Trust management systems and methods

Information security – Access control or authentication – Network

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S156000, C713S157000, C726S002000

Reexamination Certificate

active

07395550

ABSTRACT:
The present invention provides systems and methods for making efficient trust management decisions. A trust management engine is provided that processes requests for system resources, authorizations or certificates, and the identity of one or more root authorities that are ultimately responsible for granting or denying the requests. To determine whether a request should be granted, the trust management engine identifies a set principals from whom authorization may flow, and interprets each of the certificates as a function of the state of one or more of the principals. The processing logic iteratively evaluates the functions represented by the certificates, updates the states of the principals, and repeats this process until a reliable determination can be made as to whether the request should be granted or denied. The certificates may be evaluated until the state of the root authority indicates that the request should be granted, or until further evaluation of the certificates is ineffective in changing the state of the principals.

REFERENCES:
patent: 4827508 (1989-05-01), Shear
patent: 4977594 (1990-12-01), Shear
patent: 5050213 (1991-09-01), Shear
patent: 5410598 (1995-04-01), Shear
patent: 5530235 (1996-06-01), Stefik et al.
patent: 5534975 (1996-07-01), Stefik et al.
patent: 5629980 (1997-05-01), Stefik et al.
patent: 5634012 (1997-05-01), Stefik et al.
patent: 5638443 (1997-06-01), Stefik et al.
patent: 5715403 (1998-02-01), Stefik
patent: 5892900 (1999-04-01), Ginter et al.
patent: 5910987 (1999-06-01), Ginter et al.
patent: 5915019 (1999-06-01), Ginter et al.
patent: 5917912 (1999-06-01), Ginter et al.
patent: 5920861 (1999-07-01), Hall et al.
patent: 5940504 (1999-08-01), Griswold
patent: 5943422 (1999-08-01), Van Wie et al.
patent: 5949876 (1999-09-01), Ginter et al.
patent: 5958050 (1999-09-01), Griffin et al.
patent: 5982891 (1999-11-01), Ginter et al.
patent: 5999949 (1999-12-01), Crandall
patent: 6006332 (1999-12-01), Rabne et al.
patent: 6112181 (2000-08-01), Shear et al.
patent: 6138119 (2000-10-01), Hall et al.
patent: 6157721 (2000-12-01), Shear et al.
patent: 6185683 (2001-02-01), Ginter et al.
patent: 6237786 (2001-05-01), Ginter et al.
patent: 6240185 (2001-05-01), Van Wie et al.
patent: 6253193 (2001-06-01), Ginter et al.
patent: 6292569 (2001-09-01), Shear et al.
patent: 6363488 (2002-03-01), Ginter et al.
patent: 6389402 (2002-05-01), Ginter et al.
patent: 6427140 (2002-07-01), Ginter et al.
patent: 6449367 (2002-09-01), Van Wie et al.
patent: 6591231 (2003-07-01), Kurshan et al.
patent: 6618484 (2003-09-01), Van Wie et al.
patent: 6640304 (2003-10-01), Ginter et al.
patent: 6658568 (2003-12-01), Ginter et al.
patent: 6668325 (2003-12-01), Collberg et al.
patent: 6754829 (2004-06-01), Butt et al.
patent: 6785815 (2004-08-01), Serret-Avila et al.
patent: 6832316 (2004-12-01), Sibert
patent: 2001/0042043 (2001-11-01), Shear et al.
patent: 2002/0023214 (2002-02-01), Shear et al.
patent: 2002/0048369 (2002-04-01), Ginter et al.
patent: 2002/0112171 (2002-08-01), Ginter et al.
patent: 2002/0152173 (2002-10-01), Rudd
patent: 2003/0023856 (2003-01-01), Horne et al.
patent: 2003/0041239 (2003-02-01), Shear et al.
