Using Master Key (e.g., Key-encrypting-key) Patents (Class 380/281)
  • Patent number: 8568226
    Abstract: A gaming device master control program is described herein. In one embodiment, the master control program performs operations including starting one or more gaming applications that include one or more gaming application processes. The master control program can also monitor the gaming application processes and determine, based on the monitoring, that fault recovery operations are needed. The master control program can also perform the fault recovery operations.
    Type: Grant
    Filed: July 17, 2006
    Date of Patent: October 29, 2013
    Assignee: WMS Gaming Inc.
    Inventors: Jason A. Smith, Nevin J. Liber, Mark B. Gagner
  • Patent number: 8572389
    Abstract: A system and method for protecting master transport encryption keys stored on a computing device. Master transport encryption keys are used to secure data communications between computing devices. In one example embodiment, there is provided a method in which a copy of a master transport encryption key is generated and stored in a volatile store of a first computing device (e.g. a mobile device). This copy of the master transport encryption key can be used to facilitate the decryption of data received at the first computing device from a second computing device (e.g. a data server), even while the first computing device is locked. The method also comprises encrypting the master transport encryption key, with a content protection key for example, and storing the encrypted master transport encryption key in a non-volatile store of the first computing device.
    Type: Grant
    Filed: December 22, 2005
    Date of Patent: October 29, 2013
    Assignee: Blackberry Limited
    Inventor: Herbert A. Little
  • Patent number: 8571995
    Abstract: Systems and methods are provided for securing payment card information. A user may present a payment card such as a credit card to point-of-sale equipment. The point-of-sale equipment may encrypt the payment card information. An encryption algorithm may be used that takes as inputs a first part of the payment card information, a tweak formed by a second part of the payment card information, and an encryption key. The encrypted payment card information may be conveyed to a gateway over a communications network. The gateway may identify which encryption algorithm was used in encrypting the payment card information and may re-encrypt the payment card information using a format preserving encryption algorithm. A network-based service may be used to remotely perform functions for the gateway.
    Type: Grant
    Filed: June 1, 2010
    Date of Patent: October 29, 2013
    Assignee: Voltage Security, Inc.
    Inventors: Terence Spies, Matthew J. Pauker
  • Patent number: 8572372
    Abstract: Users of mobile terminals in a communication network are provided controlled access to files in a file system through the steps of configuring the files as a file body containing a file content and a file header containing content profile information; providing a security identity module and a secure agent; storing in the security identity module user profile information identifying a set of content profiles allowed for access to the file system; extracting, via the secure agent, the content profile information from the headers of the files; retrieving, via the secure agent, the user profile information stored in the security identity module; checking the user profile information and the content profile information; and providing the user with access to those files in the file system for which the user profile information and the content profile information are found to match.
    Type: Grant
    Filed: October 18, 2005
    Date of Patent: October 29, 2013
    Assignee: Telecom Italia S.p.A.
    Inventors: Anronio Varriale, Laura Colazzo, Alberto Bianco, Maura Turolla
  • Patent number: 8571221
    Abstract: A system and method of creating and managing encryption keys in a data processing device generates subsequent encryption keys by combining the existing encryption key with an existing password and seed value. In the preferred embodiment, the initial encryption key is embedded during manufacture and is unknown to the user and manufacturer, thus ensuring that all subsequent encryption keys are derived from an unknown value. When a subsequent encryption key is generated, all data encrypted using the existing encryption key is decrypted using the existing encryption key and re-encrypted using the subsequent encryption key before the existing encryption key is overwritten. In a further aspect, during encryption/decryption the encryption key is combined with the sector address of the data to be encrypted/decrypted in order to generate a unique key for each sector of data to be encrypted/decrypted.
    Type: Grant
    Filed: February 4, 2005
    Date of Patent: October 29, 2013
    Assignee: BlackBerry Limited
    Inventors: Herbert A. Little, Jerrold R. Randell, Richard C. Madter, Ryan J. Hickey, Andrew A. Fergusson
  • Patent number: 8571209
    Abstract: Embodiments of the invention relate to obtaining forensic information for an anonymous attack of digital content without variations in a broadcast encryption system. In one embodiment a media device, being configured to record digital content on recordable media, receives digital content, a unified media key block, and a recording key table. The device calculates a set of recording keys from the recording key table using a media key variant from the unified media key block. The device then generates a title key and encrypts by the digital content in the generated title key. The device then encrypts the generated title key in each one of the calculated recording keys, adds a header including the encrypted titles keys to the encrypted digital content, and stores the encrypted digital content with the header on recordable media.
