Rekeying System Patents (Class 380/273)
  • Patent number: 9344411
    Abstract: In a method for key handling in mobile communication systems, first and second numbers are exchanged between entities of the mobile communication system. The first and second numbers are respectively used only once with respect to the respective system parameters of the communication system and therefore allowing greater security in the communication system.
    Type: Grant
    Filed: March 18, 2008
    Date of Patent: May 17, 2016
    Assignee: Nokia Solutions and Networks GmbH & Co. KG
    Inventors: Dan Forsberg, Guenther Horn, Ulrike Meyer
  • Patent number: 9338183
    Abstract: Method for communicating in a computer network from a first node (101, 102, 103) in the network to a second node (136, 138), not in the network. A virtual identity is selected for the first node. The virtual identity is comprised of one or more session identity parameters used for representing the first node during a static communication session with the second node. The session identity parameters used during the static communication session are excluded from a coordinated variation of identity parameters for nodes within the network. In response to determining an occurrence of at least one communication security threat with respect to the static communication session, the method further involves adaptively modifying the virtual identity assigned to the first node by changing at least one of the session identity parameters.
    Type: Grant
    Filed: November 18, 2013
    Date of Patent: May 10, 2016
    Assignee: Harris Corporation
    Inventors: Ryan E. Sharpe, Christopher T. Dowin, Ellen K. Lin, Ashley M. Kopman, Wayne B. Smith
  • Patent number: 9336403
    Abstract: A computer encrypts only a restricted tag element from among a plurality of content elements to be electronically published as a message for access by a plurality of users, wherein decryption of the encrypted restricted tag element is limited to a selection of at least one user from among the plurality of users. The computer outputs the plurality of content elements for electronic publication through an interface accessible to the plurality of users, wherein the plurality of users are enabled to access the plurality of content elements of the message published through the interface, wherein only the selection of at least one user is enabled to decrypt the encrypted restricted tag element in the plurality of content elements to access the underlying restricted tag element within the message published through the interface.
    Type: Grant
    Filed: November 26, 2013
    Date of Patent: May 10, 2016
    Assignee: GLOBALFOUNDRIES Inc.
    Inventors: Susann M. Keohane, Gerald F. McBrearty, Jessica C. Murillo, Johnny M. Shieh
  • Patent number: 9325725
    Abstract: Network traffic is monitored to detect attempted inter-network communications, including attempts by devices internal to the network to communicate with resources external to the network and attempts by devices external to the network to establish VPN sessions with resources internal to the network. Upon detecting an attempted inter-network communication, the device responsible for initiating such communication is identified. Then, it is determined whether the identified device is running a valid protection agent. If so, the attempted inter-network communication is permitted. If not, the attempted inter-network communication is blocked in compliance with a network security policy and the identified device is prompted to download and install a protection agent from a designated storage location, or to activate a previously installed protection device. The prompt may include a hyperlink for initiating download of the protection agent.
    Type: Grant
    Filed: July 22, 2014
    Date of Patent: April 26, 2016
    Assignee: International Business Machines Corporation
    Inventor: Matthew Ward
  • Patent number: 9298934
    Abstract: A method and apparatus for selectively publishing user-provided content items to other users is provided. In some instances, the content items are excluded from being rendered to a user according to one or more blocks that block the user from viewing content items provided by certain members. Managing blocks and excluding content is more efficiently achieved through the implementation of a Bloom filter that contains the blocked pairs of users. The Bloom filter can, using few computing resources, be queried to determine if a block does not exist between two users. If the Bloom filter returns an indication that a block might exist, the apparatus determines if a block is stored in an LRU cache of recently retrieved blocks. If the LRU cache does not identify a block, then a call to retrieve one or more blocked pairs is made to a data storage.
    Type: Grant
    Filed: June 30, 2015
    Date of Patent: March 29, 2016
    Assignee: LinkedIn Corporation
    Inventors: Lifeng Sang, Vlad Schlosberg, Sahil Handa, Pedro Oguri
  • Patent number: 9276753
    Abstract: The invention discloses system and method for data authentication among processors. The method comprises: generating a first key, by a first processor, according to a first identification data and a first algorithm; generating a first digest, by the first processor, according to data to be transmitted, the first identification data and a second algorithm; generating a digital signature, by the first processor, according to the first key, the first digest and a third algorithm; and transmitting the data and the digital signature from the first processor to a second processor.
    Type: Grant
    Filed: April 14, 2015
    Date of Patent: March 1, 2016
    Assignee: HTC Corporation
    Inventor: Chao-Chung Hsien
  • Patent number: 9241004
    Abstract: A web document protection module protects web documents against web-injection and other malicious attacks. The web document protection module may be implemented in a user computer, a proxy server computer system, a web server computer system, or other computers. The web document protection module receives a web document, such as a webpage, and alters the web document to change its structure. For example, the web document protection module may obfuscate the web document to make it difficult for malware to find locations in the web document to insert additional program code. The web document protection module provides the obfuscated web document to a web browser for rendering.
