Method for changing a group key in a group of network...

Multiplex communications – Network configuration determination

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S171000

Reexamination Certificate

active

07957320

ABSTRACT:
The invention relates to a method for changing a group key GK for a secure data exchange in a group of network elements P1. . . Pn(n=2, 3, . . . ) in a network system having a closed peer-to-peer configuration and a virtual synchronism supporting group communication protocol in a communication layer of a system architecture of the network system, wherein in the case of a change in a composition of the group of network elements P1. . . Pn, caused by the join of a new network element Pn+1into the group of network elements P1. . . Pnor by the leave of a network element Pv(1≦v≦n) from the group of network elements P1. . . Pn, a group key renewal, in which a network element Pi* (1≦i≦n) selected from the group of network elements P1. . . Pngenerates a new group key GKneu, is carried out and the new group key GKneuis transferred from the selected network element Pito all the remaining network elements Pk(1≦k≦n, k≠i) of the group of network elements P1. . . Pnin the changed composition, which the selected network element Pi* achieves by carrying out a key exchange with all the remaining network elements Pkin accordance with the Diffie-Hellman principle in order to transfer the new group key GKneu.

REFERENCES:
patent: 6049878 (2000-04-01), Caronni et al.
patent: 6785809 (2004-08-01), Hardjono
patent: 6941457 (2005-09-01), Gundavelli et al.
patent: 7234063 (2007-06-01), Baugher et al.
patent: 7269728 (2007-09-01), Li
patent: 7370077 (2008-05-01), Pradhan et al.
patent: 7383436 (2008-06-01), Srivastava et al.
patent: 7434046 (2008-10-01), Srivastava
patent: 2003/0233538 (2003-12-01), Dutertre
patent: 2005/0021946 (2005-01-01), Narayanan
patent: 2005/0058295 (2005-03-01), Kang
patent: 2005/0152305 (2005-07-01), Ji et al.
patent: 2005/0204161 (2005-09-01), Caronni
patent: 2006/0168047 (2006-07-01), Li
patent: 2007/0016663 (2007-01-01), Weis
patent: 2007/0030817 (2007-02-01), Arunachalam et al.
patent: 2007/0055870 (2007-03-01), Bruti et al.
patent: 2008/0080537 (2008-04-01), Wan et al.
patent: 2008/0165974 (2008-07-01), Inoue et al.
patent: 1 501 237 (2005-01-01), None
Agarwal, D., “Totem: A Reliable Ordered Delivery Protocol for Interconnected Local-Area Networks”, Aug. 1994, 166 pages, University of California, Santa Barbara.
Whetten, B. et al., “A High Performance Totally Ordered Multicast Protocol”, In Theory and Practice in Distributed Systems, Sep. 1994, 20 pages, Computer Science 938, International Workshop.
Krawczyk, H. et al., “HMAC: Keyed-Hashing for Message Authentication”, Feb. 1997, 11 pages.
Harkins, D. et al., “The Internet Key Exchange (IKE)”, Nov. 1998, 41 pages.
Steiner, M. et al. “CLIQUES: A New Approach to Group Key Agreement”, IEEE International Conference on Distributed Computing Systems, 1998, 8 pages.
Housley, R. et al., “Internet X. 509 Public Key Infrastructure Certificate and CRL Profile”, http://www.process.com/techsupport/pmdf/rfc/rfc2459.html, Jan. 1999, 112 pages.
Rescorla E. et al., “Diffie-Hellman Key Agreement Method”, http://www.apps.ietf.org/rfc/rfc2631.html, Jun. 1999, 12 pages.
Rodeh, O. et al., “Optimized Group Rekey for Group Communication Systems”, In Symposium Network and Distributed System Security (NDSS), Feb. 2000, pp. 39-48, San Diego.
Wong, C. et al. “Secure Group Communications Using Key Graphs”, IEEE/ACM Transactions on Networking, Feb. 2000, pp. 16-30, vol. 8, No. 1, IEEE.
Dondeti, L. et al., “A Distributed Group Key Management Scheme for Secure Many-to Many Communication”, Proceedings of The Fifth IEEE Symposium on Computers and Communications, Jul. 2000, 9 pages, ISCC 2000.
