Patents Examined by Hilary Branske
  • Patent number: 9160728
    Abstract: Signature generation key sk_s is randomized with random number r to calculate randomized signature generation key sk?_s=SigningKeyRandomize(sk_s, r). The random number r is encrypted with public encryption key pk_e to calculate an encrypted random number R=Enc(pk_e, r)). A message m is signed with the randomized signature generation key sk?_s to calculate signed message s?=Sign(sk?_s, m). The signed message s? and the encrypted random number R are sent to a recipient, where sk_s represents the secret signature generation key of a sender of the message m, pk_e represents the public encryption key of the recipient, r represents the random number, s represents a signature, Sign represents a signature generation function, s=Sign(sk_s, m) represents a signature for the message m, SigningKeyRandomize represents a function for randomizing the secret signature generation key sk_s, and Enc represents an encryption function.
    Type: Grant
    Filed: August 17, 2013
    Date of Patent: October 13, 2015
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventor: Satoshi Hada
  • Patent number: 9148478
    Abstract: Structures and methods are disclosed for verifying integrity of peer-supplied content in a peer-to-peer content distribution system, for example, to verify that content supplied from a sending peer node to a receiving peer node corresponds to the content that was requested by the receiving node.
    Type: Grant
    Filed: January 6, 2012
    Date of Patent: September 29, 2015
    Assignee: Alcatel Lucent
    Inventors: Violeta Cakulev, Semyon B. Mizikovsky
  • Patent number: 9129282
    Abstract: The present disclosure provides a terminal comprising: a socket configured to receive a security module; an NFC (Near Field Communication) unit configured to communicate with an external reader or another terminal; and a protocol identifying unit configured to supply a voltage to the security module and to identify whether the security module supports a first protocol by transmitting a signal for using the first protocol through a first contact of the security module and receiving from the security module a first information associated with a protocol supported by the security module, wherein the terminal additionally receives a second information associated with the protocol supported by the security module through a second contact of the security module, and wherein the NFC unit receives a information from the security module through the first contact based on the first protocol identified by the protocol identifying unit, and transmits the received information to the external reader or another terminal.
    Type: Grant
    Filed: May 10, 2012
    Date of Patent: September 8, 2015
    Assignee: SK TELECOM CO., LTD.
    Inventors: Sung-Rock Cheon, Jae-Sic Jeon, O-Hyon Kwon, Joo-Sik Lee
  • Patent number: 9129536
    Abstract: Embodiments of electronic circuits enable security of sensitive data in a design and manufacturing process that includes multiple parties. An embodiment of an electronic circuit can include a private key embedded within the electronic circuit that is derived from a plurality of components including at least one component known only to the electronic circuit and at least one immutable value cryptographically bound into messages and residing on the electronic circuit, public key generation logic that generates a public key to match the private key, and message signing logic that signs messages with the private key.
    Type: Grant
    Filed: August 31, 2012
    Date of Patent: September 8, 2015
    Assignee: Freescale Semiconductor, Inc.
    Inventors: Thomas E. Tkacik, Lawrence L. Case, Carlin R. Covey, David H. Hartley, Rodney D. Ziolkowski
  • Patent number: 9100189
    Abstract: Embodiments include methods for securely provisioning copies of an electronic circuit. A first entity embeds one or more secret values into copies of the circuit. A second entity: 1) embeds a trust anchor in a first copy of the circuit; 2) causes the circuit to generate a message signing key pair using the trust anchor and the embedded secret value(s); 3) signs provisioning code using a code signing private key; and 4) sends a corresponding code signing public key, the trust anchor, and the signed provisioning code to a third entity. The third entity embeds the trust anchor in a second copy of the circuit and causes the circuit to: 1) generate the message signing private key; 2) verify the signature of the signed provisioning code using the code signing public key; and 3) launch the provisioning code on the circuit.
    Type: Grant
    Filed: August 21, 2013
    Date of Patent: August 4, 2015
    Assignee: Freescale Semiconductor, Inc.
    Inventors: David H. Hartley, Thomas E. Tkacik, Carlin R. Covey, Lawrence L. Case, Rodney D. Ziolkowski
  • Patent number: 9083680
    Abstract: Systems, methods, and computer readable media for application-level authentication in a telecommunications network are disclosed. According to one aspect, the subject matter described herein includes a method for application-level authentication of messages in a telecommunications network. The method includes, at a node in a telecommunications network, receiving, from a personal communications device having a user, a message requiring application-level authentication, the message including information associated with the user and incorporating first authentication information associated with the user, the first authentication information being provided from a source that is not the user of the personal communications device. A request for second authentication information associated with the user is sent to an authentication server.
    Type: Grant
    Filed: January 21, 2009
    Date of Patent: July 14, 2015
    Assignee: TEKELEC, INC.
