Key agreement and transport protocol

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S168000, C713S169000, C713S170000, C713S172000, C380S285000, C380S278000, C380S030000

Reexamination Certificate

active

10092972

ABSTRACT:
A key establishment protocol includes the generation of a value of cryptographic function, typically a hash, of a session key and public information. This value is transferred between correspondents together with the information necessary to generate the session key. Provided the session key has not been compromised, the value of the cryptographic function will be the same at each of the correspondents. The value of the cryptographic function cannot be compromised or modified without access to the session key.

REFERENCES:
patent: 4200770 (1980-04-01), Hellman et al.
patent: 4956863 (1990-09-01), Goss
patent: 5586186 (1996-12-01), Yuval et al.
patent: 5600725 (1997-02-01), Rueppel et al.
patent: 5761305 (1998-06-01), Vanstone et al.
patent: 5889865 (1999-03-01), Vanstone et al.
patent: 5896455 (1999-04-01), Vanstone et al.
patent: 6122736 (2000-09-01), Vanstone et al.
patent: 3915262 (1989-11-01), None
patent: 0393806 (1990-10-01), None
patent: 0639907 (1995-02-01), None
patent: 0661844 (1995-07-01), None
patent: 0739106 (1996-10-01), None
patent: 0977396 (2000-02-01), None
patent: 1282260 (2003-02-01), None
patent: 99/57844 (1999-11-01), None
Boyd, Colin and Mao, Wenbo, “Design and Analysis of Key Exchange Protocols via Secure Channel Identification”, Advances in Cryptology—ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Proceedings, Nov. 28, 1994, pp. 171-181, Springer, Wollongong. Australia.
Diffie, Whitfield et al., “Authentication and Authenticated Key Exchanges,” Designs, Codes and Cryptography, Jun. 1992, pp. 107-125, vol. 2, No. 32, Kluwer Academic Publishers, the Netherlands.
Matsumoto, “On Seeking Smart Public-Key-Distribution Systems”, Transactions of the IECE of Japan, Feb. 1986, pp. 99-106, vol. E69, No. 2.
Horster, “Meta-ElGamal Signature Schemes”, 1994 2nd Association of Computing Machinery Computer and Communications Security Conference, May 31, 1994, pp. 96-107, ACM Press, Fairfax.
Horster, “Meta-Message Recovery and and Meta-Blind signature schemes based on the discrete logarithm problem and their applications”, Advances in Cryptology, ASIACRYPT '94 (LNCS 917), pp. 224-237, Springer Verlag.
Krawczyk, H.; “Skeme: A Versatile Secure Key Exchange Mechanism for Internet”; Proceedings of the Symposium on San Diego, CA, U.S.A.; Feb. 22-23, 1996; IEEE Computer Society; U.S.A.
Menezes, Oorschot, Vanstone; Handbook of Applied Cryptography; 1997; pp. 402, 499; CRC Press LLC; Boca Raton, Florida, U.S.A.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Key agreement and transport protocol does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Key agreement and transport protocol, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Key agreement and transport protocol will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3813488

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.