System and method for generating a single use password based...

Information security – Access control or authentication – Network

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C726S002000, C726S004000, C726S006000, C726S018000, C726S020000, C726S021000, C713S150000, C713S168000, C713S171000, C713S172000, C713S176000, C709S225000, C709S224000, C709S227000, C709S217000

Reexamination Certificate

active

08042155

ABSTRACT:
A system and method which generates a single use password based on a challenge/response protocol. A box manager module executing within a security appliance identifies a public key (P) and salt value (S) associated with an administrator's smart card and generates a random nonce (N). The box manager transmits a challenge comprising the following elements: <SHA1(N), BM_ID, P[N, BM_ID], S>. Upon receiving the challenge, the administration card decrypts P[N, BM_ID] using the private key contained within the card and computes SHA1(N). The administration card then compares its computed values with the received values from the box manager. If the values match, then to the administration card returns a response comprising the following elements: HMAC_N[user, SHA1 (password, S)], where HMAC_N represents the SHA1 keyed hash message authentication check of the response elements using the nonce N as the key.

REFERENCES:
patent: 1310719 (1919-07-01), Vernam
patent: 4262329 (1981-04-01), Bright et al.
patent: 4558176 (1985-12-01), Arnold et al.
patent: 4588991 (1986-05-01), Atalla
patent: 4757533 (1988-07-01), Allen et al.
patent: 5065429 (1991-11-01), Lang
patent: 5150407 (1992-09-01), Chan
patent: 5161193 (1992-11-01), Lampson et al.
patent: 5175766 (1992-12-01), Hamilton
patent: 5185717 (1993-02-01), Mori
patent: 5222137 (1993-06-01), Barrett et al.
patent: 5235641 (1993-08-01), Nozawa
patent: 5235642 (1993-08-01), Wobber et al.
patent: 5265159 (1993-11-01), Kung
patent: 5677952 (1997-10-01), Blakley, III et al.
patent: 5687237 (1997-11-01), Naclerio
patent: 5720034 (1998-02-01), Case
patent: 5754651 (1998-05-01), Blatter et al.
patent: 5768373 (1998-06-01), Lohstroh et al.
patent: 5870468 (1999-02-01), Harrison
patent: 5931947 (1999-08-01), Burns
patent: 5933498 (1999-08-01), Schneck et al.
patent: 5940507 (1999-08-01), Cane
patent: 6073237 (2000-06-01), Ellison
patent: 6134660 (2000-10-01), Boneh et al.
patent: 6175924 (2001-01-01), Arnold
patent: 6185681 (2001-02-01), Zizzi
patent: 6185684 (2001-02-01), Pravetz et al.
patent: 6212600 (2001-04-01), Friedman et al.
patent: 6249866 (2001-06-01), Brundrett
patent: 6345101 (2002-02-01), Shukla
patent: 6356941 (2002-03-01), Cohen
patent: 6370649 (2002-04-01), Angelo et al.
patent: 6405315 (2002-06-01), Burns et al.
patent: 6414884 (2002-07-01), DeFelice et al.
patent: 6507911 (2003-01-01), Langford
patent: 6550011 (2003-04-01), Sims, III
patent: 6625734 (2003-09-01), Marvit et al.
patent: 6636966 (2003-10-01), Lee et al.
patent: 6684222 (2004-01-01), Cornelius et al.
patent: 6708272 (2004-03-01), McCown et al.
patent: 6735693 (2004-05-01), Hamlin
patent: 6754827 (2004-06-01), Cane et al.
patent: 6792544 (2004-09-01), Hashem
patent: 6839437 (2005-01-01), Crane et al.
patent: 6851056 (2005-02-01), Evans
patent: 6857076 (2005-02-01), Klein
patent: 6868406 (2005-03-01), Ogg et al.
patent: 6915435 (2005-07-01), Merriam
patent: 6993661 (2006-01-01), Garfinkel
patent: 7003674 (2006-02-01), Hamlin
patent: 7020779 (2006-03-01), Sutherland
patent: 7069439 (2006-06-01), Chen et al.
patent: 7093127 (2006-08-01), McNulty et al.
patent: 7096355 (2006-08-01), Marvit et al.
patent: 7120696 (2006-10-01), Au et al.
patent: 7136995 (2006-11-01), Wann
patent: 7139917 (2006-11-01), Jablon
patent: 7146505 (2006-12-01), Harada et al.
patent: 7185192 (2007-02-01), Kahn
patent: 7215771 (2007-05-01), Hamlin
patent: 7222228 (2007-05-01), Stephens et al.
patent: 7240197 (2007-07-01), Yamagami et al.
patent: 7260724 (2007-08-01), Dickinson et al.
patent: 7340500 (2008-03-01), Traversat et al.
patent: 7360073 (2008-04-01), Billstrom et al.
patent: 7783898 (2010-08-01), Detrick et al.
patent: 7840993 (2010-11-01), Ganesan et al.
patent: 7904946 (2011-03-01), Chu et al.
patent: 7949148 (2011-05-01), Rhoads et al.
patent: 2001/0054155 (2001-12-01), Hagan et al.
patent: 2002/0046286 (2002-04-01), Caldwell et al.
patent: 2002/0073324 (2002-06-01), Hsu