    Type: Grant
    Filed: March 11, 2014
    Date of Patent: January 19, 2016
    Assignee: Trend Micro Incorporated
    Inventor: Benjamin April
  • Patent number: 9225693
    Abstract: A major management apparatus, an authorized management apparatus, an electronic apparatus for delegation management, and delegation management methods thereof are provided. The major management apparatus generates a first and a second delegation deployment messages and respectively transmits them to the authorized management apparatus and the electronic apparatus. The authorized management apparatus encrypts an original authorized operation message into an authorized operation message by an authorization key included in the first delegation deployment message and transmits the authorized operation message to the electronic apparatus. The original authorized operation message includes an operation task message and a right level. The electronic apparatus decrypts the authorized operation message into the original authorized operation message by the authorization key included in the second delegation deployment message and performs an operation according to the operation task message and the right level.
    Type: Grant
    Filed: January 26, 2015
    Date of Patent: December 29, 2015
    Assignee: Institute For Information Industry
    Inventors: Jui-Ming Wu, You-Lian Huang, Chih-Chiang Hsieh, Emery Jou
  • Patent number: 9106683
    Abstract: Systems and methods for providing security services during a power management mode are disclosed. In some embodiments, a method comprises detecting with a mobile security system a wake event on a mobile device, providing from the mobile security system a wake signal, the providing being in response to the wake event to wake a mobile device from a power management mode, and managing with the mobile security system security services of the mobile device. Managing security services may comprise scanning a hard drive of the mobile devices for viruses and/or other malware. Managing security services may also comprise updating security applications or scanning the mobile device for unauthorized data.
    Type: Grant
    Filed: January 14, 2014
    Date of Patent: August 11, 2015
    Assignee: CUPP Computing AS
    Inventors: Ami Oz, Shlomo Touboul
  • Patent number: 9071439
    Abstract: Techniques are disclosed for performing operations in an authentication token or other cryptographic device in a system comprising an authentication server. In one aspect, a code generated by the authentication server is received in the cryptographic device. The code may have associated therewith information specifying at least one operation to be performed by the cryptographic device. The cryptographic device authenticates the code, and responsive to authentication of the code, performs the specified operation. If the code is not authenticated, the operation is not performed. The code may be determined as a function of a one-time password generated by the authentication server. The function may also take as an input an identifier of the operation to be performed.
    Type: Grant
    Filed: June 28, 2007
    Date of Patent: June 30, 2015
    Assignee: EMC Corporation
    Inventors: Magnus Nyström, William M. Duane, James Townsend
  • Patent number: 9037845
    Abstract: Systems and methods for updating status of digital certificate subkeys. A request is made to a key server to verify if a given key is revoked. If it is not, then the key with its subkeys is acquired from the key server. If one or more subkeys or signatures of the subkeys are different in the acquired key, then the key is replaced.
    Type: Grant
    Filed: April 19, 2013
    Date of Patent: May 19, 2015
    Assignee: BlackBerry Limited
    Inventors: Michael Kenneth Brown, Michael Grant Kirkup, Herbert Anthony Little
  • Patent number: 9037870
    Abstract: A file system data is divided into two or more data blocks. A unique encryption key is assigned to each data block with the encryption key assigned to each data block being distinct from other encryption keys used to encrypt the other data blocks and each of the data blocks is encrypted using its assigned encryption key. One of the data blocks within the file system is then selected and decrypted using the distinct encryption key assigned to the selected data block and a new encryption key, distinct for the previously assigned encryption key, is assigned to the selected data block and the selected data block is re-encrypted using the new encryption key. This process is then repeated for each data block on a sequential/cyclic and continually rotating basis.
    Type: Grant
    Filed: August 16, 2013
    Date of Patent: May 19, 2015
    Assignee: Intuit Inc.
    Inventors: Peter Xiaohu Zheng, Toan Huynh
  • Patent number: 9021246
    Abstract: A system and method for writing a new or replacement public key to a bootloader stored in a memory segment in the memory of a vehicle ECU without having to rewrite the entire bootloader. The method includes defining a key table in the bootloader memory segment includes a number of vacant memory slots that are available to store replacement public keys if they are needed. The key table is a separate section of the bootloader memory segment so that the key table memory slots are not used by the bootloader code.
