throbber
US007188180B2
`
`(12) United States Patent
`Larson et al.
`
`(10) Patent No.:
`(45) Date of Patent:
`
`US 7,188,180 B2
`Mar. 6, 2007
`
`(54) METHOD FOR ESTABLISHING SECURE
`COMMUNICATION LINK BETWEEN
`COMPUTERS OF VIRTUAL PRIVATE
`NETWORK
`
`(75)
`
`Inventors: Victor Larson, Fairfax, VA (US);
`Robert Durham Short, III, Ieesburg,
`VA (US); Edmund Colby Munger.
`Crownsville, MD (US); Michael
`Williamson, South Riding, VA (US)
`
`(56)
`
`References Cited
`
`US’ PATENT DOCUMENTS
`4,933,346 A
`6/1990 Humphrey etal.
`5,341,426 A
`8/1994 Barney et al.
`5,588,060 A
`12/1996 Aziz
`5,689,566 A
`11/1997 Nguyen
`
`.
`,
`(toiiiiiiued)
`FOREIGN PATENT DOCUMENTS
`
`(73) Assignccz VimetX, Inc., Scotts Valley, CA (US)
`
`DE
`
`199 24 575
`
`12/1999
`
`( * ) Notice:
`
`Subject to any disclaimer, the term of this
`patent is extended or adjusted under 35
`USC 15403) by 413 days.
`
`d
`.
`(Continue )
`OTHER PUBLICATIONS
`
`(21!) App]. No’; 10/702,436
`
`Search Report (dated Jun. 18. 2002). International Application No.
`PCT/USOI/13260.
`
`(22)
`(65)
`
`Filed:
`
`Nov. 7, 2003
`Prior P1lb1iCati0I1 Data
`Us 2004/0107285 A1
`Jun. 3’ 2004
`
`(Continued)
`Primary Examiner—Krisna Lim
`(74) Attorney, Agent, or Firm—Banner & Witcoff. Ltd.
`
`Related U.S. Application Data
`
`(57)
`
`ABSTRACT
`
`(60) Division of appiicaiioii N0’ 09/558’209’ flied on Apr’
`26’ 2000’ now abandoned’ which is a C°iiiiiiiiaii0ii'
`impan of application NO‘ 09‘/504=783= filed on Feb‘
`15«~ 20005 “OW Pat N” 655025135 which is 3‘ C011‘
`Iinuati°n‘in‘P3-H of application No- 09/429543» filed
`on Oct’ 29> 1999: “OW Pat N°~ 7>O10:604~
`provisional application No. 60/375704’ filed on Jun.
`7, l999: provisional appllcatlop N0. 60/l06:26l, filed
`on ()Ct_ 30 l9r)g_
`i
`
`(60)
`
`(51)
`
`Im;_ C|_
`(2005_() 1)
`G061? 15/173
`(52) U.S. Cl.
`..................................... .. 709/227; 709/228
`(58) Field of Classification Search ...... .. 709/225—229,
`709/245
`Scc application filc for complete Search history.
`
`A technique is disclosed for establishing a secure commu-
`nication link between a first computer and a second com-
`puter over a computer network. Initially, a secure commu-
`nication mode of communication is enabled at a first
`computer without a user cntcring any cryptographic infor-
`mation for establishing the secure communication mode of
`corInI1L1r1icatior1. Then, a secure communication link is estab-
`lished between the first computer and a second computer
`over a computer network based on the enabled secure
`communication mode of communication. The secure com-
`munication link is a Virtual private network communication
`link over the computer. network in which one or more data
`Ya1ueSthf1TV'ar&' according I0 a PSeud0-random Sequence are
`msefied “H0 each dam Packet
`
`41 Claims, 40 Drawing Sheets
`
`REWIVE
`DMS RE UEST
`FORTARG
`SF|'E
`
`\
`PASSTNRU
`REUUESTTO
`OHS SERVER
`
`2705
`\
`RETURN
`'HOS'1éUN
`C/I/N‘
`
`
`ACCESTD
`SECURE SITE
`REQUESTED?
`
`TARGETSITE
`
`1
`
`MICROSOFT 1025
`
`1
`
`MICROSOFT 1025
`
`

`
`US 7,188,180 B2
`Page 2
`
`U. S. PATENT DOCUMENTS
`
`7/1998 Arnold
`5,787,172 A
`8/1998 Esbensen
`5,796,942 A
`9/1998 Holloway et al
`5,805,801 A
`11/1998 Hughes et al.
`5,842,040 A
`2/1999 Beyda et al.
`5,870,610 A
`3/1999 Baehr et al.
`5,878,231 A
`4/1999 Klaus
`5,892,903 A
`4/1999 Wesinger. Jr‘. et al.
`5,898,830 A
`5/1999 Holloway et al.
`5,905,859 A
`12/1999 Adelman et al.
`6,006,259 A
`1/2000 Tomoike
`6,016,318 A
`4/2000 Wesinger. Jr. et al.
`6,052,788 A
`6/2000 Lirr
`6,079,020 A
`7/2000 Muniyappa et al.
`6,092,200 A
`9/2000 Alkhatib ................... .. 709/245
`6,119,171 A
`9/2000 Aziz el al.
`.................. .. 726/11
`6,119,234 A
`12/2000 Chen et al.
`6,158,011 A
`1/2001 Weber et al.
`6,178,409 B1
`1/2001 Schneider et al.
`6,178,505 B1
`5/2001 Arrow et al.
`6,226,751 B1
`6/2001 Sitaraanarr et al.
`6,243,749 B1
`........ .. 709/227
`7/2001 Strentzsch et al.
`6.256.671 B1*
`9/2001 Ramanathan et al.
`6,286,047 B1
`12/2001 Boden et al.
`6,330,562 B1
`12/2001 Risley et al.
`6,332,158 B1
`3/2002 Borella et al.
