Method for establishing secure communication link between...

Electrical computers and digital processing systems: multicomput – Computer-to-computer session/connection establishing

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C709S228000

Reexamination Certificate

active

10702486

ABSTRACT:
A technique is disclosed for establishing a secure communication link between a first computer and a second computer over a computer network. Initially, a secure communication mode of communication is enabled at a first computer without a user entering any cryptographic information for establishing the secure communication mode of communication. Then, a secure communication link is established between the first computer and a second computer over a computer network based on the enabled secure communication mode of communication. The secure communication link is a virtual private network communication link over the computer network in which one or more data values that vary according to a pseudo-random sequence are inserted into each data packet.

REFERENCES:
patent: 4933846 (1990-06-01), Humphrey et al.
patent: 5341426 (1994-08-01), Barney et al.
patent: 5588060 (1996-12-01), Aziz
patent: 5689566 (1997-11-01), Nguyen
patent: 5787172 (1998-07-01), Arnold
patent: 5796942 (1998-08-01), Esbensen
patent: 5805801 (1998-09-01), Holloway et al.
patent: 5842040 (1998-11-01), Hughes et al.
patent: 5870610 (1999-02-01), Beyda et al.
patent: 5878231 (1999-03-01), Baehr et al.
patent: 5892903 (1999-04-01), Klaus
patent: 5898830 (1999-04-01), Wesinger, Jr. et al.
patent: 5905859 (1999-05-01), Holloway et al.
patent: 6006259 (1999-12-01), Adelman et al.
patent: 6016318 (2000-01-01), Tomoike
patent: 6052788 (2000-04-01), Wesinger, Jr. et al.
patent: 6079020 (2000-06-01), Liu
patent: 6092200 (2000-07-01), Muniyappa et al.
patent: 6119171 (2000-09-01), Alkhatib
patent: 6119234 (2000-09-01), Aziz et al.
patent: 6158011 (2000-12-01), Chen et al.
patent: 6178409 (2001-01-01), Weber et al.
patent: 6178505 (2001-01-01), Schneider et al.
patent: 6226751 (2001-05-01), Arrow et al.
patent: 6243749 (2001-06-01), Sitaraman et al.
patent: 6256671 (2001-07-01), Strentzsch et al.
patent: 6286047 (2001-09-01), Ramanathan et al.
patent: 6330562 (2001-12-01), Boden et al.
patent: 6332158 (2001-12-01), Risley et al.
patent: 6353614 (2002-03-01), Borella et al.
patent: 199 24 575 (1999-12-01), None
patent: 0 814 589 (1997-12-01), None
patent: 0 814 589 (1997-12-01), None
patent: 0 838 930 (1998-04-01), None
patent: 0 838 930 (1998-04-01), None
patent: 0 858 189 (1998-08-01), None
patent: 2 317 792 (1998-04-01), None
patent: 2 317 792 (1998-04-01), None
patent: 2 334 181 (1999-08-01), None
patent: 9827783 (1998-06-01), None
patent: WO 98/27783 (1998-06-01), None
patent: WO 98 55930 (1998-12-01), None
patent: WO 98 59470 (1998-12-01), None
patent: WO 99 38081 (1999-07-01), None
patent: WO 99 48303 (1999-09-01), None
patent: WO 01 50688 (2001-07-01), None
Search Report (dated Jun. 18, 2002), International Application No. PCT/US01/13260.
Search Report (dated Jun. 28, 2002), International Application No. PCT/US01/13261.
Donald E. Eastlake, “Domain Name System Security Extensions”, DNS Security Working Group, Apr. 1998, 51 pages.
D. B. Chapman et al., “Building Internet Firewalls”, Nov. 1995, pp. 278-297 and pp. 351-375.
P. Srisuresh et al., “DNS extensions to Network Address Translators”, Jul. 1998, 27 pages.
Laurie Wells, “Security Icon”, Oct. 19, 1998, 1 page.
