Localized network authentication and security using...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S155000, C713S169000, C726S001000, C726S002000, C726S003000, C726S004000

Reexamination Certificate

active

07853788

ABSTRACT:
The invention provides a secure Wi-Fi communications method and system. In an embodiment of the invention, unique physical keys, or tokens, are installed at an access point and each client device of the network. Each key comprises a unique serial number and a common network send cryptographic key and a common network receive cryptographic key used only during the authentication phase by all components on the LAN. Each client key further includes a secret cryptographic key unique to each client device. During authentication, two random numbers are generated per communications session and are known by both sides of the wireless channel. Only the random numbers are sent across the wireless channel and in each case these numbers are encrypted. A transposed cryptographic key is derived from the unique secret cryptographic key using the random numbers generated during authentication. Thus, both sides of the wireless channel know the transposed cryptographic key without it ever being transmitted between the two.

REFERENCES:
patent: 5473689 (1995-12-01), Eberhard
patent: 5661806 (1997-08-01), Nevoux et al.
patent: 5768382 (1998-06-01), Schneier et al.
patent: 6026165 (2000-02-01), Marino et al.
patent: 6304658 (2001-10-01), Kocher et al.
patent: 6397328 (2002-05-01), Pitchenik et al.
patent: 6526264 (2003-02-01), Sugar et al.
patent: 6571221 (2003-05-01), Stewart et al.
patent: 6591364 (2003-07-01), Patel
patent: 6611821 (2003-08-01), Stahl et al.
patent: 6625591 (2003-09-01), Vahalia et al.
patent: 6643781 (2003-11-01), Merriam
patent: 6657981 (2003-12-01), Lee et al.
patent: 6980660 (2005-12-01), Hind et al.
patent: 7024690 (2006-04-01), Young et al.
patent: 7028186 (2006-04-01), Stenman et al.
patent: 7136645 (2006-11-01), Hanson et al.
patent: 2001/0023180 (2001-09-01), Sauer
patent: 2001/0023446 (2001-09-01), Balogh
patent: 2001/0048744 (2001-12-01), Kimura
patent: 2001/0054147 (2001-12-01), Richards
patent: 2002/0021665 (2002-02-01), Bhagavath et al.
patent: 2002/0090089 (2002-07-01), Branigan et al.
patent: 2002/0116338 (2002-08-01), Gonthier et al.
patent: 2002/0129143 (2002-09-01), McKinnon, III et al.
patent: 2002/0141385 (2002-10-01), Wasik et al.
patent: 2002/0157090 (2002-10-01), Anton, Jr.
patent: 2002/0169712 (2002-11-01), Ginzboorg et al.
patent: 2002/0174235 (2002-11-01), Likourezos
patent: 2003/0041244 (2003-02-01), Buttyan et al.
patent: 2003/0050041 (2003-03-01), Wu
patent: 2003/0051140 (2003-03-01), Buddhikot et al.
patent: 2003/0061363 (2003-03-01), Bahl et al.
patent: 2003/0070067 (2003-04-01), Saito
patent: 2003/0093680 (2003-05-01), Astley et al.
patent: 2003/0095663 (2003-05-01), Nelson et al.
patent: 2003/0097571 (2003-05-01), Hamilton et al.
patent: 2003/0140256 (2003-07-01), Hauenstein et al.
patent: 2003/0204443 (2003-10-01), Knox
patent: 2003/0235305 (2003-12-01), Hsu
patent: 2004/0002923 (2004-01-01), Ramaswamy et al.
patent: 2004/0023639 (2004-02-01), Noel, Jr.
patent: 2004/0125781 (2004-07-01), Walter et al.
patent: 2004/0153553 (2004-08-01), Chotkowski et al.
patent: 2004/0176024 (2004-09-01), Hsu et al.
patent: 2004/0192264 (2004-09-01), Liu et al.
patent: 2004/0198220 (2004-10-01), Whelan et al.
patent: 2004/0203590 (2004-10-01), Shteyn
patent: 2004/0264699 (2004-12-01), Meandzija et al.
International Search Report dated Dec. 6, 2004 for Application No. PCT/US03/31930.
Bruce Potter, “Wireless Security's Future,” On the Horizon, IEEE 2003, pp. 68-72.
John Cox, “Vendors Offer Tools to Control, Secure WLANs,” Network World, Jun. 7, 2004; 21, 23; ABI/INFORM Global, p. 24.
Miguel Bravo-Escos, “Networking Gets Personal,” IEEE Review, Jan. 2002, pp. 32-36.
“Robust Header Compression (rohc)”, retrieved from the Internet on Jul. 18 2007, retrieved from the internet at http://www.ietff.org/html/rohc-charter.html, 5 pages.
V. Jacobson, “Compressing TCP/IP Headers for Low-Speed Serial Links”, Network Working Group, retrieved from the Internet on Jul. 18, 2007, retrieved from the Internet at http://tools.ietf.org/rfc/rfc1144.txt, 48 pages.
D. Durham, at al., “The COPS (Common Open Policy Service) Protocol”, Network Working Group, retrieved from the internet on Jul. 18, 2007, retrieved from the internet at http://www.rfc-editor.org/rfc/rfc2748.txt, 36 pages.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Localized network authentication and security using... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Localized network authentication and security using..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Localized network authentication and security using... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4193443

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.