Patents by Inventor Mitchell David Adler

Mitchell David Adler has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10348497
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for encryption and key management. The method includes encrypting each file on a computing device with a unique file encryption key, encrypting each unique file encryption key with a corresponding class encryption key, and encrypting each class encryption key with an additional encryption key. Further disclosed are systems, methods, and non-transitory computer-readable storage media for encrypting a credential key chain. The method includes encrypting each credential on a computing device with a unique credential encryption key, encrypting each unique credential encryption key with a corresponding credential class encryption key, and encrypting each class encryption key with an additional encryption key. Additionally, a method of generating a cryptographic key based on a user-entered password and a device-specific identifier secret utilizing an encryption algorithm is disclosed.
    Type: Grant
    Filed: January 30, 2018
    Date of Patent: July 9, 2019
    Assignee: Apple Inc.
    Inventors: Michael Lambertus Hubertus Brouwer, Mitchell David Adler
  • Publication number: 20180241556
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for encryption and key management. The method includes encrypting each file on a computing device with a unique file encryption key, encrypting each unique file encryption key with a corresponding class encryption key, and encrypting each class encryption key with an additional encryption key. Further disclosed are systems, methods, and non-transitory computer-readable storage media for encrypting a credential key chain. The method includes encrypting each credential on a computing device with a unique credential encryption key, encrypting each unique credential encryption key with a corresponding credential class encryption key, and encrypting each class encryption key with an additional encryption key. Additionally, a method of generating a cryptographic key based on a user-entered password and a device-specific identifier secret utilizing an encryption algorithm is disclosed.
    Type: Application
    Filed: January 30, 2018
    Publication date: August 23, 2018
    Inventors: Michael Lambertus Hubertus BROUWER, Mitchell David ADLER
  • Patent number: 9912476
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for encryption and key management. The method includes encrypting each file on a computing device with a unique file encryption key, encrypting each unique file encryption key with a corresponding class encryption key, and encrypting each class encryption key with an additional encryption key. Further disclosed are systems, methods, and non-transitory computer-readable storage media for encrypting a credential key chain. The method includes encrypting each credential on a computing device with a unique credential encryption key, encrypting each unique credential encryption key with a corresponding credential class encryption key, and encrypting each class encryption key with an additional encryption key. Additionally, a method of generating a cryptographic key based on a user-entered password and a device-specific identifier secret utilizing an encryption algorithm is disclosed.
    Type: Grant
    Filed: January 29, 2016
    Date of Patent: March 6, 2018
    Assignee: Apple Inc.
    Inventors: Michael Lambertus Hubertus Brouwer, Mitchell David Adler
  • Patent number: 9813389
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for wireless data protection utilizing cryptographic key management on a primary device and a backup device. A system encrypts a file with a file key and encrypts the file key twice, resulting in two encrypted file keys. The system encrypts each file key differently and stores a first file key on the primary device and transmits one of the encrypted file keys in addition to the encrypted file to a backup device for storage. On the backup device, the system associates the encrypted file key with a set of backup keys protected by a user password. In one embodiment, the system generates an initialization vector for use in cryptographic operations based on a file key. In another embodiment, the system manages cryptographic keys on a backup device during a user password change.
    Type: Grant
    Filed: July 22, 2016
    Date of Patent: November 7, 2017
    Assignee: Apple Inc.
    Inventors: Conrad Sauerwald, Vrajesh Rajesh Bhavsar, Kenneth Buffalo McNeil, Thomas Brogan Duffy, Jr., Michael Lambertus Hubertus Brouwer, Matthew John Byom, Mitchell David Adler, Eric Brandon Tamura
  • Publication number: 20170019383
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for wireless data protection utilizing cryptographic key management on a primary device and a backup device. A system encrypts a file with a file key and encrypts the file key twice, resulting in two encrypted file keys. The system encrypts each file key differently and stores a first file key on the primary device and transmits one of the encrypted file keys in addition to the encrypted file to a backup device for storage. On the backup device, the system associates the encrypted tile key with a set of backup keys protected by a user password. In one embodiment, the system generates an initialization vector for use in cryptographic operations based on a file key. In another embodiment, the system manages cryptographic keys on a backup device during a user password change.