    Type: Grant
    Filed: January 19, 2009
    Date of Patent: October 29, 2013
    Assignee: International Business Machines
    Inventors: Thomas Alexander Bellwood, Robert Glenn Deen, Hongxia Jin, Jeffrey Bruce Lotspiech, Sigfredo Ismael Nin, Matthew Francis Rutkowski
  • Patent number: 8565436
    Abstract: A system, according to one embodiment, includes a master key for encryption of data; an encryption key site accessible by computer and storing a first piece of the master key; a configuration file resident in a computer file system, the configuration file storing a second piece of the master key; a computer database storing a third piece of the master key; a master-key seal key used to encrypt the master key, wherein a secure self managed data (SSMD) key is obtained by assembling and decrypting the first piece, the second piece and the third piece using the master-key seal key; a unique ID for the data; a classification level for the data; and an expiration time for the data, wherein the data, the unique ID, the classification level, and the expiration time are encrypted together using the SSMD key to form an SSMD encoded data.
    Type: Grant
    Filed: March 31, 2009
    Date of Patent: October 22, 2013
    Assignee: EBAY Inc.
    Inventors: Rasta A. Mansour, Hadi Nahari
  • Patent number: 8560381
    Abstract: A method for a voter to vote using an electoral system. An electoral system includes a computing system for accessing a database having first and second data sets correlated to a roster of eligible voters and to a voting record that is associated with each of those eligible voters. The method of voting includes the voter providing indentifying information, which causes the computing system to verify that the voter is on the roster of eligible voters and eligible to vote in the election. The voter interacts with the computing system to cast a preliminary vote and then commits the preliminary vote. The voter may also interact with the computing system to perform a government accountability program in which elected officials may be voted on for sanctions or removal from office when the elected official has lost the confidence of the associated electoral district.
    Type: Grant
    Filed: June 24, 2010
    Date of Patent: October 15, 2013
    Inventors: Robert Green, Alec Green
  • Patent number: 8559631
    Abstract: Systems and methods for attribute-based encryption systems that support more efficient decryption are provided. The disclosed systems and methods can be configured to decrypt data using a constant number of pairings while the number of attributes used during encryption or decryption can be selected and scaled arbitrarily.
    Type: Grant
    Filed: February 9, 2013
    Date of Patent: October 15, 2013
    Assignee: Zeutro LLC
    Inventor: Brent Waters
  • Patent number: 8560829
    Abstract: Aspects of a method and system for command interface protection to achieve a secure interface are provided. A host device may encrypt a command based on a key index generated within the host device, a host device key, a command count, a random number from a slave device, at least one host control word, and a host variable value. The encrypted command may be communicated to the slave device where it may be decrypted based on the key index, the host device key decrypted from a slave device key generated by the slave device, the command count, the random number, at least one slave control word, and a slave variable value. The key index may be utilized in the host and slave devices to select a master key from a key table from which generational derivatives may be generated for command encryption and decryption respectively.
    Type: Grant
    Filed: November 10, 2006
    Date of Patent: October 15, 2013
    Assignee: Broadcom Corporation
    Inventors: Stephane Rodgers, Xuemin Chen
  • Patent number: 8553889
    Abstract: Each participant apparatus (103) encrypts a plaintext by using a secret key of secret key cryptography, encrypts the encryption key by a public key, and sends the plaintext and public key to a substitution/decryption apparatus (112). With this processing, the limitation on the length of a ciphertext to be processed can be eliminated. In this invention, a verifiable proof text using a public key by each substitution/decryption apparatus is verified by a verification apparatus (109) by using the public key. If one of a plurality of organizations to decrypt and shuffle ciphertexts has not correctly executed the operation, a third party can specify it and prove that the specified organization is unauthorized.
    Type: Grant
    Filed: June 8, 2012
    Date of Patent: October 8, 2013
    Assignee: NEC Corporation
    Inventors: Jun Furukawa, Kazue Sako
  • Patent number: 8548171
    Abstract: In an embodiment, a method for generating and distributing keys retains the scalability of a group VPN, but also provides true pair-wise keying such that an attacker who compromises one of the devices in a VPN cannot use the keys gained by that compromise to decrypt the packets from the other gateways in the VPN, or spoof one of the communicating gateways. The method is resistant to collusion when co-operating attackers overtake several VPN gateways and observe the keys stored in those gateways. In an embodiment, a VPN gateway comprises a cryptographic data processor configured to encrypt and to decrypt data packets; group key management logic; and Key Generation System logic. In one approach a gateway performs, in relation to adding a group member, receiving in a security association (SA) message secret data for use in the KGS; and derives keys for secure communication with one or more peer VPN gateways using the secret data.
    Type: Grant
    Filed: February 27, 2009
    Date of Patent: October 1, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: David McGrew, Brian E. Weis
  • Patent number: 8548172
    Abstract: Various embodiments of systems and methods to securely disseminate events in publish/subscribe network are described herein. One or more subscribers are authorized to receive events from a publisher through an authorize protocol carried out between the publisher, a trusted party and the one or more subscribers. A security token specific to a product associated with an event is provided, by the publisher, to the authorized one or more subscribers. Further, the event is encrypted using a public key of the trusted party, a security key of the publisher and a secret key of the publisher. The encrypted event is disseminated, by the publisher, in a publish/subscribe network. Furthermore, the encrypted event is received by the authorized one or more subscribers. The encrypted event is decrypted using the security token and an authorization key by the authorized one or more subscribers.
