Enhanced privacy protection in identification in a data...

Information security – Access control or authentication – Network

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S155000

Reexamination Certificate

active

10040270

ABSTRACT:
A method for enhanced privacy protection in identification in a data communications network includes enrolling for a service on the data communications network, receiving a randomized identifier (ID) in response to the enrolling, storing the randomized ID and using the randomized ID to obtain services on the data communications network. An apparatus for obtaining a service on a data communications network includes an enrollment authority configured to accept an enrollment request. The enrollment authority is further configured to return enrollment results in response to the enrollment request. The enrollment results include user data and the enrollment results may be used obtaining a service from a service provider.

REFERENCES:
patent: 5202921 (1993-04-01), Herzberg et al.
patent: 5467398 (1995-11-01), Pierce et al.
patent: 5701343 (1997-12-01), Takashima et al.
patent: 5706427 (1998-01-01), Tabuki
patent: 5721781 (1998-02-01), Deo et al.
patent: 5757920 (1998-05-01), Misra et al.
patent: 5758068 (1998-05-01), Brandt et al.
patent: 5768504 (1998-06-01), Kells et al.
patent: 5774668 (1998-06-01), Choquier et al.
patent: 5774670 (1998-06-01), Montulli
patent: 5784464 (1998-07-01), Akiyama et al.
patent: 5802519 (1998-09-01), De Jong
patent: 5841970 (1998-11-01), Tabuki
patent: 5844218 (1998-12-01), Kawan et al.
patent: 5862325 (1999-01-01), Reed et al.
patent: 5930363 (1999-07-01), Stanford et al.
patent: 5930804 (1999-07-01), Yu et al.
patent: 5999971 (1999-12-01), Buckland
patent: 6041357 (2000-03-01), Kunzelman et al.
patent: 6047268 (2000-04-01), Bartoli et al.
patent: 6052690 (2000-04-01), De Jong
patent: 6088451 (2000-07-01), He et al.
patent: 6092196 (2000-07-01), Reiche
patent: 6094656 (2000-07-01), De Jong
patent: 6148404 (2000-11-01), Yatsukawa
patent: 6212633 (2001-04-01), Levy et al.
patent: 6212640 (2001-04-01), Abdelnur et al.
patent: 6226744 (2001-05-01), Murphy et al.
patent: 6233341 (2001-05-01), Riggins
patent: 6233683 (2001-05-01), Chan et al.
patent: 6275941 (2001-08-01), Saito et al.
patent: 6286104 (2001-09-01), Buhle et al.
patent: 6308317 (2001-10-01), Wilkinson et al.
patent: 6373950 (2002-04-01), Rowney
patent: 6421768 (2002-07-01), Purpura
patent: 6438550 (2002-08-01), Doyle et al.
patent: 6453353 (2002-09-01), Win et al.
patent: 6460140 (2002-10-01), Schoch et al.
patent: 6484260 (2002-11-01), Scott et al.
patent: 6490624 (2002-12-01), Sampson et al.
patent: 6496931 (2002-12-01), Rajchel et al.
patent: 6510236 (2003-01-01), Crane et al.
patent: 6557032 (2003-04-01), Jones et al.
patent: 6970904 (2005-11-01), Rode
patent: 2001/0011250 (2001-08-01), Paltenghe et al.
patent: 2001/0051996 (2001-12-01), Cooper et al.
patent: 2001/0054155 (2001-12-01), Hagan et al.
patent: 2002/0012433 (2002-01-01), Haverinen et al.
patent: 2002/0040936 (2002-04-01), Wentker et al.
patent: 2002/0046353 (2002-04-01), Kishimoto
patent: 2002/0059425 (2002-05-01), Belfiore et al.
patent: 2002/0067832 (2002-06-01), Jablon
patent: 2002/0078102 (2002-06-01), Dutta
patent: 2002/0087857 (2002-07-01), Tsao et al.
patent: 2002/0091932 (2002-07-01), Shimizu et al.
patent: 2002/0099936 (2002-07-01), Kou et al.
patent: 2002/0120864 (2002-08-01), Wu et al.
patent: 2002/0124116 (2002-09-01), Yaung
patent: 2002/0129285 (2002-09-01), Kuwata et al.
patent: 2002/0131436 (2002-09-01), Suri
patent: 2002/0138728 (2002-09-01), Parfenov et al.
patent: 2002/0144119 (2002-10-01), Benantar
patent: 2002/0178366 (2002-11-01), Ofir
patent: 2002/0184507 (2002-12-01), Makower et al.
patent: 2002/0199004 (2002-12-01), Jaye
patent: 2003/0005280 (2003-01-01), Bobde et al.
patent: 2003/0005290 (2003-01-01), Fishman et al.
patent: 2003/0005308 (2003-01-01), Rathbun et al.
patent: 2003/0014631 (2003-01-01), Sprague
patent: 2003/0028773 (2003-02-01), McGarvey et al.
patent: 2003/0039361 (2003-02-01), Hawkes et al.
patent: 2003/0041240 (2003-02-01), Roskind et al.
patent: 2003/0065947 (2003-04-01), Song et al.
patent: 2004/0030887 (2004-02-01), Harrisville-Wolff et al.
