发明名称 INCREASED COMMUNICATION SECURITY
摘要 A method of increasing communication security may include determining whether a first computer system is authorized to communicate with a second computer system, wherein the determining is performed at a third computer system. A message may be communicated from the third computer system to the first computer system, wherein the message includes a first data portion and a second data portion, wherein the first data portion includes a first instance of a session key, and wherein the second data portion includes a second instance of the session key. The second data portion may be decrypted at the first computer system to access the second instance of the session key. Another message, including the first data portion, may be communicated from the first computer system to the second computer system. The first data portion may be decrypted at the second computer system to access the first instance of the session key.
申请公布号 US2015326539(A1) 申请公布日期 2015.11.12
申请号 US201414470917 申请日期 2014.08.27
申请人 EXILANT Technologies Private Limited 发明人 Sharma Vishnu
分类号 H04L29/06 主分类号 H04L29/06
代理机构 代理人
主权项 1. A method of increasing communication security, said method comprising: responsive to receiving a first message from a first computer system, determining whether said first computer system is authorized to communicate with a second computer system, wherein said determining is performed at a third computer system; if said first computer system is authorized to communicate with a second computer system, communicating a second message from said third computer system to said first computer system, wherein said second message includes a first data portion and a second data portion, wherein said first data portion is associated with a security token, wherein said first data portion includes a first instance of a session key, and wherein said second data portion includes a second instance of said session key; decrypting, at said first computer system, said second data portion to access said second instance of said session key, wherein said decrypting further comprises decrypting said second data portion using a first key associated with said first computer system; communicating a third message from said first computer system to said second computer system, wherein said third message includes said first data portion; and decrypting, at said second computer system, said first data portion to access said first instance of said session key, wherein said decrypting further comprises decrypting said first data portion using a second key associated with said second computer system.
地址 Bangalore IN