`6,353,614 B1
`FOREIGN PATENT DOCUMENTS
`
`EP
`EP
`EP
`EP
`EP
`GB
`GB
`GB
`WO
`WO
`W0
`WO
`W0
`W0
`WO
`
`0 814 589
`0 814 589 A
`0 838 930
`0 838 930 A
`0 858 189
`2 317 792
`2 317 792 A
`2 334 181 A
`9827783 A
`VVO 98/27783
`W0 98 55930
`VVO 98 59470
`W0 99 38081
`VVO 99 48303
`VVO 01 50688
`
`12/1997
`12/1997
`4/1998
`4/1998
`8/1998
`4/1998
`4/1998
`8/1999
`6/1998
`6/1998
`12/1998
`12/1998
`7/1999
`9/1999
`7/2001
`
`OTHER PUBLICATIONS
`
`Search Report (dated Jun. 28, 2002), International Application No.
`PCTHJSOI/13261.
`Donald E. Eastlake, “Domain Name System Security Extensions”.
`DNS Secruity Working Group, Apr. 1998, 51 pages.
`D. B. Chapman et al.. “Building Internet Firewalls”. Nov. 1995. pp.
`278-297 and pp. 351-375.
`P. Srisuresh et al., “DNS extensions to Network Address Transla-
`tors”, Jul. 1998, 27 pages.
`1 page.
`Laurie Wells, “Security Icon”, Oct. 19, 1998,
`W. Stallings. “Cryptography And Network Security”. 2”‘ Edition.
`Chapter 13, IP Security, Jun. 8. 1998, pp. 399-440.
`
`W. Stallings, “New Cryptography and Network Security Book”,
`Jun. 8. 1998, 3 pages.
`Fasbender, Kesdogan, a11d Kubitz: “Variable and Scalable Security:
`Protection of Location Information in Mobile IP", IEEE publica-
`tion, 1996, pp. 963-967.
`Search Report (dated Aug. 20, 2002), International Application No.
`PCITUSOI/04340.
`Search Report (dated Aug 23, 2002), International Application No.
`PCT,US01/13260.
`Shree Murthy et al., “Congestion-Oriented Shortest Multipath Rout-
`ing”, Proceedings of IEEE INFOCOM, 1996, pp. 1028-1036.
`Jim Jones et al.. “Distributed Denial of Service Attacks: Defenses”.
`Global Integrity Corporation, 2000, pp. 1-14.
`James E. Bellaire, “New Statement of Rules—Naming Internet
`Domains”, Internet Newsgroup. Jul. 30, 1995. 1 page.
`D. Clark. “US Calls for Private Domain-Name System”, Computer,
`IEEE Computer Society, Aug. 1, 1998, pp. 22-25.
`August Bequai, “Balancing Legal Concerns Over Crime and Secu-
`rity in Cyberspace”, Computer & Security, vol. 17, No. 4, 1998, pp.
`293-298.
`Rich Winkel, “CAQ: Networking With Spooks: The NET & The
`Control Of Information”, Internet Newsgroup, Jun. 21, 1997, 4
`pages.
`Linux F1'eeS/WAN Lndex File. printed from http://liberty freeswan.
`org/freeswan_Irees/freeswan-1.3/doc/on Feb. 21, 2002, 3 Pages.
`J. Gilmore, “Swan: Securing the Internet against Wiretapping”,
`printed from http://liberty.freeswan.org/freeswan_trees/freeswan—
`1.3/doc/rationalehtml on Feb. 21, 2002, 4 pages.
`Glossary for the Linux FreeS/WAN project. printed from http://
`liberty.frecswan .org/freeswan_trees/frceswan-1 .3/doc/glo ssary.
`html on Feb. 21, 2002, 25 pages.
`Alan 0. Frier et al., “The SSL Protocol Version 3.0”, Nov. 18, 1996,
`printed from http://www.netscape.corr1/eng/ss13/draft302.txt on
`Feb. 4. 2002. 56 pages.
`Search Report (dated Oct. 7, 2002), International Application No.
`PCT,US01/13261.
`F Halsall, “Data Corrrrnunications, Computer Networks And Open
`Systems”, Chapter 4. Protocol Basics. 1996. pp. 198-203.
`Reiter, Michael K. and Rubin, Aviel D. (AT&T Labs—Research),
`“Crowds: Anonymity for Web Transmission”, pp. 1-23.
`Dolev, Shlomi
`and Ostrovsky, Rafil,
`“Eflicient Anonymous
`Multicast and Reception" (Extended Abstract), 16 pages.
`(VViley
`Rubin. Aviel D., Greer‘, Daniel, and Ranum, Marcus J.
`Computer Publishing), “Web Security Sourcebook”, pp. 82-94.
`Fasbender, Kesdogan, and Kubitz: “Variable and Scalable Security”
`Protection of Location Information in Mobile IP, IEEE publication,
`1996, pp. 963-967.
`Laurie Wells (LANCASTERBIBELMAIL MSN COM); “Subject:
`Security Icon” USENET Newsgroup. Oct. 19, 1998, XP002200606.
`Davila J et al, “Implementation of Virtual Private Networks at the
`Transport Layer”, Information Security, Second International Work-
`shop, ISW’99. Proceedings (LectLu‘e Springer-Verlag Berlin, Ger-
`many,
`[Online] 1999, pp. 85-102, XP002399276, ISBN 3-540-
`66695-B,
`retrieved
`from the
`Internet: URL:
`http://wvwv.
`springerlink.com/contenD’4uacOtbOhecoma89/fulltext .pdf>
`(Abstract).
`
`* cited by examiner
`
`2
`
`

`
`U.S. Patent
`
`Mar. 6,2007
`
`Sheet 1 of 40
`
`US 7,188,180 B2
`
`ORIGINATING
`TERMINAL
`
`
`
`JE
`
`
`
`IF PACKET
`
`
`
`
`
`IP ROUTER
`2_2
`
`IP ROUTER
`31
`- _
`
`
`
`
`
`
`
`
`IP ROUTER
`E
`
`
`
`up ROUTER
`
`23.
