Patents by Inventor Xavier Boyen

Xavier Boyen has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7536458
    Abstract: Binary executables are distributed in a distributed manner by equipping a server with a bootstrap program. The server provides the bootstrap program to a client computer in response to the client's request for the binary executables. The bootstrap program is designed to enable the client computer to obtain the binary executables in one or more portions from one or more peer locations that have already downloaded the said binary executables. In one embodiment, the bootstrap program also monitors the performance associated with obtaining the portions of the binary executables, and reports the performance data to a resource naming service that tracks peer locations that cache the binary executables. In one embodiment, the binary executables also includes a component that registers the client computer as a peer location that caches the binary executables, and provides the binary executables to other client computers responsive to their requests. In various embodiments, content is distributed in like manner.
    Type: Grant
    Filed: April 21, 2005
    Date of Patent: May 19, 2009
    Assignee: Microsoft Corporation
    Inventors: Dan Teodosiu, Xavier Boyen
  • Patent number: 7509492
    Abstract: Published resources are made available in an encrypted form, using corresponding resource keys, published through resource key files, with the publications effectively restricted to authorized peer systems only by encrypting the resource keys in a manner only the authorized peer systems are able to recover them. In one embodiment, the resource keys are encrypted using encryption public keys of the authorized peer systems or the groups to which the authorized peer system are members. In one embodiment, the encryption public keys of individual or groups of authorized peer systems are published for resource publishing peer systems through client and group key files respectively. Group encryption private keys are made available to the group members through published group key files. Further, advanced features including but not limited to resource key file inheritance, password protected publication, obfuscated publication, content signing, secured access via gateways, and secured resource search are supported.
    Type: Grant
    Filed: March 27, 2002
    Date of Patent: March 24, 2009
    Assignee: Microsoft Corporation
    Inventors: Xavier Boyen, Zhenyu Qian, Dan Teodosiu
  • Publication number: 20080263357
    Abstract: IBE extensions to IBE schemes may be provided by creating multiple instances of the same IBE scheme, where each instance has an associated IBE master key and corresponding IBE public parameters. During encryption, an IBE extension identity for each instance of the IBE scheme may be mapped to a corresponding component identity. A message may be encrypted using the component identities to create multiple ciphertexts. The ciphertexts can be combined and sent to a recipient. The recipient can request a private key. The private key may be generated by mapping the IBE extension identity into a component identity in each instance, by extracting private keys for each of the component identities, and by combining the private keys into a single IBE extension private key.
    Type: Application
    Filed: November 6, 2007
    Publication date: October 23, 2008
    Inventor: Xavier Boyen
  • Patent number: 7370202
    Abstract: Cryptographic systems and methods are provided in which authentication operations, digital signature operations, and encryption operations may be performed. Authentication operations may be performed using authentication information. The authentication information may be constructed using a symmetric authentication key or a public/private pair of authentication keys. Users may digitally sign data using private signing keys. Corresponding public signing keys may be used to verify user signatures. Identity-based-encryption (IBE) arrangements may be used for encrypting messages using the identity of a recipient. IBE-encrypted messages may be decrypted using appropriate IBE private keys. A smart card, universal serial bus key, or other security device having a tamper-proof enclosure may use the authentication information to obtain secret key information. Information such as IBE private key information, private signature key information, and authentication information may be stored in the tamper-proof enclosure.
    Type: Grant
    Filed: November 2, 2004
    Date of Patent: May 6, 2008
    Assignee: Voltage Security, Inc.
    Inventors: Guido Appenzeller, Terence Spies, Xavier Boyen
  • Patent number: 7143131
    Abstract: A communication protocol service in support of TCP based communication is modified to improve the operational efficiency of a server for a particular type of client-server application. The service is modified to support connection pools and connection groups within the connection pools, to enable connections with clients to be grouped and share a common file descriptor. The service is provided with an API to allow an application server to create the connection pools, connection groups and connections. The API also include receive and send services adapted to support the connection pool and connection group architecture, and to allow explicit acknowledgement of received transmissions under control of the application server. Further, in various embodiments, the buffering architecture of the service, as well as acknowledgement of request packets by the service are also modified.
    Type: Grant
    Filed: September 6, 2001
    Date of Patent: November 28, 2006
    Assignee: Microsoft Corporation
    Inventors: L. Roger Soles, Dan Teodosiu, Joseph C. Pistritto, Xavier Boyen
  • Publication number: 20060095771
    Abstract: Cryptographic systems and methods are provided in which authentication operations, digital signature operations, and encryption operations may be performed. Authentication operations may be performed using authentication information. The authentication information may be constructed using a symmetric authentication key or a public/private pair of authentication keys. Users may digitally sign data using private signing keys. Corresponding public signing keys may be used to verify user signatures. Identity-based-encryption (IBE) arrangements may be used for encrypting messages using the identity of a recipient. IBE-encrypted messages may be decrypted using appropriate IBE private keys. A smart card, universal serial bus key, or other security device having a tamper-proof enclosure may use the authentication information to obtain secret key information. Information such as IBE private key information, private signature key information, and authentication information may be stored in the tamper-proof enclosure.
    Type: Application
    Filed: November 2, 2004
    Publication date: May 4, 2006
    Inventors: Guido Appenzeller, Terence Spies, Xavier Boyen
  • Publication number: 20060031527
    Abstract: A communication protocol service in support of TCP based communication is modified to improve the operational efficiency of a server for a particular type of client-server application. The service is modified to support connection pools and connection groups within the connection pools, to enable connections with clients to be grouped and share a common file descriptor. The service is provided with an API to allow an application server to create the connection pools, connection groups and connections. The API also include receive and send services adapted to support the connection pool and connection group architecture, and to allow explicit acknowledgement of received transmissions under control of the application server. Further, in various embodiments, the buffering architecture of the service, as well as acknowledgement of request packets by the service are also modified.