    Type: Grant
    Filed: July 24, 2012
    Date of Patent: April 28, 2015
    Assignee: GM Global Technology Operations LLC
    Inventors: Kevin M. Baltes, Thomas M. Forest, Mark H. Costin, Ansaf I. Alrabady
  • Patent number: 8995664
    Abstract: A method of implementing security in a wireless communication device (108) comprises receiving (300), at the device (108), a security mode command for activating a security mode in the device and storing a sequence number of the received security mode command. A security mode complete or failure message is sent (302) based on whether a security mode is activated in the device. An acknowledgement of the security mode complete or failure message is received (304) and a timestamp of the acknowledgement is stored. On receiving a PDU, sequence numbers and timestamps of segments of the received PDU are compared (306) with the stored sequence number and timestamp of the acknowledgement. The received PDU segments are managed (308) in response to the comparisons, and the sending of the security mode complete or security mode failure message. A wireless communication device is also disclosed.
    Type: Grant
    Filed: June 11, 2013
    Date of Patent: March 31, 2015
    Assignee: Google Technology Holdings LLC
    Inventors: Matthieu Baglin, Lionel F. Ulmer
  • Patent number: 8966267
    Abstract: A server establishes a secure session with a client device where a private key used in the handshake when establishing the secure session is stored in a different server. During the handshake procedure, the server proxies messages to/from the different server including a set of signed cryptographic parameters signed using the private key on the different server. The different server generates the master secret, and generates and transmits the session keys to the server that are to be used in the secure session for encrypting and decrypting communication between the client device and the server.
    Type: Grant
    Filed: April 8, 2014
    Date of Patent: February 24, 2015
    Assignee: Cloudflare, Inc.
    Inventors: Sébastien Andreas Henry Pahl, Matthieu Philippe François Tourne, Piotr Sikora, Ray Raymond Bejjani, Dane Orion Knecht, Matthew Browning Prince, John Graham-Cumming, Lee Hahn Holloway, Nicholas Thomas Sullivan, Albertus Strasheim
  • Patent number: 8964986
    Abstract: A method for secure cryptographic communication comprises transmitting information that identifies a group key from a first device to a second device. The method further comprises, in the first device, using the group key to encrypt an input vector, transmitting the encrypted input vector, encrypting privacy-sensitive information using a device key, an encryption algorithm, and the input vector, and transmitting the encrypted privacy-sensitive information to the second device.
    Type: Grant
    Filed: September 14, 2012
    Date of Patent: February 24, 2015
    Assignee: Neology, Inc.
    Inventors: Thomas Tahan, Jun Liu
  • Patent number: 8959598
    Abstract: A method and system for roaming between heterogeneous networks. The method involves authenticating a mobile communication device on a first network, and providing the device with a single-use token that can be used to sign on to a second network without requiring conventional re-authentication over the second network.
    Type: Grant
    Filed: September 28, 2012
    Date of Patent: February 17, 2015
    Assignee: BCE Inc.
    Inventor: Brian Norman Smith
  • Patent number: 8948393
    Abstract: Techniques for sending information without interruption during a change in ciphering configuration are described. A user equipment (UE) communicates with a wireless communication network for a call. The UE sends first information to the wireless network using a first ciphering configuration. For a change in ciphering configuration, the UE selects an activation time for a second ciphering configuration and sends a security message with the activation time. This activation time is the time at which the UE applies the second ciphering configuration to transmission sent to the wireless network. The UE thereafter sends second information (e.g., a measurement report message) using the first ciphering configuration after sending the security message and before the activation time. The UE sends third information using the second ciphering configuration after the activation time.
    Type: Grant
    Filed: March 29, 2007
    Date of Patent: February 3, 2015
    Assignee: QUALCOMM Incorporated
    Inventors: Shailesh Maheshwari, Kiran Chikkappa, Vivek Ramachandran
  • Patent number: 8931110
    Abstract: A security model restricts binary behaviors on a machine based on identified security zones. Binary behaviors can be attached to an element of a document, web-page, or email message. The binary behavior potentially threatens security on the local machine. A security manager intercepts download requests and/or execution requests, identifies a security zone for the requested binary behavior, and restricts access based on the security zone. The binary behavior can identify a security zone according to the related URL. In one example, all binary behaviors associated with a security zone are handled identically. In another example, a list of permissible binary behaviors is associated with a security zone such that only specified binary behaviors are granted access. In still another example, a list of impermissible binary behaviors is associated with a security zone such that binary behaviors that are found in the list cannot initiate access.
    Type: Grant
    Filed: April 22, 2013
    Date of Patent: January 6, 2015
    Assignee: Microsoft Corporation
    Inventors: Shankar Ganesh, John G. Bedworth
  • Patent number: 8930710
    Abstract: A system and method for verifying that operating software and calibration files are present and valid after a bootloader flashes the files into the memory on a vehicle ECU before allowing the operating software to execute. The ECU memory defines a memory segment for the operating software and the calibration files. A software manifest is provided in a memory slot before the operating software segment in the memory. Likewise, a calibration manifest is provided in a memory slot before the calibration segment in the ECU memory. After the software has been flashed into the ECU memory, a software flag is set in the software manifest memory slot and each time a calibration file is flashed, a calibration flag for the particular calibration file is set in the calibration manifest.