`
`
`
`INTERNET
`m
`
`IP ROUTER
`fl
`
`up ROUTER
`A
`
`“OUTER
`A
`
`:9 ROUTER
`A
`
`IP ROUTER
`2
`
`
`
`IP ROUTER
`
`E
`
`up ROUTER
`
`_2g _
`
`
`
`
`
`M
`
`
`
`48 ENCRYPTION KEY
`
`DESTINATION
`TERMINAL
`
`FIG. 1
`
`3
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 2 of 40
`
`US 7,188,180 B2
`
` TARP
`TERMINAL
`
`“L0
`
`
`
`TARP PACKET
`
`
`
` IP ROUTER
`:——
`
`
`
`
`
`ROUTER
`
`
`
`FIG. 2
`
` TARP
`TERMINAL
`
`
`M
`
`IP ROUTER
`
`TARP
`
`
`
`RAQFAER
`124
`
`M
`
`IP ROUTER
`M
`
`
`
`4
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 3 of 40
`
`US 7,188,180 B2
`
`2°75‘
`
`207b
`
`207C
`
`207d
`
`° ' '
`
` ‘\330 SESSION-KEY-ENCRYPTED
`
`PAYLOAD DATA
`
`‘\34o TARP PACKET WITH
`ENCRYPTED PAYLOADS
`
`
`
`TARP
`DESTINATION
`
`
`
`‘\ 350 LINK-KEY-ENCRYPTED
`TARP PACKETS
`
`""'"7"~"5"": “\ 360 IP PACKETS w/
`ENCRYPTED TARP
`PACKETS AS PAYLOAD
`
`5
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 4 of 40
`
`US 7,188,180 B2
`
` goyb
`
`207(;
`
`gm . . .
`
`/300 DATASTREAM
`
`
`
`48
`Ifljlliljllijjjj
`
`
`‘\52o BLOCK-ENCRYPTED
`(SESSION-KEY) PAYLOAD
`
`SEQUENCE
`- -"‘-"5-59 :3: ‘\522 ENCRYPTED BLOCK
`
`DIVIDED INTO PAYLOADS
`
`
`
`DIVIDED INTO PAYLOADS
`INTERLEAVED
`
`5‘ ‘\523 ENCRYPTED BLOCK
`DNIDED INTO PAYLOADS
`INTERLEAVED
`
`‘\34o TARP PACKETS WITH
`ENCRYPTED PAYLOADS
`
`6
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 5 of 40
`
`US 7,188,180 B2
`
`TARP TRANSCEIVER
`E
`
`NETWORK (|P) LAYER
`M
`
`
`
`ONE ALTERNATIVE TO
`COMBINE
`TARP PROCESSING
`WITH OIS IP
`PROCESSOR
`
`TARP LAYER
`M
`
`OTHERALTERNATIVE
`T0 COMBINE
`TARP PROCESSING
`WITH D.L. PROCESSOR
`(e.g., BURN INTO BOARD
`
`PROM) PROTOCOL WRAPPER
`
`DATA LINK LAYER
`fl
`
`FIG. 4
`
`7
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 6 of 40
`
`US 7,188,180 B2
`
`
`
`BACKGROUND LOOP - DECOY
`GENERATION
`
`AUTHENTICATE TARP
`PACKET
`
`OUTER LAYER DECRYPTION
`OF TARP PACKET USING
`LINK KEY
`
`
`CHECK FOR DECOY AND
`INCREMENT PERISHABLE
`
`DECOY COUNTER AS-
`
`APPROPRIATE
`
`TRANSMIT DECOY?
`
`YES
`
`DECREMENT
`TTL TTL > 0?
`
`S5
`
`S7
`
`
`
`
`
`
`
`
`
`DUMP DECOY
`
`
`
`
`GENERATE NEXT-HOP TARP
`ADDRESS AND STORE LINK
`KEY AND IPADDRESS
`
`
`
`DETERMINE DESTINATION
`TARP ADDRESS AND STORE
`LINK KEY AND IP ADDRESS
`
`
`
`
`
`
`GENERATE NEXT-HOP TARP
`ADDRESS AND STORE LINK
`KEYAND IP ADDRESS
`
`
`
`
`
`GENERATE IP HEADER
`AND TRANSMIT
`
`
`310
`
`S11
`
`FIG. 5
`
`8
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 7 of 40
`
`US 7,188,180 B2
`
`BACKGROUND LOOP - DECOY
`GENERATION
`
`GROUP RECEIVED IP PACKETS
`INTO INTE RLEAVE WINDOW
`
`DETERMINE DESTINATION TARP
`
`ADDRESS, INITIALIZE TTL, STORE
`IN TARP HEADER
`
`RECORD WINDOW SEQ. NOS. AND
`INTERLEAVE SEQ. NOS. IN TARP
`HEADERS
`
`CHOOSE FIRST HOP TARP
`ROUTER, LOOK UP IP ADDRESS
`AND STORE IN CLEAR IP HEADER,
`OUTER LAYER ENCRYPT
`
`INSTALL CLEAR IP HEADER AND
`TRANSMIT
`
`FIG. 6
`
`9
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 8 of 40
`
`US 7,188,180 B2
`
`S49
`
`
`
`DIVIDE BLOCK INTO PACKETS
`USING WINDOW SEQUENCE
`DATA, ADD CLEAR IP HEADERS
`GENERATED FROM TARP
`HEADERS
`
`HAND COMPLETED IP PACKETS
`TO IP LAYER PROCESS
`
`
`
`$50
`
`BACKGROUND LOOP - DECOY
`GENERATION
`
`S40
`
`AUTHENTICATE TARP PACKET
`RECEIVED
`
`S42
`
`DECRYPT OUTER LAYER
`ENCRYPTION WITH LINK KEY
`
`S43
`
`INCREMENT PERISHABLE
`COUNTER IF DECOY
`
`S44
`
`THROW AWAY DECOY OR KEEP
`IN RESPONSE TO ALGORITHM
`
`S45
`
`S47
`
`CACHE TARP PACKETS UNTIL
`WINDOW IS ASSEMBLED
`
`S46
`
`DEINTERLEAVE PACKETS
`FORMING WINDOW
`
`DECRYPT BLOCK
`
`348
`
`FIG. 7
`
`10
`
`10
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 9 of 40
`
`US 7,188,180 B2
`
`T{(:'H/§|r‘|£;1,;,|_
`301
`
`SSYN
`PAg2K|ET
`
`SSYN ACK
`PACKET
`822
`
`SSYN ACK
`ACK PACKET
`823
`
`
`
`825
`SECURE SESSION
`|N|T|AT|0N ACK
`
`824
`SECURE SESS|ON
`INITIATION
`
`FIG. 8
`
`11
`
`11
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 10 of 40
`
`US 7,188,180 B2
`
` ROUTER
`
`TRANSMIT TABLE
`RECEIVE TABLE
`921
`924
`TAT L.
