Patents Assigned to The Board of Trustees, University of Illinois at Urbana-Champaign
  • Patent number: 9461827
    Abstract: In a vehicle-to-vehicle wireless communication system utilizing certificates to verify trustworthiness of received communications, a method for distributing a list of certificate revocations to vehicles in the communication system. At least one main station transmits a list of certificate revocations to at least one vehicle and the vehicle thereafter transmits the list of certificate revocations to other vehicles in the communication network. Each of the other vehicles in the communication network updates its list of certificate revocations in response to the receipt of the list of certificate revocations from another vehicle in the system. The other vehicles thereafter transmit their updated list of certificate revocations to other vehicles in the system.
    Type: Grant
    Filed: April 11, 2008
    Date of Patent: October 4, 2016
    Assignees: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu, Jason Haas
  • Patent number: 8230215
    Abstract: In a vehicle-to-vehicle communication network utilizing PKI security methods to protect communications and in which the PKI encryption utilizes a Certificate Authority having both a private key and a publicly distributed key, a method for allocating multiple certificates for each vehicle which are assigned to each vehicle in the communication network. The method includes the step of assigning a unique secret key k to each vehicle in the communication network. The Certificate Authority then creates a plurality of public key and private key encryption pairs for each vehicle and each encryption pair is associated with an index i. A plurality of certificates are then created with one certificate for each value of the index. A revocation list comprising the secret keys is maintained by the Certificate Authority so that all encryption pairs assigned to a particular vehicle may be revoked by the secret key k corresponding to that vehicle.
    Type: Grant
    Filed: April 11, 2008
    Date of Patent: July 24, 2012
    Assignees: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu, Jason Haas
  • Patent number: 7934095
    Abstract: A method for exchanging messages containing reliable information between nodes in an ad hoc network, such as a vehicle ad hoc network. The method includes the steps of providing a public key for a PKI encrypted certificate authority signature to all nodes known to transmit reliable information. Each node transmits a signal containing node identification information and the PKI encrypted certificate authority signature associated with that node. Each node also receives like signals from other nodes and then decrypts the certificate authority signatures from the received signals by using the certificate authority public key to ascertain the authenticity of the received certificate authority signatures and the reliability of the received message.
    Type: Grant
    Filed: November 7, 2007
    Date of Patent: April 26, 2011
    Assignees: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu
  • Publication number: 20090260057
    Abstract: In a vehicle-to-vehicle wireless communication system utilizing certificates to verify trustworthiness of received communications, a method for distributing a list of certificate revocations to vehicles in the communication system. At least one main station transmits a list of certificate revocations to at least one vehicle and the vehicle thereafter transmits the list of certificate revocations to other vehicles in the communication network. Each of the other vehicles in the communication network updates its list of certificate revocations in response to the receipt of the list of certificate revocations from another vehicle in the system. The other vehicles thereafter transmit their updated list of certificate revocations to other vehicles in the system.
    Type: Application
    Filed: April 11, 2008
    Publication date: October 15, 2009
    Applicants: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, The University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu, Jason Haas
  • Publication number: 20090259841
    Abstract: In a vehicle-to-vehicle communication network utilizing PKI security methods to protect communications and in which the PKI encryption utilizes a Certificate Authority having both a private key and a publicly distributed key, a method for allocating multiple certificates for each vehicle which are assigned to each vehicle in the communication network. The method includes the step of assigning a unique secret key k to each vehicle in the communication network. The Certificate Authority then creates a plurality of public key and private key encryption pairs for each vehicle and each encryption pair is associated with an index i. A plurality of certificates are then created with one certificate for each value of the index. A revocation list comprising the secret keys is maintained by the Certificate Authority so that all encryption pairs assigned to a particular vehicle may be revoked by the secret key k corresponding to that vehicle.
    Type: Application
    Filed: April 11, 2008
    Publication date: October 15, 2009
    Applicants: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu, Jason Haas
  • Publication number: 20080235509
    Abstract: A method for exchanging messages containing reliable information between nodes in an ad hoc network, such as a vehicle ad hoc network. The method includes the steps of providing a public key for a PKI encrypted certificate authority signature to all nodes known to transmit reliable information. Each node transmits a signal containing node identification information and the PKI encrypted certificate authority signature associated with that node. Each node also receives like signals from other nodes and then decrypts the certificate authority signatures from the received signals by using the certificate authority public key to ascertain the authenticity of the received certificate authority signatures and the reliability of the received message.
    Type: Application
    Filed: November 7, 2007
    Publication date: September 25, 2008
    Applicants: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu
  • Patent number: 5322784
    Abstract: A method of introducing expressible heterologous DNA into Prevotella ruminicola is provided. The method involves conjugal transfer of a shuttle vector comprising the heterologous DNA operatively linked to a promoter functional in P. ruminicola. The invention also provides shuttle vectors for use in the method and P. ruminicola produced by the method. The invention further provides a tetracycline resistance gene of the TetQ class, or fragments thereof that confer tetracycline resistance, and a protein of the TetQ class that provides resistance to tetracycline by protecting ribosomes from tetracycline, or active fragments thereof. Finally, the invention provides a promoter functional in P. ruminicola and an engineered P. ruminicola comprising expressible foreign DNA.
    Type: Grant
    Filed: June 5, 1991
    Date of Patent: June 21, 1994
    Assignees: The Board of Trustees of the University of Illinois, Urbana-Champaign, Illinois, Biotechnology Research and Development Corporation
    Inventors: Abigail A. Salyers, Nadja B. Shoemaker, Mikeljon P. Nikolich