    Type: Grant
    Filed: July 8, 2011
    Date of Patent: October 1, 2013
    Assignee: SAP AG
    Inventor: Florian Kerschbaum
  • Patent number: 8542593
    Abstract: In one embodiment of the invention, a system and method for error tolerant delivery of data is provided. A data file is received for transmission which includes metadata and data. The metadata includes mandatory portions and optional portions, which are grouped together, respectively. The mandatory portions of the metadata include file control data. The file is parsed into packets and transmitted as a data stream to a plurality of receiver devices. In some cases this data stream may be transmitted multiple times for redundancy. Once the data stream is received, the receiver device may look for transmission errors in the control data of the data stream. If such an error is present the data stream is discarded; otherwise, the receiver device converts the data stream back into the native file format and stored for later playback or queued processing.
    Type: Grant
    Filed: October 20, 2010
    Date of Patent: September 24, 2013
    Assignee: Vucast Media, Inc.
    Inventors: Derek D. Kumar, Gregg Brian Levin
  • Patent number: 8533466
    Abstract: A digital file is associated with a header in which identification data for a physical key is stored. The digital file content is encrypted, and may not be decrypted by a receiving computer unless a removable physical key that can be associated with the receiving computer includes identification data which matches the identification data stored in the file header. The digital content encrypted in the file may be compressed, and the header may also be encrypted. When the header is encrypted, the receiving computer may decrypt only the header unless the identification data of the header matches the identification data for a removable physical key. Improved security and reduction of pirating of the digital content are therefore provided.
    Type: Grant
    Filed: December 23, 2008
    Date of Patent: September 10, 2013
    Assignee: NBCUniversal Media, LLC
    Inventor: Jeffrey Edward Taylor
  • Patent number: 8533455
    Abstract: Methods and apparatuses for combining internet protocol layer authentication and mobility signaling are disclosed. Various embodiments for providing authentication and mobility signaling when a mobile node moves from a 3GPP access network to a non 3GPP access network and vice versa are described.
    Type: Grant
    Filed: May 29, 2008
    Date of Patent: September 10, 2013
    Assignee: Telefonaktiebolaget L M Ericsson (Publ)
    Inventors: Wassim Haddad, Karl Norrman, Conny Larsson
  • Patent number: 8532304
    Abstract: Methods and systems for managing access to a wireless local area network are provided. A wireless access point (AP) may use a unified approach that utilizes an out-of-band channel to communicate authentication key and network address information to a guest device, and utilizes an in-band channel to establish communications with the guest device, and also provides support for in-band setup on all devices. The ability to use out-of-band where possible provides for an increase to security and usability, and the possibility of delegating access from one device to another. The unified approach thereby also provides easy management of guest access to the WLAN.
    Type: Grant
    Filed: June 29, 2005
    Date of Patent: September 10, 2013
    Assignee: Nokia Corporation
    Inventors: Nadarajah Asokan, Philip Ginzboorg, Seamus Moloney, Kari Ti. Kostiainen, Sampo Sovio, Jan-Erik Ekberg, Jari Takala
  • Patent number: 8532303
    Abstract: A method, device, and system are disclosed. In one embodiment the method includes receiving measured health information from a client on a key distribution server. Once the measured health information is received the server is capable of validating the measured health information to see if it is authentic. The server is also capable of sending a session key to the client when the measured health information is validated. When the client receives the session key, the client is capable of initiating an encrypted and authenticated connection with an application server in the domain using the session key.
    Type: Grant
    Filed: December 14, 2007
    Date of Patent: September 10, 2013
    Assignee: Intel Corporation
    Inventors: Divya Naidu Kolar Sunder, Prashant Dewan, Men Long
  • Patent number: 8532289
    Abstract: In one exemplary embodiment of the invention, a method for computing a resultant and a free term of a scaled inverse of a first polynomial v(x) modulo a second polynomial fn(x), including: receiving the first polynomial v(x) modulo the second polynomial fn(x), where the second polynomial is of a form fn(x)=xn±1, where n=2k and k is an integer greater than 0; computing lowest two coefficients of a third polynomial g(z) that is a function of the first polynomial and the second polynomial, where g ? ( z ) ? = def ? ? i = 0 n - 1 ? ? ( v ? ( ? i ) - z ) , where ?0, ?1, . . . , ?n?1 are roots of the second polynomial fn(x) over a field; outputting the lowest coefficient of g(z) as the resultant; and outputting the second lowest coefficient of g(z) divided by n as the free term of the scaled inverse of the first polynomial v(x) modulo the second polynomial fn(x).