`131.218.204.98
`-
`131.218.204.65
`131.218.204.98
`-
`131.218.204.65
`131.218.204.221
`-
`131.218.204.97
`131.218.204.221
`-
`131.218.204.97
`131.218.204.139
`.
`131.218.204.186
`131.218.204.139
`-
`131.218.204.188
`131.218.204.12
`-
`131.218.204.55
`131.218.204.12
`.
`131.218.204.55
`
`TRANSMIT TABLE
`RECEIVE TABLE
`923
`922
`233 2:52
`131.218.204.151
`-
`131.218.204.89
`131.218.204.161
`-
`131.218.204.89
`131.218.204.66
`-
`131.218.204.212
`131.218.204.66
`-
`131.218.204.212
`131.218.204.201
`.
`131.218.204.127
`131.218.204.201
`-
`131.218.204.127
`131.218.204.119
`-
`131.218.204.49
`131.218.204.119
`-
`131.218.204.49
`
`.
`
`12
`
`12
`
`

`
`U.S. Patent
`
`Mar. 6,2007
`
`Sheet 11 of 40
`
`US 7,188,180 B2
`
`FIG. 10
`
`13
`
`13
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 12 of 40
`
`US 7,188,180 B2
`
`8:
`
`8:
`
`
`
`$3:m_>_<Emzfifi
`
`
`
`
`
`$3:m_2<Emzfizm
`
`E5:E9;¢_3“$523:.532_w$§<3:gm
`
`:_mm%2m_558
`
`_>__%ma5Hmm_§<n__.33
`9d._m_”_
`
`229$
`
`<5:
`
`mg:
`
`<8:
`
`mg:
`
`08:
`
`<3:
`
`2:
`
`<8:
`
`ms:
`
`owe:
`
`<8:
`
`m8:
`
`Q8:
`
`2:
`
`S.®_n_
`
`§<oE._
`
`
`
`,__.5:2§§<n__Mason2: 2am:_>__§aE2“$52
`
`
`
`;a<o§
`
`§<m=Eo,E_
`
`mm”mm§<E:.532wags,‘:1gm
`
`$9m=Eo<.:_
`
`S:
`
`:§_:,__§_D5.:$w_Qo,:__ED2”m$%e:__5%ow2:
`
`14
`
`14
`
`
`
`
`
`
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 13 of 40
`
`US 7,188,180 B2
`
`o3:01;:
`
`EgEEQm
`
`$3
`
`zo_E_§<
`
`5%E2
`
`gm_
`
`suas
`
`85
`
`$3
`
`x:~_I@-
` 32as
`zo:.<o_._n_n_<
`
`55E
`
`fig
`
`E553
`
`‘
`
`15
`
`vac:V38.
`
`15
`
`
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 14 of 40
`
`US 7,188,180 B2
`
`
`
`
`
`MODE
`OR
`
`
`
`
`1.PROM|SCUOUS
`
`HARDWARE
`
`IP ADDRESSES
`
`DlSCR|MINATOR FIELD
`
`SAME FOR ALL NODES
`
`OR %9\ArGE%Eh}ELY
`
`°A'Y,§§Q’,fi‘§'E“
`
`CA“"$‘§,‘,’,§§'ED
`
`2. PROMISCUOUS
`PER VPN
`
`
`
`FIXED FOR EACH VPN
`
`
`
`CAN BE VARIED
`lN SYNC
`
`
`
`
`CAN BE VARIED
`WSYNC
`
`3. HARDWARE
`HOPPING
`
`CAN BE VARIED
`IN SYNC
`
`CAN BE VARIED
`IN SYNC
`
`CAN BE VARIED
`IN SYNC
`
`
`
`
`
`FIG. 12B
`
`16
`
`16
`
`

`
`S.U
`
`4|.nmM
`
`wM
`
`.mHm7M2/09
`
`US 7,188,180 B2
`
`mE8
`
`.32
`
`82
`
`82
`
`
`
`m.:2
`
`555
`
`380%mm;
`
`9_§a
`
`mvag
`
`oz
`
`2%8228
`
`.92.ozm
`
`S2
`
`m
`
`saga
`
`B2
`
`2.o_u_
`
`52
`
`<E3
`
`5&25128n__
`
`
`
`mage.53...__
`
`mag02;
`
`;_o_Eo$_§.:
`
`ma;02$
`
`2o_EonE§_§
`
`82
`
`17
`
`17
`
`
`
`
`
`
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 16 of 40
`
`US 7,188,180 B2
`
`CURRENT IP PAIR ‘R---
`
`SENDER'S ISP
`
`CURRENT IP PAIR
`
`ckpt_o
`ckpt_n
`
`TRANSMITTER
`
`REC|P|ENT'S ISP
`
`KEPT IN SYNC FOR SENDER T0 RECIPIENT SYNCHRONIZER 4 --------------------- - - >
`
`KEPTIN SYNC FOR RECIPIENT TO SENDER SYNCHRONIZER
`
`FIG. 14
`
`18
`
`18
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 17 of 40
`
`US 7,188,180 B2
`
`@
`
`SYNC_REQ
`
`@ WHEN SYNCHRONIZATION
`BEGINS TRANSMIT (RETRANSMIT
`PERIODICALLY UNTIL ACKed)
`SYNC_REQ USING NEW
`TRANSMITTER CHECKPOINT IP
`PAIR ckpI_n AND GENERATE
`NEW RECEIVER RESPONSE
`
`CHECKPOINT ckpI_r
`
`# WHEN SYNC_ACK
`ARRIVES WITH INCOMING
`
`HEADER = ckptjz
`GENERATE NEW
`CHECKPOINT IP PAIR
`
`ckpI_n IN TRANSMITTER
`
`II
`
`* WHEN SYNC_REQ ARRIVES
`WITH INCOMING HEADER =
`
`W
`
`RECEIVER'S cI(pt_n:
`-UPDATE WINDOW
`-GENERATE NEW
`CHECKPOINT IP PAIR
`ckpt_n IN RECEIVER
`-GENERATE NEW
`CHECKPOINT IP PAIR
`
`ckpI_r IN TRANSMITTER
`-TRANSM IT SYNC_ACK
`USING NEW CHECKPOINT
`
`IP PAIR ckpI_r
`
`FIG. 15
`
`19
`
`19
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 18 of 40
`
`US 7,188,180 B2
`
`20
`
`20
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 19 of 40
`
`US 7,188,180 B2
`
`000 —
`
`
`
`
`
`C
`
`W'””°W'S'ZE Vllllllllll
`VIIIIIIIIIIJ
`VIIIIIIIIIIJ
`
`VIIIIIIIIIIIA
`
`
`
`
`F|G. 17
`
`
`
`W|NDOW_S|ZE
`
`VIIIIIIIIIIIA
`
`WIIIIIIIIIII.