Kim, Y. et al., “Simple and Fault-Tolerant Key Agreement for Dynamic Collaborative Groups”, 7thACM Conference on Computer and Communications Security, Nov. 2000, pp. 235-244, ACM Press, Athens, Greece.
“Information Technology—Open Systems Interconnection—The Directory: Public Key and Attribute Certificate Frameworks”, May 3, 2001, 162 pages, ITU-T Recommendation X. 509, Draft ISO/IEC 9594-8.
Aiello, W. et al., “Just Fast Keying (JFK)”, www3.ietf.org/proceedings/02jul/I-D/draft-ietf-ipesec-jfk-04.txt, Jul. 2002, 21 pages.
Kaufman, C., “Internet Key Exchange (IKEv2) Protocol <draft-ietf-ipsec-ikev2-07.txt>”, http://tools.ietf.org/id/draft-ietf-ipsec-ikev2-07.txt, Apr. 2003, 91 pages.
Popovici, E. et al., “Consistency Support for A Decentralized Management in Close Multiparty Conferences Using SIP”, The 11thIEEE International Conference on Networks (ICON 2003), 2003, pp. 295-300, IEEE Press, Sydney, Australia.
Dai, W., “Speed Comparison of Popular Crypto Algorithms”, http://www.eskimo.com/˜weidai/benchmarks.html, Jul. 2004, 6 pages.
Zuehlke, M. et al., “A Signaling Protocol For Small Closed Dynamic Multi-Peer Groups”, High Speed Networks and Multimedia Communications (HSNMC 2004), 2004, pp. 973-984, Springer-Verlag, Berlin, Heidelberg, Germany.
Fuwen Liu et al., “Efficient Key Distribution for Closed Meetings in the Internet”, International Conference for Communications and Multimedia Security; 9th IFIP-TC-6 TC-11, CMS 2005, Sep. 19-21, 2005, proceedings (lecture notes in computer science vol. 3677), Springer-Verlag Berlin, Germany, 2005, Seiten 271-272, XP002378847, ISBN: 3-540-28791-4.
S. Rafaeli, et al., “A Survey of Key Management for Secure Group Communication”, ACM Computing Surveys, vol. 35, No. 3, Sep. 2003, pp. 309-329.
T. Ballardie, et al., “Core Based Trees (CBT): An Architecture for Scalable Inter-Domain Multicast Routing”, Proceedings of ACM SIGCOMM'93 (1993), pp. 85-95.
H. Harney, et al., “Group Key Management Protocol (GKMP) Architecture”, Jul. 1997, RFC 2094, 22 pages.
M. Burmester, et al., “A Secure and Efficient Conference Key Distribution System”, Advances in Cryptology EUROCRYPT94, Springer LNCS vol. 950, 1995, pp. 275-286.
M. Steiner, et al., “Key Agreement in Dynamic Peer Groups”, IEEE Transactions on Parallel and Distributed Systems, vol. 11, No. 8, Aug. 2000, pp. 769-780.
D. A. McGrew, et al., “Key Establishment in Large Dynamic Groups Using One-Way Function Trees”, Technical Report, No. 0755, May, 1998, TIS Labs at Network Associates, Inc., Glenwood, MD., 13 pages.
M. J. Moyer, et al, “Maintaining Balanced Key Trees for Secure Multicast”, Technical Report, IETF, Jun. 1999, draft-irtf-smug-key-tree-balance-00.txt., 1 page.
Y. Kim, et al., “Tree-based Group Key Agreement”, ACM Transactions on Information and System Security (TISSEC) 7(2004) 1, 32 pages.
M. Steiner, et al., “Cliques: A New Approach to Group Key Agreement”, IEEE ICDCS, 1998, 8 pages.
G. Ateniese, et al., “New Multiparty Authentication Services and Key Agreement Protocols”, IEEE Journal Selected Areas in Communications, vol. 18, No. 4, Apr. 2000, 13 pages.
O. Pereira, et al., “A Security Analysis of the Cliques Protocols Suites”, Proceedings of the 16th International Conference on Information Security: Trusted information:the new decade challenge. Paris, France, 2001, 9 pages.
S. Mittra, “Iolus: A Framework for Scalable Secure Multicasting”, In Proceedings of the ACM SIGCOMM, Cannes, France, Sep. 1997, 12 pages.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method for changing a group key in a group of network... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method for changing a group key in a group of network..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method for changing a group key in a group of network... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2677180

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.