Key generation method for communication session encryption...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S047000, C380S255000

Reexamination Certificate

active

07581100

ABSTRACT:
An interactive mutual authentication protocol, which does not allow shared secrets to pass through untrusted communication media, integrates an encryption key management system into the authentication protocol. The server provides ephemeral encryption keys in response to a request during a Session Random Key (SRK) initiation interval. SRK is provided for all sessions initiated in the SRK initiation interval. A set of ephemeral intermediate Data Random Keys (DRK) is associated with each request. A message carrying the SRK is sent to the requestor. A response from the requester includes a shared parameter encrypted using the SRK verifying receipt of the SRK. After verifying receipt of the SRK at the requester, at least one message is sent by the server carrying an encrypted version of one of said set of ephemeral intermediate DRK to be accepted as an encryption key for the session.

REFERENCES:
patent: 4200770 (1980-04-01), Hellman et al.
patent: 5241599 (1993-08-01), Bellovin et al.
patent: 5434918 (1995-07-01), Kung et al.
patent: 5636280 (1997-06-01), Kelly
patent: 5841871 (1998-11-01), Pinkas
patent: 5872917 (1999-02-01), Hellman
patent: 6058480 (2000-05-01), Brown
patent: 6076163 (2000-06-01), Hoffstein et al.
patent: 6085320 (2000-07-01), Kaliski, Jr.
patent: 6105133 (2000-08-01), Fielder et al.
patent: 6161185 (2000-12-01), Guthrie et al.
patent: 6170058 (2001-01-01), Kausik
patent: 6189098 (2001-02-01), Kaliski, Jr.
patent: 6199113 (2001-03-01), Alegre et al.
patent: 6226383 (2001-05-01), Jablon
patent: 6230269 (2001-05-01), Spies et al.
patent: 6311270 (2001-10-01), Challener et al.
patent: 6363480 (2002-03-01), Perlman
patent: 6367010 (2002-04-01), Venkatram et al.
patent: 6377691 (2002-04-01), Swift et al.
patent: 6393127 (2002-05-01), Vogler
patent: 6487667 (2002-11-01), Brown
patent: 6490352 (2002-12-01), Schroeppel
patent: 7181620 (2007-02-01), Hur
patent: 2002/0095507 (2002-07-01), Jerdonek
patent: 2003/0185391 (2003-10-01), Qi et al.
Applied Cryptograpohy, by B. Schneier, ISBN: 0-471-11709-9. p. 53.
Bellovin, Steven M., et al., “Limitations of the Kerberos Authentication System,” USENIX, Winter 1991, Dallas, Texas, 1-16 (A version of this paper was published in Oct. 1990 in Computer Communications Review).
Diffie, Whitfield, et al., “New Directions in Cryptography,” IEEE Transactions on Information Theory, vol. IT-22, No. 6, Nov. 1976, 644-654.
Federal Information Processing Standards Publication (FIPS) 46-3, “Data Encryption Standard (DES),” Oct. 25, 1999, 18 pages.
Federal Information Processing Standards Publication (FIPS) 180-1, “Secure Hash Standard,” Apr. 17, 1995, 18 pages.
Noakes-Fry, Kristen, “Public-Key Infrastructure: Technology Overview,” DPRO-90693, Gartner Technology Overview, May 20, 2003, 18 pages.
Park, Stephen K., et al., “Random Number Generators: Good Ones are Hard to Find,” Communications of the ACM 31(10), Oct. 1988, 1192-1201.
Wheatman, V., “Public-Key Infrastructure Q&A,” Gartner Research Note, Nov. 13, 2002, 5 pages.
Pescatore, John, “Another Microsoft Security Flaw Threatens Users' Trust,” FT-17-8896, Gartner FirstTake, Aug. 15, 2002, 2 pages.
Pescatore, J., et al., “Secure Sockets Layer Sometimes Isn't,” Gartner Research Note, Apr. 3, 2002, 4 pages.
Rivest, R., RFC 1320, “The MD4 Message-Digest Algorithm,” MIT Laboratory for Computer Science and RSA Data Security, Inc., Apr. 1992, 20 pages.
Rivest, R., RFC 1321, “The MD5 Message-Digest Algorithm,” MIT Laboratory for Computer Science and RSA Data Security, Inc., Apr. 1992, 22 pages.
Lloyd, B, et al., RFC 1334, “PPP Authentication Protocols,” L&A and Daydreamer, Oct. 1992, 14 pages.
Kohl, J., et al., RFC 1510, “The Kerberos Network Authentication Service (V5),” Digital Equipment Corporation and ISI, Sep. 1993, 97 pages.
Schneier, Bruce, “Applied Cryptography,” Second Ed. John Wiley and Sons, Inc. (1996), 233-560.
Smith, K., RFC 1934, “Ascend's Multilink Protocol Plus (MP+),” Ascend Communications, Apr. 1996, 37 pages.
Fielding, R., et al., RFC 2068, “Hypertext Transfer Protocol —HTTP/1.1,” UC Irvine, DEC, MIT/LCS, Jan. 1997, 134 pages.
Zorn, G., RFC 2759, “Microsoft PPP CHAP Extensions, Version 2,” Microsoft Corporation, Jan. 2000, 16 pages.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Key generation method for communication session encryption... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Key generation method for communication session encryption..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Key generation method for communication session encryption... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4053337

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.