    Type: Grant
    Filed: July 24, 2012
    Date of Patent: January 6, 2015
    Assignee: GM Global Technology Operations LLC
    Inventors: Kevin M. Baltes, James T. Kurnik, Ronald J. Gaynier, Thomas M. Forest, Ansaf I. Alrabady
  • Patent number: 8903094
    Abstract: The invention concerns a cryptographic key distribution system comprising a server node, a repeater network connected to the server node through a quantum channel, and a client node connected to the repeater network through a quantum channel; wherein in use: the repeater network and the client node cooperatively generate a transfer quantum key which is supplied to a system subscriber by the client node; the server node and the repeater network cooperatively generate a link quantum key; the repeater network encrypts the link quantum key based on the transfer quantum key and sends the encrypted link quantum key to the system subscriber through a public communication channel; the server node encrypts a traffic cryptographic key based on the link quantum key and a service authentication key and sends the encrypted traffic cryptographic key to the system subscriber through a public communication channel.
    Type: Grant
    Filed: August 3, 2012
    Date of Patent: December 2, 2014
    Assignee: Selex Sistemi Integrati S.p.A.
    Inventor: Fabio Antonio Bovino
  • Patent number: 8839357
    Abstract: A method, system, and computer-readable storage medium for authenticating a computing device are provided. According to embodiments of the invention, a first computing device generates a message using first secret data and second secret data, the first secret data for authenticating to a second computing device, the second secret data for authenticating to a third computing device. The first computing device sends the message to the second computing device. In some embodiments, challenge-response authentication is implemented. For example, the first computing device receives a challenge from the second computing device and generates the message based at least in part on the challenge. The second computing device compares local information with information received from the first computing device. The first computing device can thereby be authenticated to the second computing device. Furthermore, the first computing device can be authenticated to the third computing device by a similar process.
    Type: Grant
    Filed: December 22, 2010
    Date of Patent: September 16, 2014
    Assignee: Canon U.S.A., Inc.
    Inventor: Jiuyuan Ge
  • Patent number: 8800010
    Abstract: In one embodiment, each security protocol supplicant in a computer network determines its group temporal key (GTK) state, and exchanges the GTK state with one or more neighbor supplicants in the computer network. Based on the exchange, a supplicant may determine whether any inconsistencies exist in its GTK state, and in response to any inconsistencies in the GTK state, may perform a GTK state synchronization with a security protocol authenticator by indicating to the authenticator what is needed to resolve the inconsistent GTK state at the particular supplicant. In another embodiment, the authenticator, which is configured to not store per-supplicant GTK state, may transmit beacons containing GTK identifiers (IDs) of GTKs currently enabled on the authenticator, and also responds to supplicants having inconsistent GTK states with one or more needed GTKs as indicated by the supplicants.
    Type: Grant
    Filed: April 20, 2012
    Date of Patent: August 5, 2014
    Assignee: Cisco Technology, Inc.
    Inventors: Jonathan W. Hui, Anjum Ahuja, Krishna Kondaka, Wei Hong
  • Publication number: 20140198916
    Abstract: Disclosed is a radio system, method, and device for a mobile station to indicate to an authentication controller, in an authentication response message, which of a plurality of group key link layer encryption keys (GKEK)s it currently has in its possession, and to work with the authentication controller to more intelligently manage multiple GKEKs. The authentication controller can use the information obtained from the authentication response message to determine which of a plurality of GKEKs to advertise in a key announcement broadcast. Furthermore, individual requests for a future LLE key (LEK) to be used for link layer encryption (LLE) encrypting and decrypting inbound and outbound group communications between base station(s) and mobile station(s) are responded to with a broadcast GKEK-encrypted transmission including the future LEK. Only the requesting mobile station transmits an acknowledgment packet in response to the broadcast.
    Type: Application
    Filed: February 18, 2014
    Publication date: July 17, 2014
    Applicant: MOTOROLA SOLUTIONS, INC
    Inventors: CHRIS A. KRUEGEL, THOMAS J. SENESE, HANS C. SOWA
  • Patent number: 8781132
    Abstract: Disclosed is a radio system, method, and device for a mobile station to indicate to an authentication controller, in an authentication response message, which of a plurality of group key link layer encryption keys (GKEK)s it currently has in its possession, and to work with the authentication controller to more intelligently manage multiple GKEKs. The authentication controller can use the information obtained from the authentication response message to determine which of a plurality of GKEKs to advertise in a key announcement broadcast. Furthermore, individual requests for a future LLE key (LEK) to be used for link layer encryption (LLE) encrypting and decrypting inbound and outbound group communications between base station(s) and mobile station(s) are responded to with a broadcast GKEK-encrypted transmission including the future LEK. Only the requesting mobile station transmits an acknowledgment packet in response to the broadcast.
