Establishing secure peer networking in trust webs on open...

Cryptography – Communication system using cryptography – Wireless communication

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S163000

Reexamination Certificate

active

07082200

ABSTRACT:
A trust web keying process provides secure peer networking of computing devices on an open network. A device is initially keyed at distribution to an end user or installer with a device-specific cryptographic key, and programmed to respond only to peer networking communication secured using the device's key. The device-specific key is manually entered into a keying device that transmits a re-keying command secured with the device-specific key to the device for re-keying the device with a group cryptographic key. The device then securely peer networks with other devices also keyed with the group cryptographic key, forming a trust web. Guest devices can be securely peer networked with the trust web devices via a trust web gateway.

REFERENCES:
patent: 4972472 (1990-11-01), Brown et al.
patent: 5146497 (1992-09-01), Bright
patent: 5208859 (1993-05-01), Bartucci et al.
patent: 5301232 (1994-04-01), Mulford
patent: 5325432 (1994-06-01), Gardeck et al.
patent: 5381479 (1995-01-01), Gardeck et al.
patent: 5394556 (1995-02-01), Oprescu
patent: 5398932 (1995-03-01), Eberhardt et al.
patent: 5471532 (1995-11-01), Gardeck et al.
patent: 5491796 (1996-02-01), Wanderer et al.
patent: 5491800 (1996-02-01), Goldsmith et al.
patent: 5546574 (1996-08-01), Grosskopf et al.
patent: 5559967 (1996-09-01), Oprescu et al.
patent: 5627964 (1997-05-01), Reynolds et al.
patent: 5655148 (1997-08-01), Richman et al.
patent: 5748980 (1998-05-01), Lipe et al.
patent: 5764930 (1998-06-01), Staats
patent: 5787246 (1998-07-01), Lichtman et al.
patent: 5787259 (1998-07-01), Haroun et al.
patent: 5793979 (1998-08-01), Lichtman et al.
patent: 5809331 (1998-09-01), Staats et al.
patent: 5835723 (1998-11-01), Andrews et al.
patent: 5881230 (1999-03-01), Christensen et al.
patent: 5887251 (1999-03-01), Fehnel
patent: 5903728 (1999-05-01), Semenzato
patent: 5903894 (1999-05-01), Reneris
patent: 5938752 (1999-08-01), Leung et al.
patent: 5960167 (1999-09-01), Roberts et al.
patent: 5960439 (1999-09-01), Hamner et al.
patent: 5987135 (1999-11-01), Johnson et al.
patent: 5995624 (1999-11-01), Fielder et al.
patent: 6069957 (2000-05-01), Richards
patent: 6085236 (2000-07-01), Lea
patent: 6101255 (2000-08-01), Harrison et al.
patent: 6101499 (2000-08-01), Ford et al.
patent: 6115545 (2000-09-01), Mellquist
patent: 6122362 (2000-09-01), Smith et al.
patent: 6130892 (2000-10-01), Short et al.
patent: 6185613 (2001-02-01), Lawson et al.
patent: 6230307 (2001-05-01), Davis et al.
patent: 6243749 (2001-06-01), Sitaraman et al.
patent: 6263506 (2001-07-01), Ezaki et al.
patent: 6301012 (2001-10-01), White et al.
patent: 6304895 (2001-10-01), Schneider et al.
patent: 6330597 (2001-12-01), Collin et al.
patent: 6334178 (2001-12-01), Cannon et al.
patent: 6353886 (2002-03-01), Howard et al.
patent: 6389464 (2002-05-01), Krishnamurthy et al.
patent: 6401132 (2002-06-01), Bellwood et al.
patent: 6438744 (2002-08-01), Toutonghi et al.
patent: 6446123 (2002-09-01), Ballantine et al.
patent: 6463585 (2002-10-01), Hendricks et al.
patent: 6487167 (2002-11-01), Shaio
patent: 6571277 (2003-05-01), Daniels-Barnes et al.
patent: 6584566 (2003-06-01), Hardjono
patent: 6587450 (2003-07-01), Pasanen
patent: 6587873 (2003-07-01), Nobakht et al.
patent: 6633979 (2003-10-01), Smeets
patent: 6754829 (2004-06-01), Butt et al.
patent: 6772331 (2004-08-01), Hind et al.
patent: 2002/0004903 (2002-01-01), Kamperman et al.
patent: 2002/0018571 (2002-02-01), Anderson et al.
patent: 2002/0129247 (2002-09-01), Jablon
patent: WO 9642154 (1996-12-01), None
patent: WO 99/35856 (1999-07-01), None
patent: WO 02/01833 (2002-01-01), None
Blundo, Carlo et al. Perfectly Secure Key Distribution for Dynamic Conferences. Inf. Comput. 146(1): 1-23 (1998).
Canetti, Ran et al. “SMuG.0”, Aug. 1998 (co-located at IETF 42).
Eschenauer, Laurent et al. A key-management scheme for distributed sensor networks. ACM Conference on Computer and Communications Security 2002: 41-47.
Ghanem, Sahar M. et al. A Simple XOR-Based Technique for Distributing Group Key in Secure Multicasting. ISCC 2000: 166-171.