    Type: Application
    Filed: July 22, 2016
    Publication date: January 19, 2017
    Inventors: Conrad Sauderwald, Vrajesh Rajesh Bhavsar, Kenneth Buffalo McNeil, Thomas Brogan Duffy, Michael Lambertus Hubertus Brouwer, Michael John Byom, Mitchell David Adler, Eric Brandon Tamura
  • Publication number: 20160330024
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for encryption and key management. The method includes encrypting each file on a computing device with a unique file encryption key, encrypting each unique file encryption key with a corresponding class encryption key, and encrypting each class encryption key with an additional encryption key. Further disclosed are systems, methods, and non-transitory computer-readable storage media for encrypting a credential key chain. The method includes encrypting each credential on a computing device with a unique credential encryption key, encrypting each unique credential encryption key with a corresponding credential class encryption key, and encrypting each class encryption key with an additional encryption key. Additionally, a method of generating a cryptographic key based on a user-entered password and a device-specific identifier secret utilizing an encryption algorithm is disclosed.
    Type: Application
    Filed: January 29, 2016
    Publication date: November 10, 2016
    Inventors: Michael Lambertus Hubertus BROUWER, Mitchell David ADLER
  • Patent number: 9401898
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for wireless data protection utilizing cryptographic key management on a primary device and a backup device. A system encrypts a file with a file key and encrypts the file key twice, resulting in two encrypted file keys. The system encrypts each file key differently and stores a first file key on the primary device and transmits one of the encrypted file keys in addition to the encrypted file to a backup device for storage. On the backup device, the system associates the encrypted file key with a set of backup keys protected by a user password. In one embodiment, the system generates an initialization vector for use in cryptographic operations based on a file key. In another embodiment, the system manages cryptographic keys on a backup device during a user password change.
    Type: Grant
    Filed: October 2, 2015
    Date of Patent: July 26, 2016
    Assignee: Apple Inc.
    Inventors: Conrad Sauerwald, Vrajesh Rajesh Bhavsar, Kenneth Buffalo McNeil, Thomas Brogan Duffy, Michael Lambertus Hubertus Brouwer, Matthew John Byom, Mitchell David Adler, Eric Brandon Tamura
  • Patent number: 9288047
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for encryption and key management. The method includes encrypting each file on a computing device with a unique file encryption key, encrypting each unique file encryption key with a corresponding class encryption key, and encrypting each class encryption key with an additional encryption key. Further disclosed are systems, methods, and non-transitory computer-readable storage media for encrypting a credential key chain. The method includes encrypting each credential on a computing device with a unique credential encryption key, encrypting each unique credential encryption key with a corresponding credential class encryption key, and encrypting each class encryption key with an additional encryption key. Additionally, a method of generating a cryptographic key based on a user-entered password and a device-specific identifier secret utilizing an encryption algorithm is disclosed.
    Type: Grant
    Filed: June 9, 2014
    Date of Patent: March 15, 2016
    Assignee: Apple Inc.
    Inventors: Michael Lambertus Hubertus Brouwer, Mitchell David Adler
  • Publication number: 20160036791
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for wireless data protection utilizing cryptographic key management on a primary device and a backup device. A system encrypts a file with a file key and encrypts the file key twice, resulting in two encrypted file keys. The system encrypts each file key differently and stores a first file key on the primary device and transmits one of the encrypted file keys in addition to the encrypted file to a backup device for storage. On the backup device, the system associates the encrypted file key with a set of backup keys protected by a user password. In one embodiment, the system generates an initialization vector for use in cryptographic operations based on a file key. In another embodiment, the system manages cryptographic keys on a backup device during a user password change.
    Type: Application
    Filed: October 2, 2015
    Publication date: February 4, 2016
    Inventors: Conrad Sauerwald, Vrajesh Rajesh Bhavsar, Kenneth Buffalo McNeil, Thomas Brogan Duffy, Michael Lambertus Hubertus Brouwer, Matthew John Byom, Mitchell David Adler, Eric Brandon Tamura
  • Publication number: 20150006907
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for encryption and key management. The method includes encrypting each file on a computing device with a unique file encryption key, encrypting each unique file encryption key with a corresponding class encryption key, and encrypting each class encryption key with an additional encryption key. Further disclosed are systems, methods, and non-transitory computer-readable storage media for encrypting a credential key chain. The method includes encrypting each credential on a computing device with a unique credential encryption key, encrypting each unique credential encryption key with a corresponding credential class encryption key, and encrypting each class encryption key with an additional encryption key. Additionally, a method of generating a cryptographic key based on a user-entered password and a device-specific identifier secret utilizing an encryption algorithm is disclosed.
    Type: Application
    Filed: June 9, 2014
    Publication date: January 1, 2015
    Applicant: Apple Inc.