patent: 2004/0111621 (2004-06-01), Himberger et al.
patent: 2004/0117490 (2004-06-01), Peterka et al.
patent: 2005/0022001 (2005-01-01), Bahl et al.
patent: 2005/0039008 (2005-02-01), Bhatia et al.
patent: 2005/0154887 (2005-07-01), Birk et al.
patent: 2005/0268241 (2005-12-01), Lerner
patent: 2006/0005234 (2006-01-01), Birk et al.
patent: 2006/0059546 (2006-03-01), Nester et al.
patent: 0 748 135 (1996-11-01), None
patent: 0 855 659 (1998-07-01), None
patent: 1 089 516 (2001-04-01), None
patent: 2 352 850 (2001-02-01), None
patent: 94/30023 (1994-12-01), None
patent: WO97/08868 (1997-03-01), None
patent: 97/45817 (1997-12-01), None
patent: 98/37526 (1998-02-01), None
patent: 98/19237 (1998-05-01), None
patent: 00/00890 (2000-01-01), None
patent: WO 00/42491 (2000-07-01), None
patent: 01/06391 (2001-01-01), None
R. Rivest, “The MD4 Message Digest Algorithm”, Request for Comments (RFC) 1320, MIT Laboratory for Computer Science and RSA Data Security , Inc., Apr. 1992, pp. 1-20.
R. Rivest, “The MD5 Message-Digest Algorithm”, Request for Comments (RFC) 1321 MIT Laboratory for Computer Science and RSA Data Security, Inc., Apr. 1992.
“Secure Hash Standard”, Federal Information Processing Standard Publication 180-1, Apr. 17, 1995.
“Smart Card Stage I Description”, Version 1.1, CDMA Development Group—Smart Card Team Document, May 22, 1996.
“Digital Cellular Telecommunications Systems(Phase 2+); AT Command Set for GSM Mobile Equipment (ME)”, ETSI TS 100 916 V7.4.0, 1998.
“Wireless Identity Module Pert; Security”, Version 12, Wireless Application Protocol WAP-260-WIM-20010712-a, Jul. 2001.
“3rdGeneration Partnership Project; Technical Specification Group Terminals; USIM and IC Card Requirements(Release 4)”, 3GPP TS 21.111 V4.0.0, 2001.
“3rdGeneration Partnership Project 2: Removable User Identity Module for Spread Spectrum Systems” 3GPP2 C. S0023-A, Version 1.0, Sep. 13, 2002, pp. 1-1-5-2, A1-A4.
International Search Report, PCT/US 03/24295, International filing date Aug. 1, 2003, date Search Report mailed Feb. 11, 2004.
Thomas Y.C. Woo et al.Authentication for Distributed Systems, IEEE, Jan. 1992, pp. 39-52.
Vipin Samar, “Single Sign-On Using Cookies for Web Applications”, 1999, IEEE, pp. 158-163.
Phillip Hallam-Baker, “Security Assertions Markup Language”, May 14, 2001, ver. 0.7, pp. 1-24.
International Search Report, PCT/US 02/34709, International filing date Oct. 29, 2002, date Search Report mailed Jul. 7, 2003.
Chan, “Infrastructure of Multi-Application Smart Card”, http.//home.hkstar.com/˜alanchan/papers/multiApplicationsSmartCard/, Jul. 25, 2002.
Chen, Zhiqun, “Java Card™ Technology for Smart Cards”,Sun Microsystems, pp. 11-16, Jun. 2000.
Cordonnier, et al., “The concept of suspicion: a new security model for identification management in smart cards”, http://inforge.unil.ch/isdss97/papers/48.htm, (1997).
de Kerf, B. et al., “N-Count Fast, Low-Cost Secure Payments using Smart Cards”, QC Technology, Version 1.1, Feb. 1997, 8 pages.
“Sun Delivers On Vision to Bring JAVA Technology to the Consumer and Embedded Market”, Business Wire, Sep. 28, 1999.
“Sun Microsystems Announces JAVACARD API”, Business Wire, Oct. 1996.
Sun Microsystems: “Sun's JAVA Technology Leads Open Worldwide Market for Smart Cards”, M2, Presswire, May 1999.
Sun Microsystems, Inc., Java™ Servlet Specification Version 2.3, Sep. 2001, 256 pages.
Sun Microsystems, Inc., Mobile Information Device Profile (JSR-37), Dec. 15, 2000, 284 pages.
Deianov, Borislav, “Authentication—Lamport Hash and Biometrics”, printed on Jan. 9, 2002 from http://www.cs.cornell.edu/html/cs513-sp99/NL12.html.
“Sun Leads Authentication Alliance”, Sep. 27, 2001, printed from http://www.informationweek.com/story/IWK20010927S0001.
1998 Advanced Card Technology Sourcebook, Copyright 1997; Faulkner & Gray, “Sun Rises

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Enhanced privacy protection in identification in a data... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Enhanced privacy protection in identification in a data..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Enhanced privacy protection in identification in a data... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3798169

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.