Establishing secure peer networking in trust webs on open...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular node for directing data and applying cryptography

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

11104694

ABSTRACT:
A trust web keying process provides secure peer networking of computing devices on an open network. A device is initially keyed at distribution to an end user or installer with a device-specific cryptographic key, and programmed to respond only to peer networking communication secured using the device's key. The device-specific key is manually entered into a keying device that transmits a re-keying command secured with the device-specific key to the device for re-keying the device with a group cryptographic key. The device then securely peer networks with other devices also keyed with the group cryptographic key, forming a trust web. Guest devices can be securely peer networked with the trust web devices via a trust web gateway.

REFERENCES:
patent: 4972472 (1990-11-01), Brown et al.
patent: 5016277 (1991-05-01), Hamilton
patent: 5146497 (1992-09-01), Bright
patent: 5208859 (1993-05-01), Bartucci et al.
patent: 5301232 (1994-04-01), Mulford
patent: 5325432 (1994-06-01), Gardeck et al.
patent: 5381479 (1995-01-01), Gardeck et al.
patent: 5381480 (1995-01-01), Butter et al.
patent: 5394556 (1995-02-01), Oprescu
patent: 5398932 (1995-03-01), Eberhardt et al.
patent: 5471532 (1995-11-01), Gardeck et al.
patent: 5491796 (1996-02-01), Wanderer et al.
patent: 5491800 (1996-02-01), Goldsmith et al.
patent: 5546574 (1996-08-01), Grosskopf et al.
patent: 5559967 (1996-09-01), Oprescu et al.
patent: 5627964 (1997-05-01), Reynolds et al.
patent: 5655148 (1997-08-01), Richman et al.
patent: 5748980 (1998-05-01), Lipe et al.
patent: 5764930 (1998-06-01), Staats
patent: 5787246 (1998-07-01), Lichtman et al.
patent: 5787259 (1998-07-01), Haroun et al.
patent: 5793979 (1998-08-01), Lichtman et al.
patent: 5809331 (1998-09-01), Staats et al.
patent: 5812671 (1998-09-01), Ross, Jr.
patent: 5835723 (1998-11-01), Andrews et al.
patent: 5881230 (1999-03-01), Christensen et al.
patent: 5887251 (1999-03-01), Fehnel
patent: 5903728 (1999-05-01), Semenzato
patent: 5903894 (1999-05-01), Reneris
patent: 5938752 (1999-08-01), Leung et al.
patent: 5960167 (1999-09-01), Roberts et al.
patent: 5960439 (1999-09-01), Hamner et al.
patent: 5987135 (1999-11-01), Johnson et al.
patent: 5995624 (1999-11-01), Fielder et al.
patent: 6069957 (2000-05-01), Richards
patent: 6085236 (2000-07-01), Lea
patent: 6101255 (2000-08-01), Harrison et al.
patent: 6101499 (2000-08-01), Ford et al.
patent: 6115545 (2000-09-01), Mellquist
patent: 6122362 (2000-09-01), Smith et al.
patent: 6130892 (2000-10-01), Short et al.
patent: 6185613 (2001-02-01), Lawson et al.
patent: 6230307 (2001-05-01), Davis et al.
patent: 6243749 (2001-06-01), Sitaraman et al.
patent: 6263435 (2001-07-01), Dondeti et al.
patent: 6263506 (2001-07-01), Ezaki et al.
patent: 6301012 (2001-10-01), White et al.
patent: 6304895 (2001-10-01), Schneider et al.
patent: 6330597 (2001-12-01), Collin et al.
patent: 6334178 (2001-12-01), Cannon et al.
patent: 6353886 (2002-03-01), Howard et al.
patent: 6389464 (2002-05-01), Krishnamurthy et al.
patent: 6401132 (2002-06-01), Bellwood et al.
patent: 6438744 (2002-08-01), Toutonghi et al.
patent: 6446123 (2002-09-01), Ballantine et al.
patent: 6463585 (2002-10-01), Hendricks et al.
patent: 6487167 (2002-11-01), Shaio
patent: 6571277 (2003-05-01), Daniels-Barnes et al.
patent: 6584566 (2003-06-01), Hardjono
patent: 6587450 (2003-07-01), Pasanen
patent: 6587873 (2003-07-01), Nobakht et al.
patent: 6633979 (2003-10-01), Smeets
patent: 6754829 (2004-06-01), Butt et al.
patent: 6772331 (2004-08-01), Hind et al.
patent: 6915434 (2005-07-01), Kuroda et al.
patent: 2002/0004903 (2002-01-01), Kamperman et al.
patent: 2002/0018571 (2002-02-01), Anderson et al.
patent: 2002/0099668 (2002-07-01), Perlman
patent: 2002/0129247 (2002-09-01), Jablon
patent: WO 96/42154 (1996-12-01), None
patent: WO 99/35856 (1999-07-01), None
patent: WO 02/01833 (2002-01-01), None
Blaze, Matt et al. “Atomic Proxy Cryptography”, Feb. 1998 AT&T.
Tseung, L. C. N., et al. “Guaranteed, Reliable, Secure Broadcast Networks”, 1990 IEEE.