    Type: Application
    Filed: May 25, 2005
    Publication date: February 9, 2006
    Applicant: Microsoft Corporation
    Inventors: L. Soles, Dan Teodosiu, Joseph Pistritto, Xavier Boyen
  • Publication number: 20060010324
    Abstract: Secure messages may be sent between senders and recipients using symmetric message keys. The symmetric message keys may be derived from a master key using a key generator at an organization. A gateway may encrypt outgoing message using the derived keys. Senders in the organization can send messages to recipients who are customers of the organization. The recipients can authenticate to a decryption server in the organization using preestablished credentials. The recipients can be provided with copies of the derived keys for decrypting the encrypted messages. A hierarchical architecture may be used in which a super master key generator at the organization derives master keys for delegated key generators in different units of the organization. An organization may have a policy server that generates non-customer symmetric message keys. The non-customer symmetric message keys may be used to encrypt messages sent by a non-customer sender to a recipient at the organization.
    Type: Application
    Filed: July 9, 2004
    Publication date: January 12, 2006
    Inventors: Guido Appenzeller, Xavier Boyen, Terence Spies
  • Publication number: 20050198296
    Abstract: Binary executables are distributed in a distributed manner by equipping a server with a bootstrap program. The server provides the bootstrap program to a client computer in response to the client's request for the binary executables. The bootstrap program is designed to enable the client computer to obtain the binary executables in one or more portions from one or more peer locations that have already downloaded the said binary executables. In one embodiment, the bootstrap program also monitors the performance associated with obtaining the portions of the binary executables, and reports the performance data to a resource naming service that tracks peer locations that cache the binary executables. In one embodiment, the binary executables also includes a component that registers the client computer as a peer location that caches the binary executables, and provides the binary executables to other client computers responsive to their requests. In various embodiments, content is distributed in like manner.
    Type: Application
    Filed: April 21, 2005
    Publication date: September 8, 2005
    Applicant: Microsoft Corporation
    Inventors: Dan Teodosiu, Xavier Boyen
  • Publication number: 20050198388
    Abstract: Binary executables are distributed in a distributed manner by equipping a server with a bootstrap program. The server provides the bootstrap program to a client computer in response to the client's request for the binary executables. The bootstrap program is designed to enable the client computer to obtain the binary executables in one or more portions from one or more peer locations that have already downloaded the said binary executables. In one embodiment, the bootstrap program also monitors the performance associated with obtaining the portions of the binary executables, and reports the performance data to a resource naming service that tracks peer locations that cache the binary executables. In one embodiment, the binary executables also includes a component that registers the client computer as a peer location that caches the binary executables, and provides the binary executables to other client computers responsive to their requests. In various embodiments, content is distributed in like manner.
    Type: Application
    Filed: April 21, 2005
    Publication date: September 8, 2005
    Applicant: Microsoft Corporation
    Inventors: Dan Teodosiu, Xavier Boyen
  • Publication number: 20040123104
    Abstract: Published resources are made available in an encrypted form, using corresponding resource keys, published through resource key files, with the publications effectively restricted to authorized peer systems only by encrypting the resource keys in a manner only the authorized peer systems are able to recover them. In one embodiment, the resource keys are encrypted using encryption public keys of the authorized peer systems or the groups to which the authorized peer system are members. In one embodiment, the encryption public keys of individual or groups of authorized peer systems are published for resource publishing peer systems through client and group key files respectively. Group encryption private keys are made available to the group members through published group key files. Further, advanced features including but not limited to resource key file inheritance, password protected publication, obfuscated publication, content signing, secured access via gateways, and secured resource search are supported.
    Type: Application
    Filed: September 26, 2003
    Publication date: June 24, 2004
    Inventors: Xavier Boyen, Zhenyu Qian, Dan Teodosiu
  • Publication number: 20040083369
    Abstract: Methods and systems are disclosed for providing secure transmissions across a network comprising a transmitting device and a receiving device. At the transmitting device, a stream of watermark bits is generated. Next, a plurality of watermarks is generated, each of the plurality of watermarks comprising an index number and a portion of the stream of watermark bits. The watermarks are inserted into each header of a plurality of outgoing packets. At the receiving device, the plurality of outgoing packets are received and it is determined if a received packet is valid based on the watermark in the header of the received packet. The stream of watermark bits may be generated using a stream cipher such as RC4, a block cipher such as 3DES in CBC mode, or other equivalent pseudo-random stream generating techniques.
    Type: Application
    Filed: July 25, 2003
    Publication date: April 29, 2004
    Inventors: Ulfar Erlingsson, Xavier Boyen, Darrell Anderson, Wayne Gray
  • Publication number: 20020143918
    Abstract: Internet Protocol (IP) address assignment information is collected from Address Allocation Tables (AATs) of a plurality of IP address assigning registrars. The information is processed and stored into one or more data structures. The information is accessed to determine a proximity measure for any two given IP addresses. In one embodiment, the proximity determination includes the determination of superblock memberships of the IP addresses, comparison of the assigning registrars, as well as the location countries of the IP addresses. In one embodiment, the proximity detection is applied to locating IP addresses of peer providers of a resource. In one embodiment, Autonomous System (AS) numbers and IP addresses for a plurality of peer providers for a plurality of resources are also collected and organized into one or more data structures; this organized information of the peer providers is also used in locating the closest peer providers of a resource in terms of network topology.
    Type: Application
    Filed: July 18, 2001
    Publication date: October 3, 2002
    Inventors: L. Roger Soles, Xavier Boyen, Dan Teodosiu