    Type: Grant
    Filed: August 9, 2011
    Date of Patent: September 10, 2013
    Assignee: International Business Machines Corporation
    Inventors: Craig B. Gentry, Shai Halevi
  • Publication number: 20130230173
    Abstract: A storage stores a common key table containing a plurality of kinds of common keys usable for the communications with other communication apparatuses within the same system, its own identification information, and an update key associated with the identification information. The transmitter transmits the identification information to a system management apparatus for managing the common key table used in the system, the identification information on the communication apparatuses within the system, and the update key associated with the identification information. An acquiring unit acquires, from the system management apparatus that has received the identification information, a common key table for use in update (updating common key table) encrypted using the update key associated with the identification information. A decryption unit decrypts the encrypted updating common key table by use of the update key stored in the storage.
    Type: Application
    Filed: March 29, 2013
    Publication date: September 5, 2013
    Applicant: SANYO ELECTRIC CO., LTD.
    Inventor: Yoshihiro HORI
  • Patent number: 8522028
    Abstract: This invention concerns a safe data exchange method between two devices locally connected to one another. In a preferred embodiment, the first device (10) is a security module containing a first encrypting key, said private key (PAKV) of a pair of asymmetric encrypting keys. The second device is a receiver (11) comprising at least one second encrypting key, said public key (PAKB) of said pair of asymmetric encrypting keys. Furthermore each of the devices comprises a symmetrical key (13). The first device (10) generates a first random number (A), which is encrypted by said private key (PAKV), then transmitted to the second device (11), in which it is decrypted by means of the public key (PAKB). The second device (11) generates a second random number (B), which is encrypted by said public key (PAKB), then transmitted to the first device (10), in which it is decrypted by means of the private key (PAKV).
    Type: Grant
    Filed: June 10, 2003
    Date of Patent: August 27, 2013
    Assignee: Nagravision S.A.
    Inventors: Olivier Brique, Christophe Nicolas, Marco Sasselli
  • Patent number: 8522011
    Abstract: The invention relates to a computer implemented method for performing a user authentication, wherein an asymmetric cryptographic key pair is associated with the user, said key pair comprising a public key and a private key, wherein the method comprises selecting the user to be authenticated using a pseudonym of said user, wherein said pseudonym comprises the public key of the user, the method further comprising performing a cryptographic authentication of the user using the asymmetric cryptographic key pair.
    Type: Grant
    Filed: November 3, 2010
    Date of Patent: August 27, 2013
    Assignee: Compugroup Holding AG
    Inventors: Adrian Spalka, Jan Lenhardt
  • Patent number: 8509449
    Abstract: A key protector for a storage volume is created by generating an intermediate key and protecting, based at least in part on a public/private key pair, the intermediate key. A volume master key for encrypting and decrypting one or more volume encryption keys that are used to encrypt the storage volume can be encrypted in different manners, including being encrypted based at least in part on the intermediate key. A key protector for the storage volume is stored that includes both the encrypted volume master key and information indicating how to obtain the intermediate key. Subsequently, the key protector can be accessed and, based at least in part on a private key of the entity associated with the key protector, the intermediate key can be decrypted. The intermediate key can then be used to decrypt the volume master key.
    Type: Grant
    Filed: July 24, 2009
    Date of Patent: August 13, 2013
    Assignee: Microsoft Corporation
    Inventors: Octavian T. Ureche, Gaurav Sinha, Nils Dussart, Yi Liu, Vijay G. Bharadwaj, Niels T. Ferguson
  • Patent number: 8509448
    Abstract: A sending device generates a first and a second KMM, wherein the first KMM includes a first KEK and a KMM encryption key, and the second KMM includes a set of symmetric encryption keys. The sending device further encrypts the set of symmetric encryption keys using the first KEK; encrypts the first KEK and the KMM encryption key using a first public key of a receiving device; and encrypts the second KMM using the KMM encryption key to generate an encrypted second KMM before sending the first KMM and the encrypted second KMM to the receiving device. The receiving device decrypts the first KEK and the KMM encryption key using a first private key that corresponds to the first public key; and decrypts the encrypted second KMM using the KMM encryption key to obtain the encrypted set of symmetric keys.
    Type: Grant
    Filed: July 29, 2009
    Date of Patent: August 13, 2013
    Assignee: Motorola Solutions, Inc.
    Inventors: Shanthi E. Thomas, Michael W. Bright, Chris A. Kruegel, Anthony R. Metke, Scott J. Pappas, Thomas J. Senese
  • Patent number: 8503675
    Abstract: Methods and apparatus permit a one-way downloadable security for electronic signals such as cable television, free-to-air, direct broadcast satellite, electronic device enablement, and other services. The system can allow a broadcast transmission capability (1) to provide an encrypted signal to an individual reception capability (2) in a manner that maintains the full security of a traditional decryption key process while completely eliminating any need for a trusted authority. By including a nascent decryption key generator that may create a secure, key-based environment from an unsecure individualized information transmission (12), a sequence of key(s) from a root key(s) to a derived key(s) to a temporary key(s) and ultimately to a fully random key(s) can be generated in activating a device or a decryption capability for a subscriber.
