.cs.ucdavis.edu/˜rogaway/papers/seal-abstract.html.
M. Bellare et al., “Forward Integrity for Secure Audit Logs,” Dept. Comp. Sci. Eng., Univ. Calif. at San Diego, Nov. 23, 1997.
B. Schneier et al., “Cryptographic Support for Secure Logs on Untrusted Machines,” Proc. Seventh USENIX Security Symposium, USENIX Press, Jan. 1998, pp. 53-62.
S. Kent et al., “Security Architecture for the Internet Protocol,”IETF Request for Comments (RFC) 2401, The Internet Society, Nov. 1998.
S. Kent et al., “IP Authentication Header,” IETF Request for Comments (RFC) 2402, The Internet Society, Nov. 1998.
S. Kent et al., “IP Encapsulating Security Payload (ESP),” IETF Request for Comments (RFC) 2406, The Internet Society, Nov. 1998.
D. Harkins et al., “The Internet Key Exchange (IKE),” RFC 2409, The Internet Society, Nov. 1998.
H. Orman, “The OAKLEY Key Determination Protocol,” RFC 2412, The Internet Society, Nov. 1998.
Cisco Technology Inc.
Hickman Palermo & Truong & Becker LLP
Lipman Jacob
Louis-Jacques Jacques H.
LandOfFree
Encryption method and apparatus with forward secrecy and... does not yet have a rating. At this time, there are no reviews or comments for this patent.
If you have personal experience with Encryption method and apparatus with forward secrecy and..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Encryption method and apparatus with forward secrecy and... will most certainly appreciate the feedback.
Profile ID: LFUS-PAI-O-3646650