Method and apparatus for security in a data processing system

Information security – Access control or authentication – Network

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C726S005000, C726S007000, C726S009000, C726S017000, C726S019000, C726S030000, C380S044000, C380S201000, C380S223000, C380S226000

Reexamination Certificate

active

10233188

ABSTRACT:
Method and apparatus for secure transmissions. Each user is provided a registration key. A long-time updated broadcast key is encrypted using the registration key and provided periodically to a user. A short-time updated key is encrypted using the broadcast key and provided periodically to a user. Broadcasts are then encrypted using the short-time key, wherein the user decrypts the broadcast message using the short-time key. One embodiment provides link layer content encryption. Another embodiment provides end-to-end encryption.

REFERENCES:
patent: 4323921 (1982-04-01), Guillou
patent: 5101501 (1992-03-01), Gilhousen et al.
patent: 5467398 (1995-11-01), Pierce et al.
patent: 5758068 (1998-05-01), Brandt et al.
patent: 6233341 (2001-05-01), Riggins
patent: 6343280 (2002-01-01), Clark
patent: 6690795 (2004-02-01), Richards
patent: 2002/0001386 (2002-01-01), Akiyama
patent: 2002/0164025 (2002-11-01), Raiz et al.
patent: 1 213 943 (2002-06-01), None
patent: 00/02406 (2000-01-01), None
patent: 02/061572 (2002-08-01), None
patent: 02/080449 (2002-10-01), None
patent: 03/032573 (2003-04-01), None
Greg Rose et al., “The Secure Real Time Transport Protocol,” Internet Draft, Feb. 2001, pp. 1-26.
A. J. Menezes et al., “Key Layering and Cryptoperiods, Passage,” Handbook of Applied Cryptography, CRC Press Series on Discrete Mathematices and its Applications, Boca Raton, Florida, 1997, pp. 551-553, 577-581.
Shimshon Berkovits, “How to Broadcast a Secret,” Advances in Cryptology, Eurocrypt, International Conference on the Theory and Application of Cryptographic Techniques, Springer Verlag, Delaware, Apr. 11, 1991, pp. 535-541.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method and apparatus for security in a data processing system does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method and apparatus for security in a data processing system, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method and apparatus for security in a data processing system will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3854401

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.