W. Stallings, “Cryptography And Network Security”, 2ndEdition, Chapter 13, IP Security, Jun. 8, 1998, pp. 399-440.
W. Stallings, “New Cryptography and Network Security Book”, Jun. 8, 1998, 3 pages.
Fasbender, Kesdogan, and Kubitz: “Variable and Scalable Security: Protection of Location Information in Mobile IP”, IEEE publication, 1996, pp. 963-967.
Search Report (dated Aug. 20, 2002), International Application No. PCT/US01/04340.
Search Report (dated Aug. 23, 2002), International Application No. PCT/US01/13260.
Shree Murthy et al., “Congestion-Oriented Shortest Multipath Routing”, Proceedings of IEEE INFOCOM, 1996, pp. 1028-1036.
Jim Jones et al., “Distributed Denial of Service Attacks: Defenses”, Global Integrity Corporation, 2000, pp. 1-14.
James E. Bellaire, “New Statement of Rules—Naming Internet Domains”, Internet Newsgroup, Jul. 30, 1995, 1 page.
D. Clark, “US Calls for Private Domain-Name System”, Computer, IEEE Computer Society, Aug. 1, 1998, pp. 22-25.
August Bequai, “Balancing Legal Concerns Over Crime and Security in Cyberspace”, Computer & Security, vol. 17, No. 4, 1998, pp. 293-298.
Rich Winkel, “CAQ: Networking With Spooks: The NET & The Control Of Information”, Internet Newsgroup, Jun. 21, 1997, 4 pages.
Linux FreeS/WAN Index File, printed from http://liberty.freeswan.org/freeswan—trees/freeswan-1.3/doc/on Feb. 21, 2002, 3 Pages.
J. Gilmore, “Swan: Securing the Internet against Wiretapping”, printed from http://liberty.freeswan.org/freeswan—trees/freeswan-1.3/doc/rationale.html on Feb. 21, 2002, 4 pages.
Glossary for the Linux FreeS/WAN project, printed from http://liberty.freeswan.org/freeswan—trees/freeswan-1.3/doc/glossary.html on Feb. 21, 2002, 25 pages.
Alan O. Frier et al., “The SSL Protocol Version 3.0”, Nov. 18, 1996, printed from http://www.netscape.com/eng/ss13/draft302.txt on Feb. 4, 2002, 56 pages.
Search Report (dated Oct. 7, 2002), International Application No. PCT/US01/13261.
F. Halsall, “Data Communications, Computer Networks And Open Systems”, Chapter 4, Protocol Basics, 1996, pp. 198-203.
Reiter, Michael K. and Rubin, Aviel D. (AT&T Labs—Research), “Crowds: Anonymity for Web Transmission”, pp. 1-23.
Dolev, Shlomi and Ostrovsky, Rafil, “Efficient Anonymous Multicast and Reception” (Extended Abstract), 16 pages.
Rubin, Aviel D., Greer, Daniel, and Ranum, Marcus J. (Wiley Computer Publishing), “Web Security Sourcebook”, pp. 82-94.
Fasbender, Kesdogan, and Kubitz: “Variable and Scalable Security” Protection of Location Information in Mobile IP, IEEE publication, 1996, pp. 963-967.
Laurie Wells (LANCASTERBIBELMAIL MSN COM); “Subject: Security Icon” USENET Newsgroup, Oct. 19, 1998, XP002200606.
Davila J et al, “Implementation of Virtual Private Networks at the Transport Layer”, Information Security, Second International Workshop, ISW'99. Proceedings (Lecture Springer-Verlag Berlin, Germany, [Online] 1999, pp. 85-102, XP002399276, ISBN 3-540-66695-B, retrieved from the Internet: URL: http://www.springerlink.com/content/4uac0tb0hecoma89/fulltext.pdf> (Abstract).

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method for establishing secure communication link between... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method for establishing secure communication link between..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method for establishing secure communication link between... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3785031

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.