Patents by Inventor Michael James Wiener

Michael James Wiener has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10599855
    Abstract: A secure and fault-tolerant, or variation-tolerant, method and system to turn a set of N shares into an identifier even when only M shares from this set have a correct value. A secret sharing algorithm is used to generate a number of candidate identifiers from subsets of shares associated with asset parameters of a collection of assets. The most frequently occurring candidate identifier is then determined to be the final identifier. The method has particular applicability in the fields of node locking and fingerprinting.
    Type: Grant
    Filed: November 9, 2018
    Date of Patent: March 24, 2020
    Assignee: IRDETO B.V.
    Inventors: Phillip Alan Eisen, Michael James Wiener, Grant Stewart Goodes, James Muir
  • Publication number: 20190108349
    Abstract: A secure and fault-tolerant, or variation-tolerant, method and system to turn a set of N shares into an identifier even when only M shares from this set have a correct value. A secret sharing algorithm is used to generate a number of candidate identifiers from subsets of shares associated with asset parameters of a collection of assets. The most frequently occurring candidate identifier is then determined to be the final identifier. The method has particular applicability in the fields of node locking and fingerprinting.
    Type: Application
    Filed: November 9, 2018
    Publication date: April 11, 2019
    Applicant: Irdeto B.V.
    Inventors: Phillip Alan Eisen, Michael James Wiener, Grant Stewart Goodes, James Muir
  • Patent number: 10127387
    Abstract: A secure and fault-tolerant, or variation-tolerant, method and system to turn a set of N shares into an identifier even when only M shares from this set have a correct value. A secret sharing algorithm is used to generate a number of candidate identifiers from subsets of shares associated with asset parameters of a collection of assets. The most frequently occurring candidate identifier is then determined to be the final identifier. The method has particular applicability in the fields of node locking and fingerprinting.
    Type: Grant
    Filed: March 15, 2011
    Date of Patent: November 13, 2018
    Assignee: IRDETO B.V.
    Inventors: Philip Alan Eisen, Michael James Wiener, Grant Stewart Goodes, James Muir
  • Publication number: 20140007252
    Abstract: A secure and fault-tolerant, or variation-tolerant, method and system to turn a set of N shares into an identifier even when only M shares from this set have a correct value. A secret sharing algorithm is used to generate a number of candidate identifiers from subsets of shares associated with asset parameters of a collection of assets. The most frequently occurring candidate identifier is then determined to be the final identifier. The method has particular applicability in the fields of node locking and fingerprinting.
    Type: Application
    Filed: March 15, 2011
    Publication date: January 2, 2014
    Applicant: IRDETO B.V.
    Inventors: Philip Alan Eisen, Michael James Wiener, Grant Stewart Goodes, James Muir
  • Patent number: 6603857
    Abstract: A method and apparatus for controlling release of time-sensitive information is accomplished by a server that establishes access information for a specific future time which only becomes active once the specific future time has passed. When the specific future time has passed, the server releases the access information such that an end-user or end-users may utilize the access information to obtain time-sensitive information. The access information may be a random number which can be used to calculate a decryption key and an encryption key. The encryption key can be released by the server at any time such that an end-user may encrypt time sensitive information for release at the specific future time, but the random number is not released until the specific future time has passed. When the random number is released, end-users may generate the decryption key and subsequently decrypt the time-sensitive information.
    Type: Grant
    Filed: July 14, 1997
    Date of Patent: August 5, 2003
    Assignee: Entrust Technologies Limited
    Inventors: Mark Christopher Batten-Carew, Michael James Wiener
  • Patent number: 5850443
    Abstract: The invention allows for transporting, in different degrees of security strength, a symmetric key encrypted using an asymmetric encryption technique, and along with this transporting ciphertext derived from plaintext encrypted under this symmetric key. The encryptor encrypts the plaintext using a symmetric whose strength is commensurate with the trust level of the environment in which the encryptor is located. The encryptor encrypts this symmetric key for one or more intended recipients using an asymmetric technique commensurate with a high-trust environment. In the case of the encryptor residing in the low-trust environment, the encryptor additionally encrypts this symmetric key using an asymmetric encryption public key of the originator itself (or alternatively, that of a third party). Decryption equipment in all environments uses the decryption process corresponding to an algorithm identifier included by the originator.
    Type: Grant
    Filed: August 15, 1996
    Date of Patent: December 15, 1998
    Assignee: Entrust Technologies, Ltd.
    Inventors: Paul C. Van Oorschot, Michael James Wiener
  • Patent number: 5825886
    Abstract: A new design procedure for constructing a family of DES-like Substitution-Permutation Network (SPN) cryptosystems with desirable cryptographic properties including provable resistance to differential cryptanalysis, linear cryptanalysis, and related-key cryptanalysis is described. New cryptosystems called CAST ciphers, constructed according to the procedure, are also described. Details of the design choices in the procedure are given, including those regarding the component substitution boxes (s-boxes), the overall framework, the key schedule, and the round function. A fully specified example CAST cipher, an output of this design procedure, is presented as an aid to understanding the concepts and to encourage detailed analysis by the cryptologic community.
    Type: Grant
    Filed: December 5, 1996
    Date of Patent: October 20, 1998
    Assignee: Entrust Technologies Ltd.
    Inventors: Carlisle Michael Adams, Michael James Wiener, Roland Thomas Lockhart