`WIIIIIIIIIIA
`
`‘ VIIIIIIIIIIJ
`
`21
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 20 of 40
`
`US 7,188,180 B2
`
`
`
`VIIIIIIIIIIA
`
`O O
`
`VIIIIIIIIIIIA
`WIIIIIIIIIIA
`WIIIIIIIIIIA
`
`%555%555i
`
`000
`
`W|NDOW_S|ZE
`
`W|NDOW_S|ZE
`
`22
`
`22
`
`

`
`U.S. Patent
`
`Mar. 6,2007
`
`Sheet 21 of 40
`
`US 7,188,180 B2
`
`WIIIIIIIIIII
`
`
`
`
`
`
`
`TIIIIIIIIIIA
`VIIIIIIIIIIA
`VIIIIIIIIIIA
`
`
`
`
`I INACTIVE
`Q ACTIVE
`E USED
`
`WIIIIIIIIIJI
`WIIIIIIIIIIJ
`WIIIIIIIIIIA
`WIIIIIIIIIIZ
`WIIIIIIIIIIA
`
`
`
`
`
`000
`
`
`
`711111111114
`
`
`
`FIG. 19
`
`23
`
`
`
`O00
`
`W|NDOW_S|ZE
`
`W|NDOW_SlZE
`
`23
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 22 of 40
`
`US 7,188,180 B2
`
`
` COMPUTER #2
`
`
`
`
` COMPUTER#1
`
`2008
`
`24
`
`24
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 23 of 40
`
`US 7,188,180 B2
`
`ADTABLE
`
`2101
`
`2102
`
`2103
`
`so TABLE
`
`- 2104
`
`BE TABLE
`
`LINKDOWN V 2105
`
`BFTABLE
`
`lIIII|I|lIIIlII|l|IlIII|
`
`2106
`
`2107
`
`2108
`
`CFTABLE
`
`FIG. 21
`
`25
`
`25
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 24 of 40
`
`US 7,188,180 B2
`
`
`
`
`
`
`MORE THAN
`ONE TRANSMITTER
`
`TURNED ON?
`
`MEASURE
`QUALITY OF
`TRANSMISSION
`PATH X
`
`PATH X
`QUALITY < THRESHOLD?
`
`
`PATH X
`WEIGHT LESS THAN
`STEADY STATE
`
`VALUE?
`
`DECREASE WEIGHT
`FOR PATH X
`
`2208
`
`
`
`
`INCREASE
`WEIGHT FOR PATH X
`TOWARD STEADY
`STATE VALUE
`
`2206
`
`ADJUST WEIGHTS
`FOR REMAINING
`PATHS SO THAT
`WEIGHTS EQUAL ONE
`
`
`
`
`
`FIG. 22A
`
`26
`
`26
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 25 of 40
`
`US 7,188,180 B2
`
`(EVENT) TRANSMITTER
`FOR PATH X
`TURNS OFF
`
`
`
`
`2210
`
`AT LEAST
`ONE TRANSMITTER
`TURNED ON?
`
`
`DROP ALL PACKETS
`UNTILATRANSMITTER
`
`TURNS 0N
`
`SET WEIGHT
`
`TO ZERO
`
`ADJUST WEIGHTS
`
`
`
`
`
`
`FOR REMAINING PATHS
`
`
`SO THAT WEIGHTS
`
`EQUAL ONE
`
`
`
`FIG. 22B
`
`27
`
`27
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 26 of 40
`
`US 7,188,180 B2
`
`PATH X1
`
`
`
`
`
`2308
`\
`
`TRANSMIT TABLE
`
`2302
`
`PACKET
`TRANSMITTER
`
`PATH X2
`
` w (X1) = 0.2
`w (X2) = 0.1
`
`w (X3) = 0.6
`
`w (X4) = 0.1
`
`2301
`
`
`
`
`
`
`
`LINK QUALITY
`MEASUREMENT
`FUNCTION
`
`FIG. 23
`
`28
`
`28
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 27 of 40
`
`US 7,188,180 B2
`
`
`
`
`COMPUTER
`
`2403
`
`2404
`
`
`9 100Mb/s MESST= 32 9
`
`
`
`COMPUTER
`
`9 25Mb/s MESST=8
`
`FIG. 24
`
`29
`
`29
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 28 of 40
`
`US 7,188,180 B2
`
`2501
`
`2504
`
`WEB
`BROWSER
`
`
`
`2502
`
`
`
`PAGE RESP
`
`FIG. 25
`(PRIOR ART)
`
`30
`
`30
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 29 of 40
`
`US 7,188,180 B2
`
`2602
`
`VVEB
`
`BROWSER
`
`
`
`
`GAIEKEEPER 2603
`
`IP
`HOPHNG
`
`UNSECURE
`TARGET
`$TE
`
`
`
`FIG. 26
`
`2611
`
`31
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 30 of 40
`
`US 7,188,180 B2
`
`
`
` RECEIVE
`DNS REQUEST
`FOR TARGET SITE
`
`
`
`USER
`AUTHORIZED TO
`CONNECT?