    Type: Grant
    Filed: February 24, 2009
    Date of Patent: August 6, 2013
    Assignee: Beyond Broadband Technology, LLC
    Inventors: William D. Bauer, Donovan Steve White, David W. Eder
  • Patent number: 8503681
    Abstract: A method and system to transport encrypted keys among the participants of a real time communications session are provided. The system may include a message detector, a carrier packet detector and a decrypting module. The message detector may be configured to receive, at a target device, a first communication from a source device. The first communication may comprise a first message. The carrier packet detector may be configured to receive, at a target device, a second communication from a source device. The second communication may comprise a first encrypted key to decode the first message. The decrypting module may be configured to decode the message, utilizing the first encrypted key.
    Type: Grant
    Filed: August 8, 2006
    Date of Patent: August 6, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: David McGrew, Flemming Stig Andreason
  • Patent number: 8498418
    Abstract: Protection of cryptographic keys is converted between one level of security and another level of security. The one level of security is different from the another level of security, and the another level of security includes the components of the one level of security.
    Type: Grant
    Filed: August 31, 2009
    Date of Patent: July 30, 2013
    Assignee: International Business Machines Corporation
    Inventors: Klaus Meissner, Bernd Nerz, Phil C. Yeh, Peter G. Sutton, Michael J. Kelly
  • Patent number: 8498420
    Abstract: A method, device, and system are disclosed. In one embodiment the method includes receiving measured health information from a client on a key distribution server. Once the measured health information is received the server is capable of validating the measured health information to see if it is authentic. The server is also capable of sending a session key to the client when the measured health information is validated. When the client receives the session key, the client is capable of initiating an encrypted and authenticated connection with an application server in the domain using the session key.
    Type: Grant
    Filed: December 14, 2007
    Date of Patent: July 30, 2013
    Assignee: Intel Corporation
    Inventors: Divya Naidu Kolar Sunder, Prashant Dewan, Men Long
  • Patent number: 8494170
    Abstract: Provided are a computer program product, system and method for a redundant key server encryption environment. A key server receives from at least one remote key server public keys associated with the at least one remote key server. The key server receives a request for an encryption key from a requesting device and generates the encryption key for use by the requesting device to unlock a storage. The key server generates a first wrapped encryption key by encrypting the encryption key with a requesting device public key, a second wrapped encryption key by encrypting the encryption key with a public key associated with the key server, and at least one additional wrapped encryption key by encrypting the encryption key with the at least one public key provided by the at least one remote key server. The key server transmits the generated keys to the requesting device.
    Type: Grant
    Filed: April 23, 2012
    Date of Patent: July 23, 2013
    Assignee: International Business Machines Corporation
    Inventors: David Ray Kahler, Anjul Mathur, Richard Anthony Ripberger, Jacob Lee Sheppard, Glen Alan Jaquette
  • Patent number: 8488793
    Abstract: Provided is a method for rendering media content wherein a request to render a first media content stored in a first partition is received, wherein the first partition stores the first and a second media content; the media content is correlated to a first management key block (MKB), binding ID (IDb) and authorization table (AT); the first MKB, IDb and AT are compared to a current MKB, IDb and AT; and if any of the first MKB, IDb or AT do not correspond to the current MKB, IDb or AT, respectively, generating a second partition by rebinding the first media content with respect to the current MKB, IDb and AT to generate a title key; and associating the first media content, the current MKB, IDb, AT and title key with the second partition, wherein the second media content remains associated with the first MKB, IDb, AT and partition.
    Type: Grant
    Filed: July 31, 2009
    Date of Patent: July 16, 2013
    Assignee: International Business Machines Corporation
    Inventors: Thomas A. Bellwood, Robert B. Chumbley, Robert Glenn Deen, Matthew F. Rutkowski
  • Patent number: 8488795
    Abstract: Cryptographic material is generated for a protocol for the encrypted transmission of media data between a subscriber device and a provider device. A first symmetric key of the subscriber device and the provider device is inserted in a symmetric key protection mechanism of a network protocol of a control layer to establish a communication session between the subscriber device and the provider device. A first time-variable parameter is transmitted from the provider device to the subscriber device. A second symmetric key for protecting the key management protocol is calculated by both the provider device and the subscriber device using a defined function depending at least on the first symmetric key and the first time-variable parameter.
    Type: Grant
    Filed: September 24, 2007
    Date of Patent: July 16, 2013
    Assignee: Siemens Aktiengesellschaft
    Inventors: Wolfgang Bücker, Günther Horn, Srinath Thiruvengadam
  • Patent number: 8483394
    Abstract: Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution (“QKD”) are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.
