Patents by Inventor James Hoff

James Hoff has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20060230264
    Abstract: A method and system for remotely storing a user's admin key to gain access to an intranet is presented. The user's admin key and intranet user identification (ID) are encrypted using an enterprise's public key, and together they are concatenated into a single backup admin file, which is stored in the user's client computer. If the user needs his admin file and is unable to access it in a backup client computer, he sends the encrypted backup admin file to a backup server and his unencrypted intranet user ID to an intranet authentication server. The backup server decrypts the user's single backup admin file to obtain the user's admin key and intranet user ID. If the unencrypted intranet user ID in the authentication server matches the decrypted intranet user ID in the backup server, then the backup server sends the backup client computer the decrypted admin key.
    Type: Application
    Filed: April 7, 2005
    Publication date: October 12, 2006
    Applicant: International Business Machines Corporation
    Inventors: Ryan Catherman, David Challener, Scott Elliott, James Hoff
  • Publication number: 20060135121
    Abstract: A system and method for securing data on a wireless device. A secured zone is defined by a boundary sensor. A data processing system is coupled to the boundary sensor and a wireless device. The data processing system includes a boundary controller for determining whether the wireless device has entered the secured zone. If the wireless device has entered the secured zone, a security controller queries the wireless device to determine whether the software stored on the wireless device has been subjected to unauthorized alteration. If the software has not been subjected to unauthorized alteration, the security controller enables the wireless device for operation within the secured zone.
    Type: Application
    Filed: December 21, 2004
    Publication date: June 22, 2006
    Inventors: Scott Abedi, Roger Abrams, Ryan Catherman, James Hoff, James Rutledge
  • Publication number: 20060133612
    Abstract: A system and method for securing data on a wireless device. A secured zone is defined by a boundary sensor. A data processing system is coupled to the boundary sensor and a wireless device. If the data processing system detects that the signal strength of the wireless device has fallen below a first predetermined value for longer than a second predetermined value, the data processing system deletes a digital certificate corresponding to the wireless device from memory. Thus, when the wireless device is reintroduced into the secured zone, in response to determining that a digital certificate corresponding to the wireless device is not stored in memory, the disabling module disables the wireless device from operation within the secured zone.
    Type: Application
    Filed: December 21, 2004
    Publication date: June 22, 2006
    Inventors: Scott Abedi, Roger Abrams, Ryan Catherman, James Hoff, James Rutledge
  • Publication number: 20060129832
    Abstract: A logon process to a computer is amended by providing an apparatus and routine which allow a user to verify that a request for the user to insert a password in a dialog box is issued by a legitimate program. As a consequence the invention improves computer system security and makes it much more difficult for rouge programs to gain access to critical and confidential user's information, such as password or the like.
    Type: Application
    Filed: December 15, 2004
    Publication date: June 15, 2006
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Scott Abedi, James Hoff, Matthew Lietzke, Charles Oxrieder, Peter Wetsel
  • Publication number: 20060129824
    Abstract: Systems, methods and media for accessing and protecting TPM keys for signing and for decryption are disclosed. More particularly, hardware and software are disclosed for enabling a user knowing a signing-only authentication to access a key for signing only, upon submission of the signing only-authentication, and for enabling the user or a system administrator knowing a decryption-only authentication to access a key for decryption only, upon submission of the decryption-only authentication.
    Type: Application
    Filed: December 15, 2004
    Publication date: June 15, 2006
    Inventors: James Hoff, David Rivera
  • Publication number: 20060112420
    Abstract: Methods and arrangements are disclosed for secure single sign on to an operating system using only a power-on password. In many embodiments modified BIOS code prompts for, receives and verifies the power-on password. The power-on password is hashed and stored in a Platform Configuration Register of the Trusted Platform Module. In a setup mode, the trusted platform module encrypts the operating system password using the hashed power-on password. In a logon mode, the trusted platform module decrypts the operating system password using the hashed power-on password.
    Type: Application
    Filed: November 22, 2004
    Publication date: May 25, 2006
    Applicant: International Business Machines Corporation
    Inventors: David Challener, Steven Goodman, James Hoff, David Rivera, Randall Springfield
  • Publication number: 20060101286
    Abstract: A method for theft deterrence of a computer system is disclosed. The computer system includes a trusted platform module (TPM) and storage medium. The method comprises providing a binding key in the TPM; and providing an encrypted symmetric key in the storage medium. The method further includes providing an unbind command to the TPM based upon an authorization to provide a decrypted symmetric key; and providing the decrypted symmetric key to the secure storage device to allow for use of the computer system. Accordingly, by utilizing a secure hard disk drive (HDD) that requires a decrypted key to function in conjunction with a TPM, a computer if stolen is virtually unusable by the thief. In so doing, the risk of theft of the computer is significantly reduced.