patent: 2003/0046244 (2003-03-01), Shear et al.
patent: 2003/0069748 (2003-04-01), Shear et al.
patent: 2003/0069749 (2003-04-01), Shear et al.
patent: 2003/0084003 (2003-05-01), Pinkas et al.
patent: 2003/0105721 (2003-06-01), Ginter et al.
patent: 2003/0163431 (2003-08-01), Ginter et al.
patent: 2004/0054630 (2004-03-01), Ginter et al.
patent: 2004/0059951 (2004-03-01), Pinkas et al.
patent: 2004/0073913 (2004-04-01), Pinkas et al.
patent: 2004/0103305 (2004-05-01), Ginter et al.
patent: 2004/0107356 (2004-06-01), Shamoon et al.
patent: 2004/0123129 (2004-06-01), Ginter et al.
patent: 2004/0133793 (2004-07-01), Ginter et al.
patent: 2005/0027871 (2005-02-01), Bradley et al.
patent: 2005/0050332 (2005-03-01), Serret-Avila et al.
patent: 2005/0060560 (2005-03-01), Sibert
patent: 2005/0060584 (2005-03-01), Ginter et al.
patent: 2005/0108555 (2005-05-01), Sibert
patent: 0 715 247 (1996-06-01), None
patent: WO 96/27155 (1996-09-01), None
patent: WO 97/43761 (1997-11-01), None
patent: WO 98/09209 (1998-03-01), None
patent: WO 98/10381 (1998-03-01), None
patent: WO 98/37481 (1998-08-01), None
patent: WO 99/01815 (1999-01-01), None
patent: WO 99/24928 (1999-05-01), None
patent: WO 99/48296 (1999-09-01), None
patent: WO 00/75925 (2000-12-01), None
patent: WO 01/06374 (2001-01-01), None
patent: WO 01/09702 (2001-02-01), None
patent: WO 01/10076 (2001-02-01), None
Office Action mailed Feb. 17, 2005, for U.S. Appl. No. 09/863,199, filed May 21, 2001.
Final Office Action mailed Nov. 15, 2005, for U.S. Appl. No. 09/863,199, filed May 21, 2001.
Advisory Action mailed Mar. 21, 2006, for U.S. Appl. No. 09/863,199, filed May 21, 2001.
Office Action mailed Jun. 14, 2006, for U.S. Appl. No. 09/863,199, filed May 21, 2001.
Notice of Allowance mailed Oct. 4, 2006, for U.S. Appl. No. 09/863,199, filed May 21, 2001.
Menezes, A. J. et al.,Handbook of Applied Cryptography, CRC Press, Oct. 1996. ISBN 0-8493-8523-7 (hardcover).
Muchnick, Steven S.,Advanced Compiler Design and Implementation, Morgan Kaufmann, Hardcover, Published Jul. 1997. ISBN 1-5586-0320-4.
Schneier, B.,Applied Cryptography, 2d ed., John Wiley & Sons, Oct. 1995. ISBN 0-4711-1709-9 (paperback).
Sibert, Olin, et al., “DigiBox: A Self-Protecting Container for Information Commerce,” Proceedings of the First USENIX Workshop on Electronic Commerce, New York, NY, Jul. 1995, pp. 1-9.
Sibert, Olin, et al., “Securing the Content, Not the Wire, for Information Commerce,” InterTrust Technologies Corporation, 1996, pp. 1-12.
Stefik, M., “Chapter 7, Classification, Introduction to Knowledge Systems,” Morgan Kaufmann Publishers, Inc., 1995, pp. 543-607.
Stefik, M., “Letting Loose the Light: Igniting Commerce in Electronic Publication,” Internet Dreams: Archetypes, Myths, and Metaphors. Massachusetts Institute of Technology, 1996, pp. 219-253.
Stefik, M., “Letting Loose the Light: Igniting Commerce in Electronic Publication,” Xerox PARC, Palo Alto, CA, 1994-1995, pp. 1-35.
Stefik, M., “Trusted Systems,” Scientific American, Mar. 1997, pp. 78-81.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Trust management systems and methods does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Trust management systems and methods, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Trust management systems and methods will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3970609

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.