Cai et al., Internet Eng. Task Force (Internet Draft):Simple Service Discovery Protocol/1.0, Microsoft Corporation, Apr. 1999, p. 1-17.
Prindeville, P., Network Working Group: Request for Comments (1048):BOOTP Vendor Information Extensions, McGill University, Feb. 1988, p. 1-7.
Troll et al., Network Working Group: Request for Comments (2563):DHCP Option to Disable Stateless Auto-Configuration in IPV4 Clients, @Home Network, May 1999.
Kempf et al.,Service Location Protocol for Enterprise Networks: Implementing and Deploying a Dynamic Service Finder, Wiley & Sons, Inc., Chapter 3, “Service Location Protocol Version 1,” p. 45-80 (1999), and Chapter 6, “Security,” p. 157-172, (1999).
“Home Plug & Play™: CAL-based Interoperability for Home Systems,”HomePNP™ Specification, Version 1.0, pp. 1-111, (Apr. 9, 1998).
“An Overview of Java Technology,” www.sun.com/access/articles/JavaUniverseOverview.html, Mar. 1998.
Berners-Lee, T. et al., “Uniform Resource Identifiers (URI): Generic Syntax,” RFC 2396, p. 1-40, Aug. 1998.
Doraswamy, N., et al.,IPSec—The New Security Standard for the Internet, Intranets, and Virtual Private Networks, Prentice-Hall, Inc., Chapter 4, “IPSec Architecture,” pp. 57-79 (1999).
Doraswamy, N., et al.,IPSec—The New Security Standard for the Internet, Intranets, and Virtual Private Networks, Prentice-Hall, Inc., Chapter 7, “The Internet Key Exchange (IKE),” pp. 99-128 (1999).
Harkins, D., et al.,The Internet Key Exchange(IKE), RFC 2409, The Internet Engineering Task Force, pp. 1-31 (Copyright © The Internet Society, 1998).
Harney, H., et al.,Group Key Management Protocol(GKMP)Specification, RFC 2093, The Internet Engineering Task Force, pp. 1-19 (Jul. 1997).
Harney, H., et al.,Group Key Management Protocol(GKMP)Architecture, RFC 2094, The Internet Engineering Task Force, pp. 1-17 (Jul. 1997).
Kent, S., et al.,Security Architecture for the Internet Protocol, RFC 2401, The Internet Engineering Task Force, pp. 1-49, (Copyright © The Internet Society, 1998).
Kohl, J., et al.,The Kerberos Network Authentication Service(V5), RFC 1510, The Internet Engineering Task Force, 152 pages (Sep. 1993).
Steiner, J., et al.,Kerberos:An Authentication Service for Open Network Systems, pp. 1-15 (Undated).
Williams, A.,Securing Zeroconf Networks, Internet-Draft, The Internet Engineering Task Force Zeroconf Group, pp. 1-14 (Nov. 2000).
White Paper, “HAVi, the A/V digital network revolution,”HAVi Organization, pp. 1-7 (1999).
“Specification of the Home Audio/Video Interoperability (HAVi) Architecture,”The HAVi Specification, Version 1.0(Jan. 18, 2000).
Anderson, “FireWire System Architecture: Second Edition, IEEE 1394a,” chapters 1-4 (1999).
Technical White Paper, “Jini Architectural Overview,”Sun Microsystems, Inc. (1999).
“Salutation Consortium Frequently Asked Questions,”The Salutation Consortium, pp. 1-6 (prior to filing date).
“Salutation Architecture Specification (Part-1), Version 2.0c,”The Salutation Consortium(Jul. 1, 1999).
“How it works,”Thalia, pp. 1-3 (prior to filing date).
“Sun Microsystems and Thalia Products Inc. to Collaborate to Co-Develop Network Software and Protocols for the Home, Results to Make Networked Appliances for the Home a Reality,”Sunbeam Corporation. pp. 1-2 (2000).
“Sunbeam Joins Microsoft in the Universal Plug and Play Forum to Establish A ‘Universal’ Smart Appliance Technology Standard,”Sunbeam Corporation, pp. 1-2 (2000).
“Time For Smart Talk Is Over, Sunbeam Trumps Small Appliance Industry with Smart Appliance Debut,”Sunbeam Corporation, pp. 1-4 (2000).
“Lonworks Core Technology,”Echelon Corporation, pp. 1-2 (2000).
“Underlying Protocol of Echelon's LONWORKS® Network Adopted as New ANSI Standard, Free Reference Implementation Available to Developers,&

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Establishing secure peer networking in trust webs on open... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Establishing secure peer networking in trust webs on open..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Establishing secure peer networking in trust webs on open... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3892314

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.