    Inventor: Peter J. Marsico
  • Patent number: 9071595
    Abstract: A method for checking a validity of a certificate (600) containing a key associated to a network device (601) in a network, comprises receiving at the network an encrypted content (611) and a validity index (630) associated to the content. The validity of the certificate is evaluated from a time index (606) contained within the certificate, the time index having a value corresponding to a time of issue of the certificate, and from the validity index associated to the encrypted content.
    Type: Grant
    Filed: April 22, 2005
    Date of Patent: June 30, 2015
    Assignee: THOMSON LICENSING
    Inventor: Alain Durand
  • Patent number: 9055107
    Abstract: The method of delegating authentication, within a chain of entities, relies upon a recording of at least a portion of a TLS handshake between a gateway device and user, in which the user needs access to a desired server. The method then relies upon re-verification of cryptographic evidence in the recorded portion of the TLS handshake, which is forwarded either (1) to the server to which access is desired, in which case the server re-verifies the recorded portion to confirm authentication, or, (2) to a third party entity, in which case the third party entity confirms authentication and provides credentials to the gateway server which then uses the credentials to authenticate to the server as the user.
    Type: Grant
    Filed: December 1, 2006
    Date of Patent: June 9, 2015
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Gennady Medvinsky, Nir Nice, Tomer Shiran, Alexander Teplitsky, Paul Leach, John Neystadt
  • Patent number: 9054877
    Abstract: A method for computation is described, the method including configuring a processor to expand input seed values into respective output data values using an approximated expansion process such that the output data values are not guaranteed to satisfy a required output data criterion, selecting a seed value so that an output data value generated by the processor by application of the approximated expansion process to the selected seed value will yield an output data value that satisfies the required output data criterion, and storing the selected seed value in a non-volatile memory to be accessed by the processor. Related apparatus and systems are also described.
    Type: Grant
    Filed: September 21, 2010
    Date of Patent: June 9, 2015
    Assignee: CISCO TECHNOLOGY, INC.
    Inventor: Yaacov Belenky
  • Patent number: 8958547
    Abstract: The disclosed technology generates two relative prime numbers and, then, using the relative prime numbers converts a super-increasing (SI) knapsack into a non-super-increasing (NSI) knapsack. The NSI knapsack becomes a public key and the corresponding SI knapsack, along with the two relative prime numbers, becomes a private key. A message is encrypted using a subset S of the private key that totals a number N. The message, the public key and the number N are transmitted to a recipient, who knows the value of the two relative prime numbers. The recipient uses the relative prime numbers to convert the public key into the private key and, then, generates the subset S by solving the private key with respect to the number N. Using the subset, the message is decrypted.
    Type: Grant
    Filed: January 6, 2012
    Date of Patent: February 17, 2015
    Assignee: International Business Machines Corporation
    Inventors: Arun Ramachandran, Puvichakravarthy Ramachandran, Lakshmanan Velusamy
  • Patent number: 8958548
    Abstract: The disclosed technology generates two relative prime numbers and, then, using the relative prime numbers converts a super-increasing (SI) knapsack into a non-super increasing (NSI) knapsack. The NSI knapsack becomes a public key and the corresponding SI knapsack, along with the two relative prime numbers, becomes a private key. A message is encrypted using a subset S of the private key that totals a number N. The message, the public key and the number N are transmitted to a recipient, who knows the value of the two relative prime numbers. The recipient uses the relative prime numbers to convert the public key into the private key and, then, generates the subset S by solving the private key with respect to the number N. Using the subset, the message is decrypted.
    Type: Grant
    Filed: April 12, 2013
    Date of Patent: February 17, 2015
    Assignee: International Business Machines Corporation
    Inventors: Arun Ramachandran, Puvichakravarthy Ramachandran, Lakshmanan Velusamy
  • Patent number: 8908866
    Abstract: A method and apparatus to provide a cryptographic protocol for secure authentication, privacy, and anonymity. The protocol, in one embodiment, is designed to be implemented in a small number of logic gates, executed quickly on simple devices, and provide military grade security.
    Type: Grant
    Filed: April 13, 2012
    Date of Patent: December 9, 2014
    Assignee: Symantec Corporation
    Inventors: Joseph A. Adler, David M'Raihi
  • Patent number: 8880905
    Abstract: According to one aspect of the invention, a file received from a first user is stored in a storage device, where the file includes private metadata encrypted by a secret key associated with a second user. A private metadata identifier is stored in a predetermined storage location, indicating that private metadata of the file has not been decrypted and indexed. In response to an inquiry subsequently received from the second user, the predetermined storage location is scanned to identify the private metadata identifier based on the inquiry. The encrypted metadata identified by the private metadata identifier is transmitted to the second user for decryption. In response to the metadata that has been decrypted by the second user, the decrypted metadata is indexed for the purpose of subsequent searches of at least one of the metadata and the file.
    Type: Grant
    Filed: October 27, 2010
    Date of Patent: November 4, 2014
    Assignee: Apple Inc.