patent: 2002/0091935 (2002-07-01), Smith et al.
patent: 2002/0114453 (2002-08-01), Bartholet et al.
patent: 2003/0012382 (2003-01-01), Ferchichi et al.
patent: 2003/0028765 (2003-02-01), Cromer et al.
patent: 2003/0074548 (2003-04-01), Cromer et al.
patent: 2004/0073795 (2004-04-01), Jablon
patent: 2004/0163077 (2004-08-01), Dimpsey et al.
patent: 2005/0262343 (2005-11-01), Jorgensen et al.
patent: 2006/0085845 (2006-04-01), Davis et al.
patent: 2007/0058801 (2007-03-01), Plotkin
patent: 2007/0130463 (2007-06-01), Law et al.
patent: 2007/0174634 (2007-07-01), Plotkin
patent: 2007/0244831 (2007-10-01), Kuo
patent: WO-00/52875 (2000-09-01), None
patent: WO 02/093314 (2002-11-01), None
patent: WO 02/093314 (2002-11-01), None
Anderson et al., “The Steganographic File System,” Information Hiding, Second International Workshop, IH '98 Portland, Oregon. USA, Apr. 14-17, 1998, Proceedings, pp. 73-82, 1998.
Antonelli, et al., “The Packet Vault: Secure Storage of Network Data,” CITI Technical Report 98-5, pp. 1-15, Jun. 25, 1998.
Blaze, “Oblivious Key Escrow,” Information Hiding, First International Workshop, Cambridge, UK, May 3D-Jun. 1, 1996, Proceedings, pp. 335-343, 1996.
Blaze, “A cryptographic File System for Unix,” Proceedings of the First ACM Conference on Computer and Communications Security, pp. 9-16 (1993).
Blaze, “Key Management in an Encrypting File System,” USENIX Summer 1994 Technical Conference, pp. 27-35, (Jun. 6-10, 1994).
Boneh, et al., “A Revocable Backup System,” In Proceedings 6th USENIX Security Conference, pp. 91-96, 1996.
Cattaneo, et al. “The Design and Implementation of a Transparent Cryptographic Filesystem for UNIX,” Proceedings of the FREENIX Track: 2001 UNIX Annual Technical Conference. pp. 199-212 (Jun. 25-30, 2001).
Christy, et al., “Mechanism for Secure Off-Site Computer Access,” IBM Technical Disclosure Bulletin. pp. 6754-6756. Apr. 1985.
Clark, “Physical Protection of Cryptographic Devices,” Lecture Notes in Computer Science. Advances in Cryptology—Eurocrypt '87, pp. 83-93 (Apr. 13-15, 1987).
Coleman et al., “Mass Storage System Reference Manual: Version 4,” Technical Committee on Mass Storage Systems and Technology, IEEE, pp. 1-38, May 1990.
Comba, “Approaches to Cryptographic Key Management,” Symposium on Applied Computing. Proceedings of the Northeast ACM Symposium on Personal Computer Security, pp. 38-45 (1986).
Denning, “Cryptography and Data Security,” Addison-Wesley Publishing Co., pp. 164-169 and 179, 1982.
Di Crescenzo, et al., “How to Forget a Secret (Extended Abstract),” 16th Annual Symposium on Theoretical Aspects of Computer Science, pp. 500-509 (Mar. 4-6, 1999).
Dietrich, “Security Enclosure With Elastomeric Contact Stripes,” IBM Technical Disclosure Bulletin, pp. 444-445, Feb. 1991.
“Disappearing Inc. Makes Old Email Vanish Everywhere; Reduces Corporate Liability as well as Improves Corporate Productivity by Enabling Sensitive Communications via Email-Company Business and Marketing,” Edge: Work-Group Computing Report, http://findarticles.com/p/articJes/mLmOWUB/is—1999—0cU 1/aL 56260487/print (Oct. 11, 1999).
Double, “Encryption Key Security By Electric Field Destruction of Memory Cells,” IBM Technical Disclosure Bulletin, pp. 8-11, Jan. 1989.
FIPS PUB 74, “Federal Information Processing Standards Publication 1981 Guidelines for Implementing and Using the NBS Data Encryption Standard,” Federal Information Processing Standards Publication 74, National Institute of Standards and Technology, Apr. 1, 1981, 39 pages.
FIPS PUB 140-1, “Security Requirements for Cryptographic Modules,” Federal Information Processing Standards Publication 140-1, National Institute of Standards and Technology, Jan. 11, 1994, 44 pages.
Flavin, et al., “Data Protection on Magnetic Media Via an Encrypting Controller,” IBM Technical Disclosure Bulletin, vol. 3D, No. 3, pp. 1284-1285 (Aug. 1987).
Garfinkel, S., “PGP: Pre

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

System and method for generating a single use password based... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with System and method for generating a single use password based..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and System and method for generating a single use password based... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4273037

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.