System and method of exploiting the security of a secure...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Central trusted authority provides computer authentication

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S152000, C713S168000, C713S152000, C713S152000, C713S152000, C380S255000, C380S277000, C380S028000, C705S050000, C705S053000, C705S065000, C705S067000, C705S071000, C705S075000, C705S078000

Reexamination Certificate

active

06986040

ABSTRACT:
The present invention features a system and method for establishing a secure communication channel between a client and an application server. In one embodiment, a ticket service generates a ticket having an identifier and a session key. A communications device obtains the ticket from the ticket service and transmits the ticket to a client over a secure communication channel. The client transmits the identifier of the ticket to an application server over an application communication channel. The application server then obtains a copy of the session key of the ticket from the ticket service. Communications exchanged between the client and the application server over the application communication channel are then encrypted using the session key to establish the application communication channel as a secure communication channel.

REFERENCES:
patent: 4649410 (1987-03-01), Ohashi
patent: 4807029 (1989-02-01), Tanaka
patent: 4887204 (1989-12-01), Johnson et al.
patent: 4924378 (1990-05-01), Hershey et al.
patent: 4937784 (1990-06-01), Masai et al.
patent: 5014221 (1991-05-01), Mogul
patent: 5161015 (1992-11-01), Citta et al.
patent: 5164727 (1992-11-01), Zakhor et al.
patent: 5175852 (1992-12-01), Johnson et al.
patent: 5202971 (1993-04-01), Henson et al.
patent: 5204897 (1993-04-01), Wyman
patent: 5229864 (1993-07-01), Moronaga et al.
patent: 5305440 (1994-04-01), Morgan et al.
patent: 5325527 (1994-06-01), Cwikowski et al.
patent: 5329619 (1994-07-01), Page et al.
patent: 5341477 (1994-08-01), Pitkin et al.
patent: 5341478 (1994-08-01), Travis, Jr. et al.
patent: 5351293 (1994-09-01), Michener et al.
patent: 5359721 (1994-10-01), Kempf et al.
patent: 5367688 (1994-11-01), Croll
patent: 5390297 (1995-02-01), Barber et al.
patent: 5412717 (1995-05-01), Fischer
patent: 5440719 (1995-08-01), Hanes et al.
patent: 5455953 (1995-10-01), Russell
patent: 5475757 (1995-12-01), Kelly
patent: 5491750 (1996-02-01), Bellare et al.
patent: 5504814 (1996-04-01), Miyahara
patent: 5509070 (1996-04-01), Schull
patent: 5515508 (1996-05-01), Pettus et al.
patent: 5524238 (1996-06-01), Miller et al.
patent: 5544246 (1996-08-01), Mandelbaum et al.
patent: 5550976 (1996-08-01), Henderson et al.
patent: 5550981 (1996-08-01), Bauer et al.
patent: 5553139 (1996-09-01), Ross et al.
patent: 5557732 (1996-09-01), Thompson
patent: 5560008 (1996-09-01), Johnson et al.
patent: 5564016 (1996-10-01), Korenshtein
patent: 5583992 (1996-12-01), Kudo
patent: 5590199 (1996-12-01), Krajewski et al.
patent: 5592549 (1997-01-01), Nagel et al.
patent: 5604490 (1997-02-01), Blakley, III et al.
patent: 5638513 (1997-06-01), Ananda
patent: 5657390 (1997-08-01), Elgamal et al.
patent: 5666501 (1997-09-01), Jones et al.
patent: 5668876 (1997-09-01), Falk et al.
patent: 5668999 (1997-09-01), Gosling
patent: 5671354 (1997-09-01), Ito et al.
patent: 5689708 (1997-11-01), Regnier et al.
patent: 5706349 (1998-01-01), Aditham et al.
patent: 5729734 (1998-03-01), Parker et al.
patent: 5737416 (1998-04-01), Cooper et al.
patent: 5742757 (1998-04-01), Hamadani et al.
patent: 5787169 (1998-07-01), Eldridge et al.
patent: 5794207 (1998-08-01), Walker et al.
patent: 5809144 (1998-09-01), Sirbu et al.
patent: 5818939 (1998-10-01), Davis
patent: 5881226 (1999-03-01), Veneklase
patent: 5918228 (1999-06-01), Rich et al.
patent: 5923756 (1999-07-01), Shambroom
patent: 5944791 (1999-08-01), Scherpbier
patent: 5956407 (1999-09-01), Slavin
patent: 5991878 (1999-11-01), McDonough et al.
patent: 6035405 (2000-03-01), Gage et al.
patent: 6049785 (2000-04-01), Gifford
patent: 6078908 (2000-06-01), Schmitz
patent: 6088450 (2000-07-01), Davis et al.
patent: 6094485 (2000-07-01), Weinstein et al.
patent: 6108787 (2000-08-01), Anderson et al.
patent: 6128742 (2000-10-01), Felt
patent: 6131116 (2000-10-01), Riggins et al.
patent: 6178508 (2001-01-01), Kaufman
patent: 6226383 (2001-05-01), Jablon
patent: 6246771 (2001-06-01), Stanton et al.