    Type: Grant
    Filed: November 16, 2012
    Date of Patent: July 15, 2014
    Assignee: Motorola Solutions, Inc.
    Inventors: Chris A. Kruegel, Thomas J. Senese, Hans C. Sowa
  • Patent number: 8782759
    Abstract: The present invention provides identification and access control for an end user mobile device in a disconnected mode environment, which refers generally to the situation where, in a mobile environment, a mobile device is disconnected from or otherwise unable to connect to a wireless network. The inventive method provides the mobile device with a “long term” token, which is obtained from an identity provider coupled to the network. The token may be valid for a given time period. During that time period, the mobile device can enter a disconnected mode but still obtain a mobile device-aided function (e.g., access to a resource) by presenting for authentication the long term token. Upon a given occurrence (e.g., loss of or theft of the mobile device) the long term token is canceled to restrict unauthorized further use of the mobile device in disconnected mode.
    Type: Grant
    Filed: February 11, 2008
    Date of Patent: July 15, 2014
    Assignee: International Business Machines Corporation
    Inventors: Heather Maria Hinton, Anthony Joseph Nadalin
  • Publication number: 20140192985
    Abstract: Certain aspects of the present disclosure provide methods and apparatus for secure transmission of packets with short headers. The methods may include temporarily suspending the use of packets that use a short MAC header (that lack a Key ID) during re-keying procedures and resuming the use of such packets after a new default Key ID is established via the re-keying procedures.
    Type: Application
    Filed: January 6, 2014
    Publication date: July 10, 2014
    Applicant: QUALCOMM INCORPORATED
    Inventors: Maarten Menzo WENTINK, Jouni MALINEN
  • Patent number: 8756706
    Abstract: A method of securing user credentials in a remote repository is provided. In accordance with one embodiment, there is provided a method comprising generating a first private key and a first public key pair from a registered password; generating a second private key and a second public key pair; generating a storage key from the second private key and the first public key; encrypting a set of credentials using the storage key; creating a encrypted credential signature from the encrypted set of credentials and the first private key; and storing the encrypted set of credentials, the encrypted credential signature, and the second public key in the remote repository.
    Type: Grant
    Filed: October 12, 2010
    Date of Patent: June 17, 2014
    Assignees: BlackBerry Limited, Certicom Corp.
    Inventors: Avinash Chidambaram, Matthew John Campagna
  • Patent number: 8750516
    Abstract: Provided are a method, system, and article of manufacture for rekeying encryption keys for removable storage media. A rekey request is received for a coupled removable storage media, wherein encryption on the coupled removable storage media uses a first key and wherein the rekey request indicates a second key. The first key and the second key are accessed in response to the rekey request. The first key is used to perform decryption for the coupled removable storage media and the second key is used to perform encryption for the coupled removable storage media.
    Type: Grant
    Filed: January 4, 2012
    Date of Patent: June 10, 2014
    Assignee: International Business Machines Corporation
    Inventors: Brian Gerard Goodman, James Arthur Fisher, Glen Alan Jaquette, Leonard George Jesionowski
  • Patent number: 8744079
    Abstract: A method of encrypting data to be accessed only by a group of users comprises a user in the group receiving a user secret si=ƒ1(R, ui), the user secret having been created by operating a first one-way function f1 on parameters comprising a root key R and a public identifier ui for the user. The user in the group receives a public identifier ui for each of the other users in the group. The user in the group obtains a group key by operating a second one-way function ƒ2 on parameters comprising the user secret s, and the public identifiers for the other users in the group u1, u2, . . . , uj?1, uj+1 . . . un?1, un, wherein said second one-way function/band said first one-way function ƒ1 satisfy: ƒ2(ƒ1(R,u1), u2, . . . , un)=ƒ2(ƒ1(R,u2), u1, u3, u4 . . . , un)= . . . =ƒ2(ƒ1(R,un), u1, u2 . . . , un?1). The user in the group encrypts the data using the group key.
    Type: Grant
    Filed: September 15, 2010
    Date of Patent: June 3, 2014
    Assignee: Cassidian Limited
    Inventor: Patrick Jonathan Francis
  • Publication number: 20140140511
    Abstract: The present invention relates to a method and apparatus for updating a key for encrypting multicast data in a wireless communication system. The method of the present invention is characterized by comprising: an information receiving step of receiving information on a group entry time and a group exit time from users who have newly entered an arbitrary group including at least one subgroup; a grouping step of grouping the users using the information on the group entry time and the group exit time; and a key transmission step of either transmitting, to the newly-entered users, keys related to the group and the subgroups, or updating, for the remaining users of the subgroups, both the key related to the subgroup to which the user exiting the group belongs and the key of the group and then transmitting the updated keys to the users of the subgroups.