`
`
`
`
`RETURN
`"HOST UNKNOWN"
`ERROR
`
`FIG. 27
`
`32
`
`2701
`
`2706
`
`32
`
`

`
`U.S. Patent
`
`Mar. 6,2007
`
`Sheet 31 of 40
`
`US 7,188,180 B2
`
`2803
`
`HOST
`
`EDGE
`ROUTER
`
` 2801
`COMPUTER#1
`
`2804
`
`HOST
`COMPUTER#2
`
`
`
`FIG. 28
`
`33
`
`33
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 32 of 40
`
`US 7,188,180 B2
`
`2901
`
` HOSTCOMPUTER#1
`
`EDGE
`ROUTER
`
`HOSTCOMPUTER#2
`
`
`
`
`2902
`
`
`TX
`
`2903
`
`RX
`
`FIG. 29
`
`34
`
`34
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 33 of 40
`
`US 7,188,180 B2
`
`gzoawm
`Ema3
`
`
`
`.HMw_mV_“m
`
`5%esmzma
`
`m>_§m
`
`852$3%
`
`35
`
`35
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 34 of 40
`
`US 7,188,180 B2
`
`3103
`
`CLlENT#2
`
`
`
`
`3105
`
`HACKER
`
`FIG. 31
`
`36
`
`36
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 35 of 40
`
`US 7,188,180 B2
`
`CLIENT
`
`SERVER
`
`PASS DATA UP STACK
`
`ckpI_o=ckpt_n
`GENERATE NEW ckpI_n
`GENERATE NEW ckpt_r FOR
`TRANSMITTER SIDE
`
`TRANSMIT SYNC_ACK
`CONTAINING ckpI_o
`
`ckpt_o=ckpI_n
`GENERATE NEW ckpt_n
`GENERATE NEW ckpt_r FOR
`TRANSMITTER SIDE
`
`TRANSMIT SYNC_ACK
`CONTAINING ckpt_o
`
`SEND DATA PACKET
`
`USING ckpI_n
`CKPT_D=ckpI_n
`GENERATE NEW ckpI_n
`START TIMER, SHUT TRANSMITTER
`OFF
`
`IF CKPT_O IN SYNC_ACK
`MATCHES TRANSMITTER'S
`
`ckpt_o
`UPDATE RECEIVER'S
`
`ckpt_r
`KILL TIMER, TURN
`TRANSMITTER ON
`
`SEND DATA PACKET
`
`USING ckpI_n
`ckpt_o=ckpI_n
`GENERATE NEW ckpI_n
`START TIMER, SHUT TRANSMITTER
`OFF
`
`WHEN TIMER EXPIRES
`TRANSMITSYNC_REQ
`USINGTRANSMITTERS
`
`ckpI_o,STARTTIMER
`
`IF ckpI_o IN SYNC_ACK
`MATCHES TRANSMITTER'S
`
`ckpt_o
`UPDATE RECEIVER'S
`
`ckpt_r
`KILL TIMER, TURN
`TRANSMITTER ON
`
`SYNC-REQ
`
`FIG. 32
`
`37
`
`37
`
`

`
`U.S. Patent
`
`3
`
`4
`
`17,
`
`2
`
`0mm0
`
`
`
`22._<.._...mfimnm_
`
`m_._.mmas552
`
`as
`
`
`
`
`
`B.was:2ea22Em28mmO_n_Wmzgem_>_o9E$4_<_>_.m_SE$$_Ew28
`
`0uHMgm":8._aswmMMemf_
`M,,..........ma;
`
`as
`
`ymmaog
`
`Exam8
`
`252.:
`
`32
`
`6as
`
`.m5%;
`
`mmzgem
`
`38
`
`38
`
`
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 37 of 40
`
`US 7,188,180 B2
`
`3400
`
`3401
`
`
`
`DISPLAY WEB PAGE
`CONTAINING GO
`SECURE HYPERLINK
`
` E
`
`
`
`LAUNCH LINK TO
`.COM SITE
`
`DOWNLOAD AND
`INSTALL PLUG-IN
`
`CLOSE CONNECTION
`
`3404
`
`3405
`
`3406
`
`AUTOMATIC REPLACEMENT OF TOP—LEVEL
`DOMAIN NAME WITH SECURE TOP-LEVEL
`DOMAIN NAME
`
`3407
`
`3412
`
`DISPLAY "SECURE" ICON
`
`ACCESS SECURE PORTAL AND
`SECURE NETWORK AND SECURE DNS
`
`OBTAIN SECURE COMPUTER NETWORK
`ADDRESS FOR SECURE WEBSITE
`
`ACCESS GATE KEEPER AND RECEIVE
`PARAMETERS FOR ESTABLISHING VPN
`WITH SECURE WEBSITE
`
`3408
`
`3409
`
`3410
`
`3413
`
`
` TERMINATE
`
`
`SECURE
`CONNECTION
`
`YES
`REPLACESECUREWLEVEL
`DOMAIN NAME WITH NON-SECURE
`TOP-LEVEL DOMAIN NAME
`
`3414
`
`3415
`
`DISPLAY "GO SECURE" HYPERLINK
`
`CONNECT TO SECURE WEBSITE
`USING VPN BASED ON PARAMETERS
`ESTABLISHED BY GATE KEEPER
`
`I
`
`3411
`
`FIG. 34
`
`39
`
`39
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 38 of 40
`
`US 7,188,180 B2
`
`3501
`
`
`
`
`AND LOGS mm SECURE
`DOMAIN NAME REGISTRY SERVICE
`
`REQUESTORACCESSES WEBSITE
`
`3500
`
`\
`
`REQUESTER COMPLETES ONLINE
`REGISTRATION FORM
`
`
`
`QUERY STANDARD DOMAIN NAME
`SERVICE REGARDING OWNERSHIP
`OF EQUIVALENT NON-SECURE
`DOMAIN NAME
`
`DOMAIN NAME REGISTRY
`
`RECEIVE REPLY FROM STANDARD
`
`
`
`INFORM REQUESTOR
`OF CONFLICT
`
`3506
`
`3505
`
`NO
`
`VERIFY INFORMATION AND
`ENTER PAYMENT INFORMATION
`
`3507
`
`
`
`REGISTER SECURE DOMAIN NAME
`
`
`
`3508
`
`FIG. 35
`
`40
`
`40
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 39 of 40
`
`US 7,188,180 B2
`
`3611
`
`3610
`
`
`
`WEB SERVER
`
`SERVER PROXY
`
`VPN GUARD
`
`
`
`COMPUTER NETWORK
`
`3602
`
`
`
`FIREWALL
`
`
`
`CLIENT COMPUTER
`
`3607
`
`3604
`
`FIG. 36
`
`41
`
`

`
`U.S. Patent
`
`Mar. 6, 2007
`
`Sheet 40 of 40
`
`US 7,188,180 B2
`
`to~.n :3O
`
`/
`
`GENERATE MESSAGE PACKETS
`
`3701
`
`MODIFY MESSAGE PACKETS WITH PRIVATE
`CONNECTION DATA AT AN APPLICATION LAYER
`
`3702
`
`SEND TO HOST COMPUTER
`THROUGH FIREWALL
`
`RECEIVE PACKETS AND AUTHENTICATE
`AT KERNEL LAYER OF HOST COMPUTER
`
`RESPOND TO RECEIVED MESSAGE
`PACKETS AND GENERATE REPLY
`MESSAGE PACKETS
`
`MODIFY REPLY MESSAGE PACKETS WITH
`PRIVATE CONNECTION DATA AT A
`KERNEL LAYER
`
`SEND PACKETS TO CLIENT COMPUTER
`THROUGH FIREWIRE
`
`RECEIVE PACKETS AT CLIENT
`COMPUTER AND AUTHENTICATE AT
`APPLICATION LAYER
`
`FIG. 37
`
`3703
`
`3704
`
`3705
`
`3705
`
`3707
`
`3703
`
`42
`
`

`
`US 7,188,180 B2
`
`1
`METIIOD FOR ESTABLISIIIIVG SECURE
`COMMUNICATION LINK BETWEEN
`COMPUTERS OF VIRTUAL PRIVATE
`NETVVORK
`
`CROSS-RF,FF,RFNCF, TO RFI .ATF,T)
`APPLICATIONS
`
`This application claims priority from and is a divisional
`patent application ofU.S. application Ser. No. 09/558,209,
`filed Apr. 26, 2000, now abandoned which is a continuation-
`in-part patent application of previously-filed U.S. applica-
`tion Ser. No. 09/504,783, filed or1 Feb. 15, 2000, now U.S.
`Pat. No. 6,502,135,
`issued Dec. 31, 2002, which claims
`priority from and is a continuation-in-part patent application