    Inventors: Kaelin L. Colclasure, John M. Hörnkvist, Braden J. Thomas
  • Patent number: 8881267
    Abstract: A method for supporting pre-boot log in is described herein. The method includes receiving a password, via an operating system of the computer system, selected by a user for use in a pre-boot log in. The method includes determining whether the password can be entered by the user prior to completion of booting of the computer system. If the password cannot be entered by the user prior to completion of the booting, the method includes signaling that the password is unacceptable.
    Type: Grant
    Filed: May 19, 2008
    Date of Patent: November 4, 2014
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventor: Kurt David Gillespie
  • Patent number: 8826041
    Abstract: A system shares encryption-related metadata between layers of a storage I/O stack. Additionally, a detection mechanism ensures that certain layers within the storage I/O stack are present and cooperate with a particular protocol. Along these lines, functional components engage in an in-band communications protocol, such as a data encryption key (DEK) management protocol. The in-band communications protocol employs protocol commands and responses carried along the data path as contents of in-band transport messages and responses, such as special SCSI read commands and their responses. The protocol commands and responses include a handshake command and a handshake response used during an initial handshake operation. Each protocol command and response has a protocol signature field carrying one of distinct first and second signature values which are used to identify the presence of the protocol command or response in the transport messages and responses at different locations along the data path.
    Type: Grant
    Filed: March 30, 2011
    Date of Patent: September 2, 2014
    Assignee: EMC Corporation
    Inventors: Cesareo Contreras, Atul Kabra, Michael E. Bappe, Edith Epstein, Helen S. Raizen
  • Patent number: 8826449
    Abstract: Systems and methods are provided for the detection and prevention of intrusions in data at rest systems such as file systems and web servers. The systems and methods regulate access to sensitive data with minimal dependency on a communications network. Data access is quantitatively limited to minimize the data breaches resulting from, e.g., a stolen laptop or hard drive.
    Type: Grant
    Filed: September 27, 2007
    Date of Patent: September 2, 2014
    Assignee: Protegrity Corporation
    Inventor: Ulf Mattsson
  • Patent number: 8813220
    Abstract: A computer-based method for providing information about a potential security incident ascertained from received internet protocol (IP) packets is described. The method includes capturing IP packets from a computer network, stripping packet header data from the captured IP packets, reviewing the stripped packet header data for multiple occurrences of matching packet header data, and storing, in a database, only a single instance of packet header data for any reviewed packet header data that is determined to have occurred multiple times.
    Type: Grant
    Filed: August 20, 2008
    Date of Patent: August 19, 2014
    Assignee: The Boeing Company
    Inventors: Stephen Knapp, Timothy Mark Aldrich
  • Patent number: 8789187
    Abstract: An apparatus and method of managing vulnerability testing of a web application is provided for running a set of one or more scripted tests against a web application, recording results of the one or more scripted tests, providing an interface for a human evaluator to review the recorded results, and accepting from the human evaluator custom test parameters based on observations of the recorded results, wherein custom test parameters include at least one context usable by a future tester in deciding whether to run the custom test, and also includes at least one instruction for automatically running custom test steps of the custom test.
    Type: Grant
    Filed: September 28, 2007
    Date of Patent: July 22, 2014
    Assignee: Whitehat Security, Inc.
    Inventors: William Pennington, Jeremiah Grossman, Robert Stone, Siamak Pazirandeh
  • Patent number: 8767964
    Abstract: A system to improve communication security in cluster machine processing may include interconnected computers that can jointly process data. The system may also include a shared secret key used by each of the interconnected computers to encrypt, decrypt, and/or authenticate data being sent, or received, from one of the interconnected computers to another of the interconnected computers. The system may further include a new shared secret key used by each of the interconnected computers to encrypt, decrypt, and/or authenticate data being sent, or received, from one of the interconnected computers to another of the interconnected computers. In addition, the new shared secret key may coexist with the shared secret key without adversely affecting the joint processing of data performed by the plurality of interconnected computers.
    Type: Grant
    Filed: March 26, 2008
    Date of Patent: July 1, 2014
    Assignee: International Business Machines Corporation
    Inventors: Myung M. Bae, Christopher V. DeRobertis, Robert K. Gardner, Robert R. Gensler, Jr., John R Hare, Felipe Knop, Serban C. Maerean, Johannes Sayre, Hemant R. Suri
  • Patent number: 8639939
    Abstract: An object known as an identity object comprises a public key and a private key pair and at least one certificate issued by a certificate authority that certifies that the public key of the pair is genuine. In one embodiment, this object may be used as proof of identification by using the private key to sign data provided to it or signals derived from the data. An identity object may be stored in a non-volatile memory as proof of identity, where the memory is controlled by a controller. Preferably, a housing encloses the memory and the controller.
    Type: Grant
    Filed: November 6, 2006
    Date of Patent: January 28, 2014
    Assignee: SanDisk Technologies Inc.
    Inventors: Michael Holtzman, Ron Barzilai, Fabrice Jogand-Coulomb