Systems and methods for authenticating communications in a...

Information security – Access control or authentication – Network

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S159000, C713S168000, C713S169000, C713S170000, C713S163000, C455S410000, C380S277000

Reexamination Certificate

active

07937752

ABSTRACT:
A system and method for sharing files securely includes server software on a first device configured to communicate with server software operating on one or more other preauthorized devices, such as a second device. The servers communicate with each other securely using cryptographic information exchanged during a preauthorization phase using a range-limited communication channel. The server on the first device obtains file information from the other preauthorized device(s) and combines the information with local file information from the first device. This combined file information is sent to client software operating on the machine, which presents the combined file information to users.

REFERENCES:
patent: 4281216 (1981-07-01), Hogg et al.
patent: 5408250 (1995-04-01), Bier
patent: 5519778 (1996-05-01), Leighton et al.
patent: 5539824 (1996-07-01), Bjorklund et al.
patent: 6064741 (2000-05-01), Horn et al.
patent: 6075860 (2000-06-01), Ketcham
patent: 6105133 (2000-08-01), Fielder et al.
patent: 6243373 (2001-06-01), Turock
patent: 6243772 (2001-06-01), Ghori et al.
patent: 6253217 (2001-06-01), Dourish et al.
patent: 6366654 (2002-04-01), Cramer et al.
patent: 6396612 (2002-05-01), Bjorndahl
patent: 6711678 (2004-03-01), Ferguson
patent: 6938042 (2005-08-01), Aboulhosn et al.
patent: 6963882 (2005-11-01), Elko et al.
patent: 7185199 (2007-02-01), Balfanz et al.
patent: 7426271 (2008-09-01), Conley et al.
patent: 7454619 (2008-11-01), Smetters et al.
patent: 2001/0048744 (2001-12-01), Kimura
patent: 2002/0061748 (2002-05-01), Nakakita et al.
patent: 2002/0065065 (2002-05-01), Lunsford et al.
patent: 2002/0094087 (2002-07-01), Dellmo et al.
patent: 2002/0147920 (2002-10-01), Mauro
patent: 2002/0156795 (2002-10-01), Edwards et al.
patent: 2002/0159598 (2002-10-01), Rubenstein et al.
patent: 2003/0014646 (2003-01-01), Buddhikot et al.
patent: 2003/0051140 (2003-03-01), Buddhikot et al.
patent: 2003/0078072 (2003-04-01), Serceki et al.
patent: 2003/0081774 (2003-05-01), Lin et al.
patent: 2003/0117985 (2003-06-01), Fujii et al.
patent: 2003/0149874 (2003-08-01), Balfanz et al.
patent: 2004/0088548 (2004-05-01), Smetters et al.
patent: 2004/0266449 (2004-12-01), Smetters et al.
patent: WO 99/41876 (1999-08-01), None
patent: WO 01/31836 (2001-05-01), None
Talking to Strangers: Authentication in Ad-hoc Wireless Networks, Balfanz et al, Mar. 11, 2002.
Whitehead, Jr., et al., “Lessons from WebDAV for the Next Generation Web Infrastructure,” http://www.ics.uci.edu/˜ejw/http-future/Whitgehead/http—pos—paper.html, Sep. 2002.
E. Whitehead et al., “WebDAV, a Network Protocol for Remote Collaborative Authoring on the Web,” http://citeseer.nj.nec.com/whitehead99webdav.html, pp. 1-21, Mar. 2003.
F. Stajano et al., “The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks,”AT&T Software Symposium, Sep. 1999.
B. Schneier “Applied Cryptography: Protocols, Algorithms and Source Code in C,” Section 8.3,John Wiley&Sons, Inc., 1996.
R. Fielding et al., “Web-Based Development for Complex Information Products,”Communications of the ACM, vol. 41, No. 8, pp. 84-92, Aug. 1998.
D. Balfanz et al., “Talking to Strangers: Authentication in Ad-Hoc Wireless Networks,” http://www.isoc.org/isoc/conferences
dss/02/proceedings/balfan.pdf, Feb. 11, 2002.
F. Dridi et al., “How to Implement Web-Based Groupware Systems Based on WebDAV,”Proc. of WETICE 99, IEEE 8thIntl. Workshops on Enabling Technologies, pp. 1-7, Stanford, CT, 1999.
N. Asokan et al., “Key Agreement in Ad-hoc Networks,”Computer Communications, Elsevier Science Publishers BV, Amsterdam, NL, vol. 23, No. 17, pp. 1627-1637, Nov. 2000.
Lopes, C et al., “Aerial Acoustic Communications,” IEEE Workshop on Applications of Signal Processing to Audio and Acoustics, pp. 21-24, (2001).
Geer, Daniel et al. “Token-Mediated Certification and Electronic Commerce”, proceedings of the Second USENIX Workshop on Electronic Commerce, Oakland, CA, Nov. 1996.
Kindberg, Tim and Zhang, Kan, “Validating and Securing Spontaneous Associations between Wireless Devices” HP Laboratories, Palo Alto, HPL-2002-256, Hewlett-Packard Company, Sep. 12, 2002.
ACC: Automatic Cryptographic Configuration onf Embedded Devices XML Trust Center White Paper Feb. 19, 2002, http://research.verisign.com/Papers/ACC1.html.
“Using Speakeasy for AdHos Peer-to-Peer Collaboration”, Edwards et al., Nov. 16, 2002.
Bardram et al., “Context-Aware User Authentication—Supporting Prozimity-based Login in Pervasive Computing,” A.K. Dey et al. (Eds.): UbiComp 2003, LNCS 2864, pp. 107-127 (2003).
Kindberg et al., “Secure Spontaneous Device Association,” A.K. Dey et al. (Eds.): UbiComp 2003, LNCS 2864, pp. 124-131 (2003).
U.S. Appl. No. 60/480,909, Smetters et al., filed Jun. 2003.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Systems and methods for authenticating communications in a... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Systems and methods for authenticating communications in a..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Systems and methods for authenticating communications in a... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2701596

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.