`of previously—filed U.S. application Ser. No. 09/429,643,
`filed on Oct. 29, 1999. now U.S. Pat. No. 7,010,604, issued
`Mar. 7, 2006, The subject matter ofU.S. application Ser. No.
`09/429,643, which is bodily incorporated herein, derives
`from provisional U.S. application Nos. 60/106,261 (filed
`Oct. 30, 1998) and 60/137,704 (filed Jun. 7, 1999). The
`present application is also related to U.S. application Ser.
`No. 09/558,210, filed Apr. 26, 2000, and which is incorpo-
`rated by reference herein.
`BACKGROUNT) OF THF, INVFNTION
`
`A tremendous variety of met iods have been proposed and
`implemented to provide security and anonymity for com-
`munications over the Internet. The variety stems, in part,
`from the dilferent needs of di “erent Internet users. A basic
`heuristic framework to aid in discussing these di erent
`security techniques is illustrated ir1 FIG. 1. Two terminals, an
`originating terminal 100 and a destination terminal 110 are
`in communication over the Internet. It is desired for the
`communications to be secure, that is, innnune to eavesdrop-
`ping. For example, terminal 100 may transmit secret infor-
`mation to terminal 110 over the Internet 107. Also, it may be
`desired to prevent an eavesdropper from discovering that
`terminal 100 is in communication with terminal 110. For
`example, if terminal 100 is a user and terminal 110 hosts a
`web site, terminal 100’s user may not want anyone in the
`intervening networks to know what web sites he is "visit-
`ing.” Anonymity would thus be an issue, for example, for
`companies that want to keep their market research interests
`private and thus would prefer to prevent outsiders from
`knowing which web-sites or other Internet resources they
`are “visiting.” These two security issues may be called data
`security and anonymity, respectively.
`Data security is usually tackled using some form of data
`encryption. An encryption key 48 is known at both the
`originating and terminating terminals 100 and 110. The keys
`may be private and public at the originating and destination
`terminals 100 and 110, respectively or they may be sym-
`metrical keys (the same key is used by both parties to
`encrypt and decrypt). Many encryption methods are known
`and usable in this context.
`To hide traffic from a local administrator or ISP, a user can
`employ a local proxy server in communicating over an
`encrypted channel with an outside proxy such that the local
`administrator or ISP only sees the encrypted traflic. Proxy
`servers prevent destination servers from determining the
`identities of the originating clients. This system employs an
`intermediate server interposed between client and destina-
`tion server. The destination server sees only the Internet
`Protocol
`address of the proxy server and not
`the
`originating client. The target server only sees the address of
`
`2
`the outside proxy. This scheme relies on a trusted outside
`proxy server. Also, proxy schemes are vulnerable to traffic
`analysis methods of determining identities of transmitters
`and receivers. Another important limitation of proxy servers
`is that the server knows the identities of both calling and
`called parties. In many instances, an originating terminal,
`such as tenninal A, would prefer to keep its identity con-
`cealed from the proxy, for example, if the proxy server is
`provided by an Internet service provider (ISP).
`To defeat traffic analysis, a scheme called Chaum’s mixes
`employs a proxy server that transmits and receives fixed
`length messages,
`including dummy messages. Multiple
`originating terminals are cormected through a r11ix (a server)
`to multiple target servers. It is difiicult to tell which of the
`originating terminals are communicating to which of the
`cormected target servers, and the dummy messages confuse
`eavesdroppers’ elforts to detect communicating pairs by
`analyzing traflic. A drawback is that there is a risk that the
`mix server could be compromised. One way to deal with this
`risk is to spread the trust among multiple mixes. If one mix
`is compromised, the identities of the originating and target
`terminals may remain concealed. This strategy requires a
`number of alternative mixes so that the intermediate servers
`interposed between the originating and target terminals are
`not determinable except by compromising more than one
`mix. The strategy wraps the mes sage with multiple layers of
`encrypted addres ses. The first mix in a sequence can decrypt
`only the outer layer of the message to reveal
`the next
`destination mix in sequence. The second mix can decrypt the
`message to reveal the next mix and so on. The target server
`receives
`the message
`and,
`optionally,
`a
`rnulti-layer
`encrypted payload containing return information to send
`data back in the same fashion. The only way to defeat such
`a mix scheme is to collude among mixes. If the packets are
`all fixed-length and intermixed with dummy packets, there
`is no way to do any kind of traffic analysis.
