Location privacy for internet protocol networks using...

Multiplex communications – Pathfinding or routing – Switching a message which includes an address header

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

07916739

ABSTRACT:
Cryptographically Protected Prefixes (“CPPs”) are used to create IP addresses, preventing any correlation between a CPP IP address and a host's geographic location. An IP address is subdivided into address prefixes of multiple segments. Each segment is encrypted with a cryptographic key known only to a subset of routers in the access network domain (or Privacy Domain). Therefore, each router obtains the information it needs to forward a packet of information, but not any additional information.

REFERENCES:
patent: 6055575 (2000-04-01), Paulsen et al.
patent: 6240514 (2001-05-01), Inoue et al.
patent: 6442687 (2002-08-01), Savage
patent: 6502135 (2002-12-01), Munger et al.
patent: 6684331 (2004-01-01), Srivastava
patent: 6816966 (2004-11-01), Gupta et al.
patent: 6826684 (2004-11-01), Fink et al.
patent: 6963575 (2005-11-01), Sistanizadeh et al.
patent: 7099955 (2006-08-01), Gregg et al.
patent: 7107068 (2006-09-01), Benzon et al.
patent: 7307990 (2007-12-01), Rosen et al.
patent: 7380124 (2008-05-01), Mizell et al.
patent: 7421082 (2008-09-01), Kamiya et al.
patent: 7734913 (2010-06-01), Morino et al.
patent: 2002/0080798 (2002-06-01), Hariguchi et al.
patent: 2002/0101873 (2002-08-01), Perlman et al.
patent: 2002/0106086 (2002-08-01), Kamiya et al.
patent: 2002/0169953 (2002-11-01), Moharram et al.
patent: 2004/0010616 (2004-01-01), McCanne
patent: 2004/0054807 (2004-03-01), Harvey et al.
patent: 2004/0054887 (2004-03-01), Paulsen et al.
patent: 2004/0088544 (2004-05-01), Tariq et al.
patent: 2004/0093521 (2004-05-01), Hamadeh et al.
patent: 2005/0152305 (2005-07-01), Ji et al.
patent: 2006/0221954 (2006-10-01), Narayan et al.
patent: 2007/0104202 (2007-05-01), Tariq et al.
patent: 2008/0091946 (2008-04-01), Paulsen et al.
Hinden R. et al., “Internet Protocol Version 6 (Ipv6) Addressing Architecture,” RFC 3513, Apr. 2003.
Hinden R. et al., “IPv6 Global Unicast Address Format,” Internet draft, Jul. 1998.
Johnson, D., et al., “Mobility Support in IPv6,” Internet draft, Jun. 30, 2003.
Syverson, P.F., et al., “Anonymous Connections and Onion Routing,” Proceedings of the 1997 IEEE Symposium on Security and Privacy, Oakland, CA IEEE CS Press, May 1997, pp. 44-54.
Boucher, P. et al., “Freedom System 2.0 Architecture,” Dec. 18, 2000.
Goldberg, I., “A Pseudonymous Communications Infrastructure for the Internet,” Ph.D. dissertation, University of California, Berkeley, 2000.
Escudero, A., et al., “Flying Freedom: Location Privacy in Mobile Interworking,” Proceedings of INET 2001, Stockholm, Sweden, Apr. 26, 2001.
Song, R., et al., “Review of Network-based Approaches for Privacy,” Proceedings of the 14thAnnual Canadian Technology Security Symposium, Ottawa, ON, May 13-17, 2002.
Soliman, H., et al., “Hierarchical Mobile lPv6 mobility management (HMIPv6)”, Internet draft, Feb. 2004.
IAB and IESG, “IAB/IESG Recommendations on IPv6 Address Allocations to Sites,” RFC 3177, Sep. 2001.
Droms, R., (ed) Dynamic Host Configurations Protocol for IPv6 (DHCPv6), Internet Draft, Jul. 2003.
Narten, T., et al., “Neighbor Discovery for IP Version 6 (IPv6)”, RFC 2461, Dec. 1998.
Thomson, S., et al., “IPv6 Stateless Address Autoconfiguration,” RFC 2462, Dec. 1998.
Deering, S., et al., Internet Protocol Version 6 (IPv6) Specification, RFC 2460, Dec. 1998.
Bellare, M., et al., “Random Oracles are Practical: A Paradigm for designing Efficient Protocols,” Pro. of the 1st Annual Conf. on Computer and Communications Security, ACM Press, Nov. 1993, pp. 62-73.
Stinson, D.R., “Some Observations on the Theory of Cryptographic Hash Functions,” Sep. 2002.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Location privacy for internet protocol networks using... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Location privacy for internet protocol networks using..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Location privacy for internet protocol networks using... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2697613

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.