    Type: Application
    Filed: July 9, 2012
    Publication date: May 22, 2014
    Applicant: INDUSTRY-ACADEMIC COOPERATION FOUNDATION, SEOUL UNIVERSITY
    Inventors: Kyung Joo Suh, Sung Ho Choi, Beom Sik Bae, Young Kyo Baek, Sang Soo Jeong, Seung Woo Seo, Young Hoon Park, Dong Hyun Je
  • Patent number: 8731200
    Abstract: Methods and systems are provided for trusted key distribution. A key distribution or an identity service acts as an intermediary between participants to a secure network. The service provisions and manages the distribution of keys. The keys are used for encrypting communications occurring within the secure network.
    Type: Grant
    Filed: April 30, 2010
    Date of Patent: May 20, 2014
    Assignee: Novell, Inc.
    Inventors: Stephen R. Carter, Carolyn B. McClain
  • Patent number: 8726019
    Abstract: In a communication system in which two communication entities seek to have a private or confidential communication session, a trust relationship needs first be established. The trust relationship is based on the determination of a shared secret which in turn is generated from contextual information. The contextual information can be derived from the circumstances surrounding the communication session. For example, the contextual information can include topological information, time-based information, and transactional information. The shared secret may be self-generated or received from a third party. In either event, the shared secret may be used as key material for any cryptographic protocol used between the communication entities.
    Type: Grant
    Filed: February 10, 2006
    Date of Patent: May 13, 2014
    Assignee: QUALCOMM Incorporated
    Inventors: Michael Paddon, Gregory Gordon Rose, James Semple, Philip Michael Hawkes
  • Publication number: 20140126722
    Abstract: Embodiments of a wireless device and methods for rekeying with reduced packet loss in a wireless network are generally described herein. In some embodiments, during rekeying operations a new key for reception may be installed early (i.e., prior to receipt of a rekeying confirmation message). The use of the new key for transmission may be delayed until after receipt of the rekeying confirmation message. The early installation of the new key for reception may allow both the new key and old key to be active at the same time for use decrypting received packets to reduce packet loss during rekeying operations. The rekeying confirmation message may be the fourth message of a four-way handshake for rekeying. In some embodiments, two key identifiers may be alternated between four-way handshakes to prevent deletion of the old key.
    Type: Application
    Filed: January 13, 2014
    Publication date: May 8, 2014
    Inventors: Emily H. Qi, Jesse R. Walker, Robert J. Stacey, Herbert Liondas, Marc Jalfon
  • Patent number: 8713303
    Abstract: A method and a system for establishing a security connection between switch equipments are disclosed in the present invention. The system includes the first switch equipment and the second switch equipment; the first switch equipment sends the switch key negotiation activation packet and the switch key negotiation response packet to the second switch equipment; the second switch equipment sends the switch key negotiation request packet to the first switch equipment. The embodiments of the present invention provide a security policy for data security transmission between switch equipments by establishing shared switch key between each two switch equipments, thus guaranteeing the confidentiality of the data transmission process between switch equipments in the data link layer. The calculation burden of switch equipment and the delay of the data packets transmitted from the transmission end to the reception end can be reduced and the efficiency of network transmission can be improved.
    Type: Grant
    Filed: May 26, 2010
    Date of Patent: April 29, 2014
    Assignee: China Iwncomm Co., Ltd.
    Inventors: Qin Li, Jun Cao, Li Ge, Manxia Tie, Zhenhai Huang
  • Patent number: 8712056
    Abstract: Security in a mobile ad hoc network is maintained by using various forms of encryption, various encryption schemes, and various multi-phase keying techniques. In one configuration, an over the air, three-phase, re-keying technique is utilized to ensure that no authorized nodes are lost during re-keying and that nodes that are intended to be excluded from re-keying are excluded. In another configuration, an over the air, two-phase keying technique, is utilized to maintain backwards secrecy.
    Type: Grant
    Filed: June 3, 2010
    Date of Patent: April 29, 2014
    Assignee: AT&T Intellectual Property I, L.P.
    Inventor: Robert Hall
  • Patent number: 8707045
    Abstract: Various methods and apparatuses for managing count values (e.g. key counts) to manage a TEK in various communication environments are disclosed. Also, various methods and apparatuses for generating and maintaining a traffic key encryption key by using key count values are disclosed.
    Type: Grant
    Filed: February 12, 2010
    Date of Patent: April 22, 2014
    Assignee: LG Electronics Inc.