`Still another anonymity technique, called ‘crowds,’ pro-
`tects the identity of the originating terminal from the inter-
`mediate proxies by providing that originating terminals
`belong to groups of proxies called crowds. The crowd
`proxies are interposed between originating and target tenni-
`nals. Each proxy through which the message is sent
`is
`randomly chosen by an upstream proxy. Each intermediate
`proxy can send the message either to another randomly
`chosen proxy in the “crowd” or to the destination. Thus,
`even crowd members cannot determine if a preceding proxy
`is the originator of the message or if it was simply passed
`fron1 another proxy.
`7.KS (7ero-Knowledge Systems) Anonymous IP Protocol
`allows users to select up to any of five different pseudonyms,
`while desktop software encrypts outgoing traffic and wraps
`it ir1 User Datagram Protocol (UDP) packets. The first server
`in a 2+-hop system gets the UDP packets, strips olf one layer
`of encryption to add another, then sends the tralfic to the next
`server, which strips olf yet another layer of encryption and
`adds a new one. The user is permitted to control the number
`of hops. At the final server, traflic is decrypted with an
`untraceable IP address. The technique is called onion-rout-
`ing. This method can be defeated using tralfic analysis. For
`a simple example, bursts of packets from a user during
`low-duty periods can reveal the identities of sender and
`receiver.
`Firewalls attempt to protect LANs from unauthorized
`access and hostile exploitation or damage to computers
`cormected to the LAN. Firewalls provide a server through
`which all access to the LAN must pass. Firewalls are
`centralized systems that require administrative overhead to
`
`toKIT
`
`35
`
`40
`
`60
`
`43
`
`43
`
`

`
`US 7,188,180 B2
`
`3
`maintain. They can be compromised by virtual-machine
`applications (“applets”). They instill a false sense of security
`that leads to security breaches for example by users sending
`sensitive information to servers outside the firewall or
`encouraging use of modems to sidestep the firewall security.
`Firewalls are not useful for distributed systems such as
`business travelers, extranets, small teams, etc.
`
`SUMMARY OF Tl TE TNVENTTON
`
`A secure n1ecl1anisn1 for co1nn1unicati11g over the i11ten1et,
`including a protocol referred to as the Tunneled Agile
`Routing Protocol (TARP), uses a unique two—layer encryp-
`tion format and special TARP routers. TARP routers are
`similar ir1 function to regular lP routers. Each TARP router
`has one or more IP addresses and uses normal IP protocol to
`send lP packet messages (“packets” or “datagrams”). The lP
`packets exchanged between TARP terminals via TARP rout-
`ers are actually encrypted packets whose true destination
`address is concealed except to TARP routers and servers.
`The normal or “clear” or “outside” lP header attached to
`TARP IP packets contains only the address of a next hop
`router or destination server. That is, instead of indicating a
`final destination in the destination field of the IP header, the
`TARP packet’s lP header always points to a next-hop in a
`scrics of TARP routcr hops, or to thc final dcstination. This
`means there is no overt indication from an intercepted TARP
`packet of the true destination of the TARP packet since the
`destination could always be next-hop TARP router as well as
`thc final dcstination.
`
`Each TARP packet’s true destination is concealed behind
`a layer of encryption generated using a li11k key. The li11k key
`is the encryption key used for encrypted communication
`between the hops intervening between an originating TARP
`terminal and a destination TARP terminal. Each "ARP
`router can remove tl1e outer layer of encryption to reveal tl1e
`destination router for each TARP packet. To identify the link
`key needed to decrypt the outer layer of encryption of a
`TARP packet, a receiving TARP or routing terminal may
`identify tl1e transmitting terminal by tl1e sender/receiver IP
`numbers in the cleartext lP header.
`
`Once the outer layer of encryption is removed, the TARP
`router determines the final destination. Each TARP packet
`140 undergoes a 111inin1un1 ntunber of hops to help foil traflic
`analysis. The hops may be chosen at random or by a fixed
`Value. As a result, each TARP packet may make random trips
`among a number of geographically disparate routers aefore
`reacl1ing its desti11ation. Each trip is highly likely to be
`dififerent
`for each packet composing a given message
`because each trip is independently randomly determined.
`This feature is called agile routing. The fact that di erent
`packets take different routes provides distinct advantages by
`making it diflicult for an interloper to obtain all the packets
`forming an entire multi-packet message. The associated
`advantages have to do with the inner layer of encryption
`discussed below. Agile routing is combined with another
`feature that furthers this purpose; a feature that ensures that
`any message is broken into multiple packets.
`The IP address of a TARP router can be changed, a feature
`called IP agility. Each TARP router, independently or u11der
`direction from another TARP terminal or router, can change
`its IP address. A separate, unchangeable identifier or address
`is also defined. "his address. called the TARP address, is
`known only to TARP routers and terminals and may be
`correlated at any time by a TARP router or a TARP terminal
`using a Lookup Tablc (LUT). Whcn a TARP routcr or
`
`4
`terminal changes its IP address, it updates the other TARP
`routers and temiinals which in turn update their respective
`LUTs.
`The message payload is hidden behind a11 inner layer of
`encryption in the TARP packet that can only be unlocked
`using a session key. The session key is not available to any
`of the intervening TARP routers. The session key is used to
`decrypt the payloads of the TARP packets permitting the
`data stream to be reconstructed.
`Communication may be made private using link and
`session keys, which in turn may be shared and used accord-
`ing to any desired method. For example, public/private keys
`or synunetric keys may be used.
`To transmit a data stream, a TARP originating terminal
`constructs a scrics of TARP packets from a series of IP
`packets generated by a network (IP) la

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket