Establishing a new shared secret key over a broadcast...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Having particular address related cryptography

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S028000, C380S278000, C380S282000, C380S283000

Reexamination Certificate

active

06941457

ABSTRACT:
An optimized approach for arriving at a shared secret key in a dynamically changing multicast or broadcast group environment is disclosed. In one aspect of the invention, a method is provided for communicating through a secure channel between members of a dynamically changing multicast group connected over an insecure network. The method provides that a first shared secret key for establishing a first multicast group is computed that includes a set of one or more first members. Based on the first shared secret key, a first multicast group exchange key is also generated. Upon receiving a first user exchange key from a first user requesting entry into the first multicast group, a second secret key, based on the first user exchange key and the first shared secret key is computed. The first multicast group exchange key is sent to the first user and used by the first user to generate the same second shared secret key. Through the use of the second shared secret key a second multicast group is established whose members include the first user and the set of one or more first members of the first multicast group as the second shared secret key provides a first secure channel for communicating between members of the second multicast group over the insecure network.

REFERENCES:
patent: 4200770 (1980-04-01), Hellman et al.
patent: 4531020 (1985-07-01), Wechselberger et al.
patent: 4578531 (1986-03-01), Everhart et al.
patent: 4776011 (1988-10-01), Busby
patent: 4881263 (1989-11-01), Herbison et al.
patent: 5309516 (1994-05-01), Takaragi et al.
patent: 5351295 (1994-09-01), Perlman et al.
patent: 5361256 (1994-11-01), Doeringer et al.
patent: 5588060 (1996-12-01), Aziz
patent: 5588061 (1996-12-01), Ganesan et al.
patent: 5600642 (1997-02-01), Pauwels et al.
patent: 5630184 (1997-05-01), Roper et al.
patent: 5633933 (1997-05-01), Aziz
patent: 5663896 (1997-09-01), Aucsmith
patent: 5724425 (1998-03-01), Chang et al.
patent: 5748736 (1998-05-01), Mittra
patent: 5761305 (1998-06-01), Vanstone et al.
patent: 5805578 (1998-09-01), Stirpe et al.
patent: 5841864 (1998-11-01), Klayman et al.
patent: 5850451 (1998-12-01), Sudia
patent: 5889865 (1999-03-01), Vanstone et al.
patent: 5920630 (1999-07-01), Wertheimer et al.
patent: 5987131 (1999-11-01), Clapp
patent: 6009274 (1999-12-01), Fletcher et al.
patent: 6049878 (2000-04-01), Caronni et al.
patent: 6055575 (2000-04-01), Paulsen et al.
patent: 6088336 (2000-07-01), Tosey
patent: 6119228 (2000-09-01), Angelo et al.
patent: 6151395 (2000-11-01), Harkins
patent: 6216231 (2001-04-01), Stubblebine
patent: 6226383 (2001-05-01), Jablon
patent: 6240188 (2001-05-01), Dondeti et al.
patent: 6256733 (2001-07-01), Thakkar et al.
patent: 6263435 (2001-07-01), Dondeti et al.
patent: 6272135 (2001-08-01), Nakatsugawa
patent: 6279112 (2001-08-01), O'Toole, Jr. et al.
patent: 6295361 (2001-09-01), Kadansky et al.
patent: 6330671 (2001-12-01), Aziz
patent: 6332163 (2001-12-01), Bowman-Amuah
patent: 6363154 (2002-03-01), Peyravian et al.
patent: 6483921 (2002-11-01), Harkins
patent: 6507562 (2003-01-01), Kadansky et al.
patent: 6584566 (2003-06-01), Hardjono
patent: 6633579 (2003-10-01), Tedijanto et al.
patent: 6636968 (2003-10-01), Rosner et al.
patent: 6643773 (2003-11-01), Hardjono
patent: 6684331 (2004-01-01), Srivastava
patent: 0 952 718 (1999-10-01), None
patent: 0 994 600 (2000-04-01), None
Koblitz, Neal. A Course in Number Theory and Cryptography. 1994. Springer-Verlag New York Inc. 2ndedition. 22-23.
Koblitz, Neal. A Course in Number Theory and Cryptography. 1994. Springer-Verlag New York Inc. 2nd edition. 22-23.
Alfred J. Menezes, “Handbook of Applied Cryptography,” 1997, CRC Press LLC., pp. 519-520.
Bruce Schneier, “Applied Cryptography,” 1996, John Wiley & Sons, Inc., pp. 33-35 and 47-65.
U.S. Patent Office, Office Action from Appl. No. 09/393,411 (cover page and Office Action Summary), dated Nov. 6, 2003, 2 pages.
U.S. Patent Office, Office Action from Appl. No. 09/393,411 (cover page and Office Action Summary), dated Sep. 8, 2003, 2 pages.
U.S. Patent Office, Office Action from Appl. No. 09/393,410 (cover page and Office Action Summary), dated Nov. 7, 2003, 2 pages.
U.S. Patent Office, Office Action from Appl. No. 09/393,410 (cover page and Office Action Summary), dated Sep. 3, 2003, 2 pages.
Whitfield Diffie, et al., “New Directions in Cryptography,” IEEE Transactions On Information Theory, vol. IT-22, No. 6, Nov. 1976, pp. 29-40.
Whitfield Diffie, “The First Ten Years of Public-Key Cryptography,” Proceedings of the IEEE, vol. 76, No. 5, May 1988, pp. 560-577.
Silvio Micali, “Guaranteed Partial Key-Escrow”, MIT/LCS/TM-537, Laboratory for Computer Science, Aug. 1995, Handout #13, 14 pages.
Mihir Bellare, et al., “Verifiable Partial Key Escrow,” Proceedings of the Fouth Annual Conference on Computer and Communications Security, ACM, 1997 Nov. 1996, pp. 1-22.
U.S. Department of Commerce, National Institute of Standards and Technology, Federal Information Processing Standards Publication 185 Feb. 9, 1994, 8 pages.
Cylink Corporation, “Alternatives to RSA: Using Diffie-Hellman with DSS,” 11 pages.
Robert Orfali et al., “The Essential Distributed Objects Survival Guide,” 1996, pp. 448-449.
David Chappell, “Understanding Microsoft Windows 2000 Distributed Services,” 2000, pp. 319-324.
Robert Orfali et al., “Client/Server Survival Guide Third Edition,” 1999, p. 488.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Establishing a new shared secret key over a broadcast... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Establishing a new shared secret key over a broadcast..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Establishing a new shared secret key over a broadcast... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3427716

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.