    Inventors: Gene Beck Han, Ki Seon Ryu
  • Patent number: 8681990
    Abstract: A system, method apparatus, and computer readable medium for managing renewal of a dynamic set of data items. Each data item has an associated renewal deadline, in a data item management system. A renewal schedule allocates to each data item a renewal interval for renewal of the data item. On addition of a new data item, if a potential renewal interval having a duration required for renewal of the data item, and having an ending at the renewal deadline for that item does not overlap a time period in the schedule during which the system is busy, the renewal schedule is automatically updated by allocating the potential renewal interval to the new data item. If the potential renewal interval does overlap a busy period, the renewal schedule is automatically updated by selecting an earlier renewal interval for at least one data item in the set.
    Type: Grant
    Filed: March 26, 2009
    Date of Patent: March 25, 2014
    Assignee: International Business Machines Corporation
    Inventors: Christian Cachin, Patrick Droz, Robert Haas, Xiao-Yu Hu, Ilias Iliadis, René A. Pawlitzek
  • Patent number: 8666077
    Abstract: In one embodiment, a traffic encryption key is generated based on a count value associated with a mobile. The count value is indicative of network accesses by a mobile, and the traffic encryption key is for encrypting communication traffic between the mobile and a base station. Generation of the traffic encryption key at a base station may be triggered by receipt of a message indicating that the mobile may handoff to the base station. In this embodiment, the message includes the count value. In another embodiment, the traffic encryption key is generated based on the count value and a key count. The mobile may trigger updating the traffic encryption key by changing the key count, and sending the new key count to the base station in a traffic encryption key update request message.
    Type: Grant
    Filed: May 7, 2008
    Date of Patent: March 4, 2014
    Assignee: Alcatel Lucent
    Inventors: Sarvar Patel, Semyon Mizikovsky
  • Patent number: 8634560
    Abstract: A server device initiates a traffic encapsulation key (TEK) re-key sequence for a group virtual private network (VPN), based on an upcoming expiration time for an existing TEK. The server device sends, via a push message during a first time period immediately after the initiating, a new TEK to members of the group VPN. The server device receives, during a second time period that immediately follows the first time period, a pull request, for the new TEK, from one of the members of the group VPN, and sends, to the one of the members, the new TEK, where the re-key sequence transitions all the members of the group VPN from the existing TEK key to the new TEK key before the expiration time for the existing TEK.
    Type: Grant
    Filed: September 10, 2010
    Date of Patent: January 21, 2014
    Assignee: Juniper Networks, Inc.
    Inventors: Anthony Ng, Chih-Wei Chao, Suresh Melam, I-Wen Michelle Hsiung
  • Patent number: 8630416
    Abstract: Embodiments of a wireless device and methods for rekeying with reduced packet loss in a wireless network are generally described herein. In some embodiments, during rekeying operations a new key for reception may be installed early (i.e., prior to receipt of a rekeying confirmation message). The use of the new key for transmission may be delayed until after receipt of the rekeying confirmation message. The early installation of the new key for reception may allow both the new key and old key to be active at the same time for use decrypting received packets to reduce packet loss during rekeying operations. The rekeying confirmation message may be the fourth message of a four-way handshake for rekeying. In some embodiments, two key identifiers may be alternated between four-way handshakes to prevent deletion of the old key.
    Type: Grant
    Filed: December 21, 2009
    Date of Patent: January 14, 2014
    Assignee: Intel Corporation
    Inventors: Emily H. Qi, Jesse R. Walker, Robert J. Stacey, Herbert Liondas, Marc Jalfon
  • Patent number: 8611540
    Abstract: An improved system and method are disclosed for peer-to-peer communications. In one example, the method enables endpoints to securely send and receive messages to one another within a hybrid peer-to-peer environment.
    Type: Grant
    Filed: June 23, 2010
    Date of Patent: December 17, 2013
    Assignee: Damaka, Inc.
    Inventors: Sivakumar Chaturvedi, Satish Gundabathula
  • Patent number: 8611541
    Abstract: Methods and devices are provided for applying a ciphering configuration in a wireless communication network. The method includes initiating an entity reset procedure by a first entity in the wireless communication network; synchronizing Hyper Frame Numbers (HFNs) associated with the first entity and a second entity, respectively, during the entity reset procedure; and applying a new ciphering configuration by the first entity and the second entity, upon completing the entity reset procedure, without updating the synchronized HFNs associated with the first entity and the second network, respectively.
    Type: Grant
    Filed: January 17, 2012
    Date of Patent: December 17, 2013
    Assignee: Samsung Electronics Co., Ltd
    Inventor: Neha Sharma
  • Patent number: 8600060
    Abstract: A mobile terminal for use with a cellular or mobile telecommunications network includes a normal execution environment (operating system) (30) and a secure execution environment (32) comprising a Mobile Trusted Module (MTM). The mobile terminal enables the software of the terminal in the secure execution environment (32) to be updated. The terminal 1 may be provided with minimal software initially in the secure execution environment (32), and is operable to subsequently update the software by over the air transmission of software. Also disclosed is a method for managing rights in respect of broadcast, multicast and/or unicast (downloaded) data, relevant in particular to managing access to a broadcast video data stream complying with a mobile digital broadcast scheme. The method defines a service protection platform implemented on mobile terminals having both normal execution environment (i.e. the operating system) and secure execution environment.