    Inventors: Michael Lambertus Hubertus BROUWER, Mitchell David ADLER
  • Patent number: 8788842
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for encryption and key management. The method includes encrypting each file on a computing device with a unique file encryption key, encrypting each unique file encryption key with a corresponding class encryption key, and encrypting each class encryption key with an additional encryption key. Further disclosed are systems, methods, and non-transitory computer-readable storage media for encrypting a credential key chain. The method includes encrypting each credential on a computing device with a unique credential encryption key, encrypting each unique credential encryption key with a corresponding credential class encryption key, and encrypting each class encryption key with an additional encryption key. Additionally, a method of generating a cryptographic key based on a user-entered password and a device-specific identifier secret utilizing an encryption algorithm is disclosed.
    Type: Grant
    Filed: June 9, 2010
    Date of Patent: July 22, 2014
    Assignee: Apple Inc.
    Inventors: Michael Lambertus Hubertus Brouwer, Mitchell David Adler
  • Patent number: 8510552
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for encryption and key management. The method includes encrypting each file on a computing device with a unique file encryption key, encrypting each unique file encryption key with a corresponding class encryption key, and encrypting each class encryption key with an additional encryption key. Further disclosed are systems, methods, and non-transitory computer-readable storage media for encrypting a credential key chain. The method includes encrypting each credential on a computing device with a unique credential encryption key, encrypting each unique credential encryption key with a corresponding credential class encryption key, and encrypting each class encryption key with an additional encryption key.
    Type: Grant
    Filed: April 7, 2010
    Date of Patent: August 13, 2013
    Assignee: Apple Inc.
    Inventors: Dallas Blake De Atley, Gordon Freedman, Thomas Brogan Duffy, Jr., John Andrew Wright, Vrajesh Rajesh Bhavsar, Lucia Elena Ballard, Michael Lambertus Hubertus Brouwer, Conrad Sauerwald, Mitchell David Adler, Eric Brandon Tamura, David Rahardja, Carsten Guenther
  • Publication number: 20130034229
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for wireless data protection utilizing cryptographic key management on a primary device and a backup device. A system encrypts a file with a file key and encrypts the file key twice, resulting in two encrypted file keys. The system encrypts each file key differently and stores a first file key on the primary device and transmits one of the encrypted file keys in addition to the encrypted file to a backup device for storage. On the backup device, the system associates the encrypted file key with a set of backup keys protected by a user password. In one embodiment, the system generates an initialization vector for use in cryptographic operations based on a file key. In another embodiment, the system manages cryptographic keys on a backup device during a user password change.
    Type: Application
    Filed: August 5, 2011
    Publication date: February 7, 2013
    Applicant: Apple Inc.
    Inventors: Conrad Sauerwald, Vrajesh Rajesh Bhavsar, Kenneth Buffalo McNeil, Thomas Brogan Duffy, JR., Michael Lambertus Hubertus Brouwer, Matthew John Byom, Mitchell David Adler, Eric Brandon Tamura
  • Publication number: 20110252243
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for encryption and key management. The method includes encrypting each file on a computing device with a unique file encryption key, encrypting each unique file encryption key with a corresponding class encryption key, and encrypting each class encryption key with an additional encryption key. Further disclosed are systems, methods, and non-transitory computer-readable storage media for encrypting a credential key chain. The method includes encrypting each credential on a computing device with a unique credential encryption key, encrypting each unique credential encryption key with a corresponding credential class encryption key, and encrypting each class encryption key with an additional encryption key. Additionally, a method of generating a cryptographic key based on a user-entered password and a device-specific identifier secret utilizing an encryption algorithm is disclosed.
    Type: Application
    Filed: June 9, 2010
    Publication date: October 13, 2011
    Applicant: Apple Inc.
    Inventors: Michael Lambertus Hubertus Brouwer, Mitchell David Adler
  • Publication number: 20110252234
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for encryption and key management. The method includes encrypting each file on a computing device with a unique file encryption key, encrypting each unique file encryption key with a corresponding class encryption key, and encrypting each class encryption key with an additional encryption key. Further disclosed are systems, methods, and non-transitory computer-readable storage media for encrypting a credential key chain. The method includes encrypting each credential on a computing device with a unique credential encryption key, encrypting each unique credential encryption key with a corresponding credential class encryption key, and encrypting each class encryption key with an additional encryption key.
    Type: Application
    Filed: April 7, 2010
    Publication date: October 13, 2011
    Applicant: Apple Inc.
    Inventors: Dallas Blake De Atley, Gordon Freedman, Thomas Brogan Duffy, JR., John Andrew Wright, Vrajesh Rajesh Bhavsar, Lucia Elena Ballard, Michael Lambertus Hubertus Brouwer, Conrad Sauerwald, Mitchell David Adler, Eric Brandon Tamura, David Rahardja, Carsten Guenther