    Type: Grant
    Filed: September 30, 2010
    Date of Patent: July 9, 2013
    Assignee: Los Alamos National Security, LLC
    Inventors: Jane Elizabeth Nordholt, Richard John Hughes, Charles Glen Peterson
  • Patent number: 8477946
    Abstract: In a logically partitioned computer system, a partition manager maintains and controls master encryption keys for the different partitions. Preferably, processes executing within a partition have no direct access to real memory, addresses in the partition's memory space being mapped to real memory by the partition manager. The partition manager maintains master keys at real memory addresses inaccessible to processes executing in the partitions. Preferably, a special hardware register stores a pointer to the current key, and is read only by a hardware crypto-engine to encrypt/decrypt data. The crypto-engine returns the encrypted/decrypted data, but does not output the key itself or its location.
    Type: Grant
    Filed: February 27, 2008
    Date of Patent: July 2, 2013
    Assignee: International Business Machines Corporation
    Inventors: Mark R. Funk, Jeffrey E. Remfert
  • Patent number: 8472629
    Abstract: A master generates a session key, receives public keys from a plurality of slaves, encrypts the session key using the individual public keys, transmits the encrypted session key to the plurality of slaves, encrypts data using the encrypted session key, and sends it to the plurality of slaves. A plurality of slaves transmit public keys to a master device, receive and decrypt a session key encrypted using individual public keys, receive data encrypted using the session key from the master, and decrypt it using the decrypted session key.
    Type: Grant
    Filed: March 7, 2007
    Date of Patent: June 25, 2013
    Assignee: Canon Kabushiki Kaisha
    Inventor: Toshifumi Hamachi
  • Patent number: 8467536
    Abstract: A key message can include a key-encryption-key (KEK) associated with a KeyDomainID and a KeyGroupID. A session description message can describe streaming media initialization parameters containing media stream information for one or more media streams. For each media stream, the media stream information can include an IP address and a data port. The session description message can further contain a linkage for binding the KEK to a corresponding one of the media streams. The linkage can include the KeyDomainID and KeyGroupID or can include an abstract representation of the KeyDomainID and KeyGroupID. During session initialization, the key-encryption-key (KEK) can be bound to the media streams using the linkage of the session description message. Each of the media streams can be secured using a traffic key conveyed to user equipment (UE) under protection of the key-encryption-key (KEK).
    Type: Grant
    Filed: December 8, 2010
    Date of Patent: June 18, 2013
    Assignee: Motorola Solutions, Inc.
    Inventors: Adam C. Lewis, Thomas S. Messerges
  • Patent number: 8462953
    Abstract: A communication system for transmitting data of a first mobile station to a second mobile station includes a base station and a relay device. The base station is utilized for configuring an uplink and a downlink of the data to correspond to a first connection ID and a second connection ID respectively and for transmitting a traffic encryption key to the first and second mobile stations so that the first and second mobile stations share the traffic encryption key. The relay device is coupled to the base station and the first and second mobile stations via wireless communication, and utilized for receiving the data encrypted by the traffic encryption key and transferring the data of the first mobile station to the second mobile station according to the first and second connection IDs without going via the base station.
    Type: Grant
    Filed: December 24, 2007
    Date of Patent: June 11, 2013
    Assignee: Institute for Information Industry
    Inventors: Yi-Hsueh Tsai, Frank Chee-Da Tsai, Hua-Chang Yin
  • Patent number: 8462955
    Abstract: An online key stored by a remote service is generated or otherwise obtained, and a storage media (as it applies to the storage of data on a physical or virtual storage media) master key for encrypting and decrypting a physical or virtual storage media or encrypting and decrypting one or more storage media encryption keys that are used to encrypt a physical or virtual storage media is encrypted based at least in part on the online key. A key protector for the storage media is stored, the key protector including the encrypted master key. The key protector can be subsequently accessed, and the online key obtained from the remote service. The master key is decrypted based on the online key, allowing the one or more storage media encryption keys that are used to decrypt the storage media to be decrypted.
    Type: Grant
    Filed: June 3, 2010
    Date of Patent: June 11, 2013
    Assignee: Microsoft Corporation
    Inventors: Octavian T. Ureche, Nils Dussart, Michael A. Halcrow, Charles G. Jeffries, Nathan T. Lewis, Cristian M. Ilac, Innokentiy Basmov, Magnus Bo Gustaf Nyström, Niels T. Ferguson
  • Patent number: 8458799
    Abstract: An approach is provided for building a scalable service platform by initiating transmission of encrypted data from a public network cache. An access control server platform determines a first authorization key for a user and a second authorization key for a resource, and then encrypts the resource with the second authorization key, and encrypts the second authorization key with the first authorization key. The access control server platform initiates distribution of the encrypted second authorization key with the encrypted resource over a network. The access control server platform further initiates caching the encrypted second authorization key with the encrypted resource that meets a predefined threshold value (e.g., a data size, an access frequency, a modification frequency, or an auditing requirement) in a cache in the network, and initiates transmission of the cached and encrypted second authorization key with the cached and encrypted resource from the cache to at least one authorized entity.
