Patents by Inventor Victor John Shoup

Victor John Shoup has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7039946
    Abstract: A method, system, and computer program product for establishing security parameters that are used to exchange data on a secure connection. A piggy-backed key exchange protocol is defined, with which these security parameters are advantageously exchanged. By piggy-backing the key exchange onto other already-required messages (such as a client's HTTP GET request, or the server's response thereto), the overhead associated with setting up a secure browser-to-server connection is minimized. This technique is defined for a number of different scenarios, where the client and server may or may not share an encoding scheme, and is designed to maintain the integrity of application layer communication protocols. In one scenario, a client requests a server to propose a message encoding scheme. If the client has security-sensitive data to transmit with its request, it waits for the proposed scheme before sending this sensitive data to the server.
    Type: Grant
    Filed: October 12, 1999
    Date of Patent: May 2, 2006
    Assignee: International Business Machines Corporation
    Inventors: Carl Binding, Stefan Georg Hild, Yen-Min Huang, Luke James O'Connor, Sandeep K. Singhal, Victor John Shoup, Michael Steiner
  • Patent number: 6775772
    Abstract: A method, system, and computer program product for establishing security parameters that are used to exchange data on a secure connection. A piggy-backed key exchange protocol is defined, with which these security parameters are advantageously exchanged. By piggy-backing the key exchange onto other already-required messages (such as a client's HTTP GET request, or the server's response thereto), the overhead associated with setting up a secure browser-to-server connection is minimized. This technique is defined for a number of different scenarios, where the client and server may or may not share an encoding scheme, and is designed to maintain the integrity of application layer communication protocols. In one scenario, a client and a server exchange secure messages using a trusted third party.
    Type: Grant
    Filed: October 12, 1999
    Date of Patent: August 10, 2004
    Assignee: International Business Machines Corporation
    Inventors: Carl Binding, Stefan Georg Hild, Luke James O'Connor, Sandeep K. Singhal, Victor John Shoup, Michael Steiner
  • Patent number: 6751731
    Abstract: A method, system, and computer program product for establishing security parameters that are used to exchange data on a secure connection. A piggy-backed key exchange protocol is defined, with which these security parameters are advantageously exchanged. By piggy-backing the key exchange onto other already-required messages (such as a client's HTTP GET request, or the server's response thereto), the overhead associated with setting up a secure browser-to-server connection is minimized. This technique is defined for a number of different scenarios, where the client and server may or may not share an encoding scheme, and is designed to maintain the integrity of application layer communication protocols. In one scenario, a client and server share a common message encoding scheme.
    Type: Grant
    Filed: October 12, 1999
    Date of Patent: June 15, 2004
    Assignee: International Business Machines Corporation
    Inventors: Carl Binding, Stefan Georg Hild, Yen-Min Huang, Luke James O'Connor, Sandeep K. Singhal, Victor John Shoup, Michael Steiner
  • Patent number: 6694431
    Abstract: A method, system, and computer program product for establishing security parameters that are used to exchange data on a secure connection. A piggy-backed key exchange protocol is defined, with which these security parameters are advantageously exchanged. By piggy-backing the key exchange onto other already-required messages (such as a client's HTTP GET request, or the server's response thereto), the overhead associated with setting up a secure browser-to-server connection is minimized. This technique is defined for a number of different scenarios, where the client and server may or may not share an encoding scheme, and is designed to maintain the integrity of application layer communication protocols. In one scenario, a client proposes a message encoding scheme, but the server will not use this proposed scheme. The server proposes a different scheme, after which the client re-issues its request for secure content.
    Type: Grant
    Filed: October 12, 1999
    Date of Patent: February 17, 2004
    Assignee: International Business Machines Corporation
    Inventors: Carl Binding, Stefan Georg Hild, Yen-Min Huang, Luke James O'Connor, Sandeep K. Singhal, Victor John Shoup, Michael Steiner