patent: 6286104 (2001-09-01), Buhle et al.
patent: 6289461 (2001-09-01), Dixon
patent: 6363365 (2002-03-01), Kou
patent: 6542933 (2003-04-01), Durst et al.
patent: 6609206 (2003-08-01), Veneklase
patent: 6651072 (2003-11-01), Carino, Jr. et al.
patent: 6732269 (2004-05-01), Baskey et al.
patent: 6757825 (2004-06-01), MacKenzie et al.
patent: 6789194 (2004-09-01), Lapstun et al.
patent: 6792424 (2004-09-01), Burns et al.
patent: 6862105 (2005-03-01), Silverbrook et al.
patent: 6865551 (2005-03-01), Stefik et al.
patent: 2001/0056547 (2001-12-01), Dixon
patent: 0 643 514 (1995-03-01), None
patent: 0 679 980 (1995-11-01), None
patent: 0 734 144 (1996-09-01), None
patent: 0 851 628 (1998-07-01), None
patent: 0 875 871 (1998-11-01), None
patent: 1439495 (2004-07-01), None
patent: 2 168 831 (1986-06-01), None
patent: 1007409 (1997-11-01), None
patent: WO 93/15457 (1993-08-01), None
patent: WO 94/28670 (1994-12-01), None
patent: 97/18635 (1997-05-01), None
patent: 98/38762 (1998-09-01), None
patent: WO 98/52344 (1998-11-01), None
patent: 99/35783 (1999-07-01), None
Terao et al, A Shared Secure Server for Multiple Closed Networks, 1999, IEEE, pp. 32-39.
Conry-Marray, Andrew, Web Services Security Specifications, 2003, Network Magazine, pp. 20 and 22.
Takura et al, A Secure and Trusted Time Stamping Authority, 1999, IEEE, pp. 88-93.
Fontana, John, Interoperability issues bite Win 2000 Kerberos Scheme, 1999, Network World, p. 8.
Denker et al, Cross-Domain Access Control via PKI, 2002, IEEE, pp. 202-205.
Wu et al, Secure and Efficient Key Management in Mobile Ad Hoc Networks, 2005, IEEE, pp. 288-295.
IBM: “IBM Operating System/2 Version 1.2 Profile Validation Hooks”, pp. 1-26, Nov. 22, 1989.
N.F. Maxemchuk, S. Low, “The Use of Communications Networks to Increase Personal Privacy”IEEE INFOCOM' 95, Proceedings, vol. 2, Apr. 2-6, 1995, pp. 504-512.
P.Y.A. Ryan, S.A. Schneider, “An attack on a recursive authentication protocol A cautionary tale”Information Processing Letters 65, 1998 Elsevier Science B.V., pp. 7-10.
Dave Otway and Owen Rees, “Efficient and Timely Mutual Authentication”, The ANSA Project, 24 Hills Road, Cambridge CB21JP United Kingdom, pp. 8-10.
Lawrence C. Paulson, “Mechanized Proofs for a Recursive Authentication Protocol” Computer Laboratory, University of Cambridge, Pembroke Street, Cambridge CB2 3QG, England, pp. 84-94.
Li Gong, “Using One-Way Functions for Authentication” University of Cambridge Computer Laboratory, Cambridge CB2 3QG, England, Jul. 1989, pp. 8-11.
Mark Nicholson, “How To Hold Mobile Users To Account” Financial Times, Tuesday, May 2, 2000.
Tony Savvas, “Handset Giants Launch Security System” www.computerweekly.com.
Charles Seife, “Algorithmic Gladiators Vie For Digital Glory” www.sciencemag.org, Science, vol. 288, May 19, 2000, pp. 1611 & 1163.
Russell Kay, “Authentication” Computerworld, Mar. 27, 2000, pp. 77-79.
Tom Yager, “OS Paradise” BYTE, Nov., 1995.
Bridget Allison, Robert Hawley, Andrea Borr, Mark Muhlestein, David Hitz, “File System Security: Secure NetFwork Data Sharing For NT And UNIX” Network Appliance, Inc., Tech Library, Jan. 16, 1998 pp. 1-16 (double sided).
“Network Neighborhood”, http://www.internet.com, © 1999 internet.com.
Howard Millman, “Give Your Computer the Finger”, Computerworld, Mar. 27, 2000.
B. Clifford Neuman, “Proxy-Based Authorization and Accounting for Distributed Systems”, © IEEE, May 25, 1993, pp. 283-291.
Win95 Tutorial: Index of Topics, http://orion.valencia.cc.fl.us/tutorials/Win95demo
et.html, printed Dec. 27, 1999 (2 pages).
Patent Cooperation Treaty, International Search Report, International Application No. PCT/US 01/45461, mailed on Nov. 13, 2002, 7 pages.
Sirbu et al., “Distributed Authentication in Kerberos Using Public Key Cryptography,” Carnegie Mellon University, 1997.
Stallings, William, “Cryptography and Network Security: Principles and Practice—Confidentiality Using Conventional Encryption,” P

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

System and method of exploiting the security of a secure... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with System and method of exploiting the security of a secure..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and System and method of exploiting the security of a secure... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3547914

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.