    Type: Grant
    Filed: July 13, 2007
    Date of Patent: December 3, 2013
    Assignee: Vodafone Group PLC
    Inventors: Mark Priestley, Timothy James Wright, Caroline Jessica Belrose, Nicholas Bone, James Irwin
  • Patent number: 8594331
    Abstract: A method and system for dynamically changing password keys in a secured wireless communication system includes initiating a password key change, generating a new password key, embedding the new password key and a password key indicator in a first message, encrypting the first message using an old password key, storing the new password key, sending the formatted encrypted first message over a wireless communication system, receiving a subsequent second message, and decrypting the subsequent second message using the new password key.
    Type: Grant
    Filed: November 30, 2012
    Date of Patent: November 26, 2013
    Assignee: AT&T Mobility II LLC
    Inventors: Royce D. Jordan, Brett T. Williams
  • Patent number: 8590027
    Abstract: A method and apparatus for authenticating a client is described. In one embodiment, an identity provider server authenticates the client that is redirected from a relying party server. The identity provider server authenticates the client without receiving a replayable credential from the client. Upon authentication of the client, the identity provider server transmits a token of authentication to the client.
    Type: Grant
    Filed: February 5, 2007
    Date of Patent: November 19, 2013
    Assignee: Red Hat, Inc.
    Inventor: Peter Andrew Rowley
  • Patent number: 8582773
    Abstract: A key synchronization mechanism for wireless LANs is provided where the access point (AP) does not start using a new encryption key until the first data frame correctly encrypted with the new key is received from the station (STA). The new key is used from this point on, until the expiration of a key refresh interval.
    Type: Grant
    Filed: July 27, 2004
    Date of Patent: November 12, 2013
    Assignee: Thomson Licensing
    Inventors: Junbiao Zhang, Saurabh Mathur
  • Patent number: 8577037
    Abstract: A network device includes an input circuit and a key mixing circuit. The input circuit is configured to receive i) a message and ii) a plurality of packets from a transmitting device. The message includes i) an address of the transmitting device and ii) a predetermined value for a count. Each of the plurality of packets i) is encapsulated and ii) includes the address of the transmitting device and one of a plurality of values for the count. The message is received prior to receiving the plurality of packets. The key mixing circuit is configured to generate a plurality of seeds based on the message. Each of the plurality of seeds is based on i) a predetermined key, ii) the address of the transmitting device, and iii) the predetermined value for the count. The plurality of seeds is used to decapsulate the plurality of packets.
    Type: Grant
    Filed: June 26, 2012
    Date of Patent: November 5, 2013
    Assignee: Marvell International Ltd.
    Inventors: Peter Loc, Rahul Kopikare
  • Patent number: 8577293
    Abstract: A communication apparatus includes a short-range communication unit that receives an inquiry signal from a short-range external communication apparatus and transmits a response signal in response to the inquiry signal. The communication apparatus also includes a long-range communication unit that communicates in a range wider than a communication area of the short-range communication unit. Further, the communication apparatus includes a session key generation unit that generates a session key, and an encrypting unit that encrypts the session key. The communication apparatus uses an encryption key transmitted from an external communication apparatus to encrypt the session key into an encrypted session key, transmits the encrypted session key to the external communication apparatus, and receives from the external communication apparatus a request signal to request a long-range communication, with the session key, by the long-range communication unit by using the short-range communication unit.
    Type: Grant
    Filed: November 2, 2011
    Date of Patent: November 5, 2013
    Assignee: Sony Corporation
    Inventors: Yoshihisa Takayama, Tadashi Morita
  • Patent number: 8566594
    Abstract: Trust establishment in short range protocol pairing between client and proxy devices includes a first aspect in which application level security is used to encrypt all packets transmitted between the client and proxy. An application-based security derives a public key from the General Bootstrapping Architecture (GBA) and used that public key to generate an encryption key in an AES encryption algorithm. A second aspect provides for out of band security to be used to establish short range protocol pairing. In this second aspect, the client and proxy exchange identification information over a third party network that is out of band to the short range protocol. With this identification information exchanged out of band, the client and proxy may establish pairing in the short range protocol.
    Type: Grant
    Filed: April 14, 2010
    Date of Patent: October 22, 2013
    Assignee: QUALCOMM Incorporated
    Inventors: Samir S. Soliman, Nishith Chaubey, Olufunmilola O. Awoniyi, Ramanathan Viswanathan