Secure login using augmented single factor split key...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Central trusted authority provides computer authentication

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S193000, C380S247000, C380S279000, C380S282000, C380S286000

Reexamination Certificate

active

07734911

ABSTRACT:
A user network station transmits a cookie that includes a user identifier and an augmenting factor transformed with one key of a first asymmetric crypto-key or with a symmetric crypto-key. An authenticating entity network station recovers the augmenting factor from the transformed augmenting factor included in the transmitted cookie, with the other key of the first asymmetric crypto-key or with the symmetric crypto-key, and transmits a customized login page corresponding to the user identifier. The user network station transmits a factor responsive to the transmitted customized login page. The authenticating entity network station generates a first key portion based on the transmitted factor and the recovered augmenting factor, and validates the generated first key portion based on a second key portion of one key of a second asymmetric crypto-key associated with the user and on the other key of the second asymmetric crypto-key, to thereby authenticate the user.

REFERENCES:
patent: 5434918 (1995-07-01), Kung et al.
patent: 5465084 (1995-11-01), Cottrell
patent: 5559961 (1996-09-01), Blonder
patent: 5608387 (1997-03-01), Davies
patent: 5623546 (1997-04-01), Hardy et al.
patent: 5821933 (1998-10-01), Keller et al.
patent: 6006328 (1999-12-01), Drake
patent: 6161139 (2000-12-01), Win et al.
patent: 6209104 (2001-03-01), Jalili
patent: 6374359 (2002-04-01), Shrader et al.
patent: 6510513 (2003-01-01), Danieli
patent: 6691232 (2004-02-01), Wood et al.
patent: 6715080 (2004-03-01), Starkovich et al.
patent: 6950949 (2005-09-01), Gilchrist
patent: 6980081 (2005-12-01), Anderson
patent: 7065642 (2006-06-01), Sandhu et al.
patent: 7065786 (2006-06-01), Taguchi
patent: 7100049 (2006-08-01), Gasparini et al.
patent: 2001/0045451 (2001-11-01), Tan et al.
patent: 2002/0066039 (2002-05-01), Dent
patent: 2004/0010721 (2004-01-01), Kirovski et al.
patent: 2004/0030934 (2004-02-01), Mizogushi et al.
patent: 2004/0073795 (2004-04-01), Jablon
patent: 2004/0093527 (2004-05-01), Pering et al.
patent: 2004/0168083 (2004-08-01), Gasparini et al.
patent: 2004/0210771 (2004-10-01), Wood et al.
patent: 2005/0027989 (2005-02-01), Sandhu et al.
patent: 2005/0177750 (2005-08-01), Gasparini et al.
patent: 2005/0268100 (2005-12-01), Gasparini et al.
patent: 2005/0268101 (2005-12-01), Gasparini et al.
patent: 2005/0268107 (2005-12-01), Harris et al.
patent: WO 01/63878 (2001-08-01), None
patent: WO 02/44872 (2002-06-01), None
Rachna Dhamija, J.D. Tygar, The Battle Against Phishing: Dynamic Security Skins, Symposium on Usable Privacy and Security (SOUPS), Jul. 6-8, 2005, Pitt., PA, 12 pages.
“Verified by Visa”, Online Demonstration, Password Window Details, “Personal Message”, 2002. http://usa.visa.com/personal/secure—with—visa/verified/how—it—works.html.
Visa U.S.A. Press Release. “CDNOW Makes Online Payments More Secure With Visa Player Authentication”, Aug. 1, 2001, http://usa.visa.com/personal
ewsroom/press—releases
r24.html.
Anshu, Nahar, “RE:3D Secure Vulnerabilitys?” Online forum, Oct. 24, 2001, http://lists.commerce.net/archives/set-discuss/200110/msg00004.html.
Merkow, Mark, “Visa Prepares To Roll Out ‘Verified by Visa’ Service”, Earthweb.com Aug. 2, 2001. http:/
ews/earthweb.com/wireless/print.php/858951.
Tally, Greg, Roshan Thomas and Ton Van Vleck, “Anti-Phishing : Best Practices for Institutions and Consumers”, McAfee Security research, Mar. 2004, Santa Clara, CA.
Radwin, Michael J., “A Challenge-Response Protocol with Digital Signatures”, May 1997, http://www.radwin.org/michael/projects/infs/paper
ode32.html.
Tally, Greg, :How Phishing Can Impact You and Your Organization, Power Point presentation, McAfee Research, Mar. 2004.
Yang & Rhee, “The Design and Implementation of Improved Secure Cookies Based on Certificate,” INDOCRYPT 2002, Dec. 16-18, 2002, pp. 314-325, Springer-Verlag, Berlin 2002.
Park, Sandhu & Ghanta, “Role Based Access Control on the Web.” ACM Transactions on Information and System Security, vol. 4, No. 1, Feb. 2001, pp. 37-71.
Khu-Smith & Mitchell, “Enhancing the Security of Cookies,” ICICS 2001, Dec. 6-7, 2001, pp. 132-145, LNCS 2288, Springer-Verlag, Berlin, 2002.
Park & Sandhu, “Secure Cookies on the Web,” IEEE Internet Computing, vol. 4, No. 4, Jul. 2000 pp. 36-45.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Secure login using augmented single factor split key... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Secure login using augmented single factor split key..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Secure login using augmented single factor split key... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4248501

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.