Li, Xiaozhou Steve et al. Batch rekeying for secure group communications. WWW 2001: 525-534.
Menezes, Alfred J. et al. Handbook of Applied Cryptography, 1997 CRC Press, pp. 551-581.
Perrig, Adrian et al. ELK, A New Protocol for Efficient Large-Group Key Distribution. IEEE Symposium on Security and Privacy 2001.
Sato, Fumiaki et al. A Push-Based Key Distribution and Rekeying Protocol for Secure Multicasting. ICPADS 2001: 214-219.
Tanaka, Shin-ya et al. A Key Distribution and Rekeying Framework with Totally Ordered Multicast Protocols. ICOIN 2001.
Steiner, Michael et al. Key Agreement in Dynamic Peer Groups. IEEE Trans. Parallel Distrib. Syst. 11(8): 769-780 (2000).
Symantec Corporation. “Norton AntiVirus Corporate Edition Implementation Guide”, 1999-2000, pp. 181-214.
Yang, Richard Yang et al. Reliable group rekeying: a performance analysis. SIGCOMM 2001: 27-38.
Zhang, Wensheng et al. Group Rekeying for Filtering Falso Data in Sensor Netowrks: A Predistribution and Local Collaboration-Based Approach, 2004.
Zhu, Sencun et al. GKMPAN: An Efficient Group Rekeying Scheme for Secure Multicast in Ad-Hoc Networks. MobiQuitous 2004: 42-51.
Ballardie, A. “Scalable Multicast Key Distribution”. RFC1949, May 1996, <http://rfc1949.x42.com>.
Dondeti, Lakshminath R. et al. “A Distributed Group Key Management Scheme for Secure Many-to-many Communication”, 1999.
Harney, H. “Group Key Management Protocol (GKMP) Architecture”. RFC2094, Jul. 1997, <http://rfc2094.x42.com/>.
Lee, Patrick P.C. “Distributed Collaborative Key Agreement Protocols for Dynamic Peer Groups”, 2002.
Menezes, Alfred J. et al. Handbook of Applied Cryptography, 1997 CRC Press, pp. 546-555.
Tseung L. C. N. et al. “Guaranteed, Reliable, Secure Broadcast Networks”, 2000 IEEE.
Mittra, Suvo. “Iolus: A Framework for Scalable Secure Multicasting”, 1997 ACM.
Wallner, D. et al. “Key Management for Multicast: Issues and Architectures”, Jul. 1999, <http://rfc2627.x42.com/t>.
Kohl, J., et al.,The Kerberos Network Authentication Service (V5), RFC 1510, The Internet Engineering Task Force, 152 pages (Sep. 1993).
Doraswamy, N., et al.,IPSec—The New Security Standard for the Internet, Intranets, and Virtual Private Networks, Prentice-Hall, Inc., Chapter 4, “IPSec Architecture,” pp. 57-79 (1999).
Doraswamy, N., et al.,IPSec—The New Security Standard for the Internet, Intranets, and Virtual Private Networks, Prentice-Hall, Inc., Chapter 7, “The Internet Key Exchange (IKE),” pp. 99-128 (1999).
Steiner, J., et al.,Kerberos: An Authentication Service for Open Network Systems, pp. 1-15, undated.
Kent, S., et al.,Security Architecture for the Internet Protocol, RFC 2401, The Internet Engineering Task Force, pp. 1-49 (Copyright © The Internet Society, 1998).
Harkins, D., et al.,The Internet Key Exchange(IKE), RFC 2409, The Internet Engineering Task Force, pp. 1-31 (Copyright © The Internet Society, 1998).
Harney, H., et al.,Group Key Management Protocol(GKMP)Specification, RFC 2093, The Internet Engineering Task Force, pp. 1-19 (Jul. 1997).
Harney, H., et al.,Group Key Management Protocol(GKMP)Architecture, RFC 2094, The Internet Engineering Task Force, pp. 1-17 (Jul. 1997).
Williams, A.,Securing Zeroconf Networks, Internet-Draft, The Internet Engineering Task Force Zeroconf Working Group, pp. 1-14 (Nov. 2000).
Anderson, “FireWire System Architecture: Second Edition, IEEE 1394a,” chapters 1-4 (1999).
Bennett et al., “Integrating Presence with Multi-media Communications,”White Paper, Dynamicsoft., pp. 1-18 (2000).
Berners-Lee, T. et al., “Uniform Resource Identifiers (URI): Generic Syntax,” RFC 2396, p. 1-40, Aug. 1998.
Cai et al., Internet Eng. Task Force (Internet Draft):Simple Service Discovery Protocol/1.0, Microsoft Corporation, Apr. 1999, p. 1-17.
“EIB Technology,” EIB (2000).
Handley et al.,

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Establishing secure peer networking in trust webs on open... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Establishing secure peer networking in trust webs on open..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Establishing secure peer networking in trust webs on open... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3525715

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.