    Type: Application
    Filed: November 8, 2004
    Publication date: May 11, 2006
    Inventors: Ryan Catherman, David Challener, James Hoff, Joseph Pennisi, Randall Springfield
  • Publication number: 20060085630
    Abstract: A method and system for enabling security attestation for a computing device during a return from an S4 sleep state. When the computing device enters into the S4 state following a successful boot up, the attestation log is appended to the TPM tick count and the log is signed (with a security signature). When the device is awaken from S4 state, the BIOS obtains and verifies the log created during the previous boot. The CRTM maintains a set of virtual PCRs and references these virtual PCRs against the log. If the values do not match, the return from S4 state fails and the device is rebooted.
    Type: Application
    Filed: October 16, 2004
    Publication date: April 20, 2006
    Applicant: International Business Machines Corp.
    Inventors: David Challener, Daryl Cromer, Joseph Freeman, Steven Goodman, James Hoff, Howard Locker, Randall Springfield, James Ward
  • Publication number: 20060075223
    Abstract: A method, computer program, and system for paging platform configuration registers in and out of a trusted platform module. In a trusted computing platform, an unlimited number of platform configuration registers can be obtained through paging. The trust platform module encrypts and decrypts platform configuration registers for storage outside the trusted platform module.
    Type: Application
    Filed: October 1, 2004
    Publication date: April 6, 2006
    Applicant: International Business Machines Corporation
    Inventors: Steven Bade, Charles Ball, Ryan Catherman, James Hoff, James Ward
  • Publication number: 20060026693
    Abstract: A method, apparatus, and computer program product are described for asserting physical presence in a trusted computing environment included within a data processing system. The trusted computing environment includes a trusted platform module (TPM). The data processing system is coupled to a hardware management console. The trusted platform module determines whether the hardware management console is a trusted entity. The trusted platform module also determines whether the hardware management console has knowledge of a secret key that is possessed by the TPM. If the TPM determines that the hardware management console is a trusted entity and has knowledge of the secret key, the TPM determines that physical presence has been asserted.
    Type: Application
    Filed: July 29, 2004
    Publication date: February 2, 2006
    Applicant: International Business Machines Corporation
    Inventors: Steven Bade, Ryan Catherman, James Hoff, Nia Kelley, Emily Ratliff
  • Publication number: 20060026418
    Abstract: A method, apparatus, and computer program product are described for implementing a trusted computing environment within a data processing system. The data processing system includes multiple different service processor-based hardware platforms. Multiple different trusted platform modules (TPMs) are provided in the data processing system. Each TPM provides trust services to only one of the service processor-based hardware platforms. Each TPM provides its trust services to only a portion of the entire data processing system.
    Type: Application
    Filed: July 29, 2004
    Publication date: February 2, 2006
    Applicant: International Business Machines Corporation
    Inventors: Steven Bade, Ryan Catherman, James Hoff, Nia Kelley, Emily Ratliff
  • Publication number: 20060005009
    Abstract: A solution for verifying an attribute of a computing device. In particular, a computing device can obtain an attribute from another computing device. The attribute can be measure by, for example, a Trusted Platform Module integrated on the other computing device. The computing device can then use an attestation server to determine whether the attribute reflects a desirable value or indicates that the other computing device may have been compromised.
    Type: Application
    Filed: June 30, 2004
    Publication date: January 5, 2006
    Applicant: International Business Machines Corporation
    Inventors: Charles Ball, Ryan Catherman, James Hoff, James Ward
  • Publication number: 20050246521
    Abstract: A method is presented for implementing a trusted computing environment within a data processing system. A hypervisor is initialized within the data processing system, and the hypervisor supervises a plurality of logical, partitionable, runtime environments within the data processing system. The hypervisor reserves a logical partition for a hypervisor-based trusted platform module (TPM) and presents the hypervisor-based trusted platform module to other logical partitions as a virtual device via a device interface. Each time that the hypervisor creates a logical partition within the data processing system, the hypervisor also instantiates a logical TPM within the reserved partition such that the logical TPM is anchored to the hypervisor-based TPM. The hypervisor manages multiple logical TPM's within the reserved partition such that each logical TPM is uniquely associated with a logical partition.
    Type: Application
    Filed: April 29, 2004
    Publication date: November 3, 2005
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Steven Bade, Ryan Catherman, James Hoff, Nia Kelley, Emily Ratliff
  • Publication number: 20050246525
    Abstract: An architecture for a distributed data processing system comprises a system-level service processor along with one or more node-level service processors; each are uniquely associated with a node, and each is extended to comprise any components that are necessary for operating the nodes as trusted platforms, such as a TPM and a CRTM in accordance with the security model of the Trusted Computing Group. These node-level service processors then inter-operate with the system-level service processor, which also contains any components that are necessary for operating the system as a whole as a trusted platform. A TPM within the system-level service processor aggregates integrity metrics that are gathered by the node-level service processors, thereafter reporting integrity metrics as requested, e.g., to a hypervisor, thereby allowing a large distributed data processing system to be validated as a trusted computing environment while allowing its highly parallelized initialization process to proceed.