    Type: Grant
    Filed: June 30, 2009
    Date of Patent: June 4, 2013
    Assignee: Nokia Corporation
    Inventors: Yan Fu, Ari Vepsäläinen, Ari Antero Aarnio, Markku Kalevi Vimpari, Pekka Laitinen
  • Patent number: 8457318
    Abstract: In service access networks having different key hierarchies that provide broadcast service to a mobile terminal, when switching from a first service access network, from which the mobile terminal receives the data of the broadcast service in an encrypted manner by a first data content encryption key, to a second service access network, from which the mobile terminal receives the data of the same broadcast service in an encrypted manner by a second data content encryption key, the mobile terminal receives a key of the hierarchy of the second service access network which is encrypted by a user-specific key of the first service access network.
    Type: Grant
    Filed: September 7, 2007
    Date of Patent: June 4, 2013
    Assignee: Siemens Aktiengesellschaft
    Inventor: Christian Günther
  • Patent number: 8452016
    Abstract: There is provided a system and method for distributors to use an interoperable key chest. There is provided a method for use by a distributor to obtain content access authorizations from a key chest or central key repository (CKR), the method comprising receiving a user request from a user device for access to an encrypted content identified by a content identification, transmitting a key request to the CKR including the content identification, receiving an encrypted first key from the CKR, decrypting the encrypted first key using a second key to retrieve the first key, and providing a DRM license for the encrypted content to the user device using the first key for use by the user device to decrypt the encrypted content using the first key. By generating such DRM licenses, distributors can unlock protected content even sourced from distributors using different DRM schemas.
    Type: Grant
    Filed: July 10, 2009
    Date of Patent: May 28, 2013
    Assignee: Disney Enterprises, Inc.
    Inventors: Arnaud Robert, Scott F. Watson
  • Patent number: 8452988
    Abstract: A non-copyable data storage disk (NCDisk) that may be used in a secure data storage system. Stored data items on the NCDisk may only be used through the data storage system, and cannot be copied to and used by any other devices. Digital data written to the NCDisk is automatically converted to a new format by the NCDisk itself before being stored on it. Similarly, when reading a data item out from the NCDisk, the NCDisk itself automatically converts the stored data item to a new data format that a reading device can recognize. Data conversion does not involve the computer operating system. The data conversion unit may include a chipset level 2 secure key management module that generates and manages the keys used for the data conversion.
    Type: Grant
    Filed: July 24, 2007
    Date of Patent: May 28, 2013
    Inventor: Michael Sujue Wang
  • Patent number: 8437476
    Abstract: The invention relates to a method for broadcasting data in a system using a BES (A1) stateless scheme using a binary tree T with a KEKs No 2 key structure, i.e. such that a key ki,j is associated with each difference of subsets Si,j, and a root key k0, - - - associated with the set of the tree T and a BES (A2) “stateful” scheme using the same binary tree T with a KEKs No 1 key structure, i.e. such that a key ki is associated with each subtree Si wherein the scheme (A1) is used for the current broadcast session and the keys known by the denied users are updated with a “stateful” scheme (A2) from time to time.
    Type: Grant
    Filed: April 6, 2007
    Date of Patent: May 7, 2013
    Assignee: Thales
    Inventors: Sandrine Agagliate, Renaud Dubois, Eric Garrido
  • Patent number: 8429720
    Abstract: A computer-representable object (including, without limitation, a cryptographic key, or a graph or a Boolean description of a system) is secured using a generalized camouflaging technique. The secured object need not be stored in the system, not even in encrypted form. Instead, the technique employs a composition function that regenerates the secured object when one inputs a valid password (which may be any computer-representable information held by a user). By regenerating the secured object each time a valid password is entered, there is no need to store the secured object. If one inputs an invalid password, the technique may generate an incorrect object, such that the user is unable to distinguish this incorrect object from the secured object. If the user tries to use the incorrect object, the user can be exposed as unauthorized, without the user's knowledge that he has been exposed.
    Type: Grant
    Filed: November 3, 2008
    Date of Patent: April 23, 2013
    Assignee: CA, Inc.
    Inventors: Sanguthevar Rajasekaran, Geoffrey R. Hird, Balas Natarajan Kausik
  • Patent number: 8429389
    Abstract: There is disclosed a device, system, and method for a ROM BIOS based trusted encrypted operating system for use in a gaming environment. The gaming device includes a ROM storing a BIOS, a secure loader, an encrypted operating system, and a decryption key for decrypting the encrypted operating system. The decryption key is partitioned and scattered about the secure loader. The method includes initializing the BIOS, locating the decryption key, decrypting the encrypted operating system with the encryption key, verifying a plurality of check codes, and transferring control to the operating system. The check codes are verified responsive to decrypting the encrypted operating system. The check codes are dispersed about the operating system and are unrelated to the operating system. Control is transferred to the operating system responsive to verifying the check codes.
    Type: Grant
    Filed: January 14, 2008
    Date of Patent: April 23, 2013
    Assignee: Bally Gaming, Inc.