    Type: Application
    Filed: April 29, 2004
    Publication date: November 3, 2005
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Steven Bade, Ryan Catherman, James Hoff, William Terrell
  • Publication number: 20050234909
    Abstract: A method, computer program product, and a data processing system for logging audit events in a data processing system. A sequence of audit records including a final audit record are written to a first log file stored by a data processing system. A respective first hash value of each audit record is calculated. Responsive to calculating each respective first hash value, a corresponding second hash value is calculated from the first hash value and a value of a register associated with the data processing system. The second hash value is written to the register. A second log file is opened in response to closing the first log file. A final second hash value corresponding to a first hash value of the final audit record is written to a first record of the second log file.
    Type: Application
    Filed: April 15, 2004
    Publication date: October 20, 2005
    Applicant: International Business Machines Corporation
    Inventors: Steven Bade, Ryan Catherman, James Hoff, Nia Kelley, Emily Ratliff
  • Publication number: 20050149733
    Abstract: A method and system for ensuring security-compliant creation and certificate generation for endorsement keys of manufactured TPMs. The endorsement keys are generated by the TPM manufacturer and stored within the TPM. The TPM manufacturer also creates a signing key pair and associated signing key certificate. The signing key pair is also stored within the TPM, while the certificate is provided to the OEM's credential server. During the endorsement key (EK) credential process, the TPM generates a signed endorsement key, which comprises the public endorsement key signed with the public signing key. The credential server matches the public signing key of the endorsement key with a public signing key within the received certificate. The EK certificate is generated and inserted into the TPM only when a match is confirmed.
    Type: Application
    Filed: December 31, 2003
    Publication date: July 7, 2005
    Applicant: International Business Machines Corporation
    Inventors: Ryan Catherman, David Challener, James Hoff
  • Publication number: 20050144477
    Abstract: An apparatus, system, and method for shared access to secure computing resources are provided. The apparatus, system, and method include a secure computing module. The secure computing module transacts a secure function for two or more computing modules including an excluding computing module configured to exclusively access the secure computing module. The secure computing module identifies a first computing module transacting the secure function and sets the context of the secure computing module to the first computing module context. The first computing module transacts the secure function, but cannot transact the secure function for a second computing module. The second computing module may also transact the secure function, but may not transact the secure function for the first computing module.
    Type: Application
    Filed: December 30, 2003
    Publication date: June 30, 2005
    Inventors: Charles Ball, Ryan Catherman, David Challener, James Hoff, James Ward
  • Publication number: 20050144440
    Abstract: A method and system for ensuring security-compliant creation and signing of endorsement keys of manufactured TPMs. The endorsement keys are generated for the TPM. The TPM vendor selects an N-byte secret and stores the N-byte secret in the TPM along with the endorsement keys. The secret number cannot be read outside of the TPM. The secret number is also provided to the OEM's credential server. During the endorsement key (EK) credential process, the TPM generates an endorsement key, which comprises both the public key and a hash of the secret and the public key. The credential server matches the hash within the endorsement key with a second hash of the received public key (from the endorsement key) and the vendor provided secret. The EK certificate is generated and inserted into the TPM only when a match is confirmed.
    Type: Application
    Filed: December 31, 2003
    Publication date: June 30, 2005
    Applicant: International Business Machines Corp.
    Inventors: Ryan Catherman, David Challener, James Hoff
  • Publication number: 20050138434
    Abstract: An apparatus, system and method of secure communications from a human interface device are provided. The apparatus, system, and method receive input data and calculate encrypted data from the input data using a secure credential. In one embodiment the apparatus, system, and method request and receive a single instance credential and calculate the encrypted data using the secure credential and the single instance credential. The encrypted data may be a secure authorization that may be valid for one use. Communication of the encrypted data through networks and communicating devices is secure. The encrypted data may not be decrypted even if intercepted without the secure credential. The apparatus, system, and method enable secure communications from the human interface device.
    Type: Application
    Filed: December 23, 2003
    Publication date: June 23, 2005
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Ryan Catherman, Dave Challener, Akira Hino, James Hoff, James Ward
  • Publication number: 20050135626
    Abstract: A method for a plurality of key cache managers for a plurality of localities to share cryptographic key storage resources of a security chip, includes: loading an application key into the key storage; and saving a restoration data for the application key by a key cache manager, where the restoration data can be used by the key cache manager to reload the application key into the key storage if the application key is evicted from the key storage by another key cache manager. The method allows each of a plurality of key cache managers to recognize that is key had been removed from the security chip and to restore its key. The method also allows each key cache manager to evict or destroy any key currently loaded on the security chip without affecting the functionality of other localities.
    Type: Application
    Filed: December 22, 2003
    Publication date: June 23, 2005
    Applicant: International Business Machines Corporation
    Inventors: Charles Ball, Ryan Catherman, James Hoff, James Ward