    Inventors: Robert W. Crowder, Jr., Ronald A. Cadima, Anthony E. Green, Thomas E. Buckeyne, Pravinkumar Patel
  • Patent number: 8423780
    Abstract: The presently preferred embodiment of the invention provides an encryption based security system for network storage that separates the ability to access storage from the ability to access the stored data. This is achieved by keeping all the data encrypted on the storage devices. Logically, the invention comprises a device that has two network interfaces: one is a clear text network interface that connects to one or more clients, and the other is a secure network interface that is connected to one or more persistent storage servers. Functionally, each network interface supports multiple network nodes. That is, the clear text network interface supports multiple client machines, and the secure network interface supports one or more storage servers.
    Type: Grant
    Filed: February 7, 2006
    Date of Patent: April 16, 2013
    Assignee: NetApp, Inc.
    Inventors: Serge Plotkin, Dan Avida
  • Patent number: 8412157
    Abstract: A wireless transmit/receive unit (WTRU) includes a control plane (C-plane) packet data convergence protocol (C-PDCP) layer which performs ciphering of a signaling message. The C-PDCP layer is activated upon power up of the WTRU and initial security parameters are loaded to the C-PDCP layer. An initial connection signaling message and a user identity are ciphered using the initial security parameters even before the WTRU is authenticated. The initial security parameters including a ciphering key (CK) may be generated from system information broadcast from the network. The CK may be a public key for asymmetric encryption, and may be selected from a public key set broadcast by or derived from the network system information. An index of the selected public key may be separately encoded. Alternatively, the index may be communicated by using a Diffie-Hellman key exchange method.
    Type: Grant
    Filed: June 15, 2007
    Date of Patent: April 2, 2013
    Assignee: Interdigital Technology Corporation
    Inventors: Peter S. Wang, Louis J. Guccione, Stephen E. Terry
  • Patent number: 8402558
    Abstract: A system and method of encrypting digital content in a digital container and securely locking the encrypted content to a particular user and/or computer or other computing device is provided. The system uses a token-based authentication and authorization procedure and involves the use of an authentication/authorization server. This system provides a high level of encryption security equivalent to that provided by public key/asymmetric cryptography without the complexity and expense of the associated PKI infrastructure. The system enjoys the simplicity and ease of use of single key/symmetric cryptography without the risk inherent in passing unsecured hidden keys. The secured digital container when locked to a user or user's device may not open or permit access to the contents if the digital container is transferred to another user's device. The digital container provides a secure technique of distributing electronic content such as videos, text, data, photos, financial data, sales solicitations, or the like.
    Type: Grant
    Filed: June 10, 2011
    Date of Patent: March 19, 2013
    Assignee: Digital Reg of Texas, LLC
    Inventors: Eugene B. Phillips, II, Seth Ornstein
  • Patent number: 8401189
    Abstract: An encrypted program received in an MPEG transport stream is decrypted by receiving a message in the MPEG transport stream, wherein the message contains a key, decrypting the encrypted program based on the key, and replacing the message in the MPEG transport stream with a null packet.
    Type: Grant
    Filed: January 16, 2009
    Date of Patent: March 19, 2013
    Assignee: Zenith Electronics LLC
    Inventors: Raymond C. Hauge, Richard Lewis
  • Patent number: 8397083
    Abstract: A system and method efficiently deletes a file from secure storage, i.e., a cryptainer, served by a storage system. The cryptainer is configured to store a plurality of files, each of which stores an associated file key within a special metadata portion of the file. Notably, special metadata is created by a security appliance coupled to the storage system and attached to each file to thereby create two portions of the file: the special metadata portion and the main, “file data” portion. The security appliance then stores the file key within the specially-created metadata portion of the file. A cryptainer key is associated with the cryptainer. Each file key is used to encrypt the file data portion within its associated file and the cryptainer key is used to encrypt the part of the special metadata portion of each file. To delete the file from the cryptainer, the file key of the file is deleted and the special metadata portions of all other files stored in the cryptainer are re-keyed using a new cryptainer key.
    Type: Grant
    Filed: August 23, 2006
    Date of Patent: March 12, 2013
    Assignee: NetApp, Inc.
    Inventors: Robert Jan Sussland, Lawrence Wen-Hao Chang, Ananthan Subramanian
  • Patent number: 8392684
    Abstract: A network memory system for ensuring compliance is disclosed. The network memory system comprises a first appliance configured to encrypt first data, store the encrypted first data in a first memory device. The first appliance also determines whether the encrypted first data exists in a second appliance and transmits a store instruction comprising the encrypted first data based on the determination that the encrypted first data does not exist in the second appliance. The second appliance is further configured to receive a retrieve instruction comprising an index at which the encrypted first data is stored, process the retrieve instruction to obtain encrypted response data, and decrypt the encrypted response data.
    Type: Grant
    Filed: July 31, 2006
    Date of Patent: March 5, 2013
    Assignee: Silver Peak Systems, Inc.
    Inventor: David Anthony Hughes