Revocation Or Expiration Patents (Class 713/158)
  • Patent number: 8504830
    Abstract: Erroneous deletion of data due to a collision of digest information during data de-duplication using digest information is prevented. When backup data is stored on a backup server 1100, digest information of the backup data is generated and stored in a digest information management table 4200. In addition, when a backup data storage request is made to the backup server 1100, a digest information verification control sub-program 1127 generates digest information of data to be backed up, and performs verification against the digest information of the backed up data already stored on the backup server 1100. If, by this verification, it is found that backed up data having the same digest information is already stored, de-duplication is realized by reusing the existing backed up data without newly storing the data to be backed up.
    Type: Grant
    Filed: August 21, 2009
    Date of Patent: August 6, 2013
    Assignee: Hitachi Solutions, Ltd.
    Inventors: Yohsuke Ishii, Takaki Nakamura, Atsuya Kumagai, Kazuyoshi Toyama
  • Patent number: 8504823
    Abstract: A host device comprises a configurable connector. The host device connector can be connected to a configurable connector of an accessory device. The host device can select connector functions to be enabled for connecting to the accessory device connector. The selection of connector functions can be based on accessory device information such as accessory device power consumption, power configuration and application information. The accessory device can exclude connector functions supported by the accessory device from the list of accessory device functions sent to the host device. The accessory device can exclude connector functions based on information about the host and connector devices. Single or mutual authentication can be performed before connection functions are enabled at either device. Host and accessory devices can require that a host device be licensed to use an accessory device connector function or to gain access to accessory device resources. Tiered licensing policies can be supported.
    Type: Grant
    Filed: June 29, 2010
    Date of Patent: August 6, 2013
    Assignee: Microsoft Corporation
    Inventors: Todd L. Carpenter, Andras Tantos, John Chiloyan
  • Patent number: 8499150
    Abstract: A security module on a client detects a signed file at the client and reports signing information identifying a certificate used to sign the file and a file identifier identifying the file to a security server. The security server uses the signing information to determine whether the certificate is compromised. If the certificate is compromised, the security server compares a discovery date of the file with a compromise date of the certificate. The security server generates trust data assigning a trust level to the file responsive to the comparison. The trust data assign a low trust level to the file if the comparison indicates that the file discovery date is after the compromise date and assign a high trust level to the file if the comparison indicates that the file discovery date is not after the compromise date. The security server provides the trust data to the client.
    Type: Grant
    Filed: November 11, 2010
    Date of Patent: July 30, 2013
    Assignee: Symantec Corporation
    Inventor: Carey S. Nachenberg
  • Patent number: 8499149
    Abstract: Direct Anonymous Attestation involves a Signer using a credential supplied by an Issuer to anonymously prove to a Verifier, on the basis of a public key of the Issuer, the Issuer's attestation to the Signer's membership of a particular group. To facilitate membership revocation, the Issuer updates the public key at intervals, and also effects a complementary updating to the Signer's credential unless the Signer has ceased to be a legitimate group member. A non-updated credential is inadequate to enable the Signer to prove its Issuer attested group membership to a Verifier on the basis of the updated Issuer public key.
    Type: Grant
    Filed: February 19, 2009
    Date of Patent: July 30, 2013
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventor: Liqun Chen
  • Publication number: 20130191633
    Abstract: A method and system for supporting multiple digital certificate status information providers are disclosed. An initial service request is prepared at a proxy system client module and sent to as proxy system service module operating at a proxy system. The proxy system prepares multiple service requests and sends the service requests to respective multiple digital certificate status information providers. One of the responses to the service requests received from the status information providers is selected, and a response to the initial service request is prepared and returned to the proxy system client module based on the selected response.
    Type: Application
    Filed: March 11, 2013
    Publication date: July 25, 2013
    Applicant: Research In Motion Limited
    Inventor: Research In Motion Limited
  • Patent number: 8495711
    Abstract: An authorization assisting device sends to the VBN server an authorization request for access to the WAN by a requesting user device. A registration driver has a set of assignable IP address ranges for multiple routing realms, and assigns an IP address to a user device from a relevant IP address range depending on a routing realm from which communication from the user device is received. The assignable IP address ranges include one or more authorization address ranges from which the registration driver assigns an IP address to a user device whose authorization request is received from the authorization assisting device. An authorization module processes the authorization request to generate an authorization response granting or denying access to the WAN by the requesting user device based on registration data in a registration data store and the information in the authorization request.
    Type: Grant
    Filed: July 16, 2010
    Date of Patent: July 23, 2013
    Assignee: SolutionInc Limited
    Inventors: Keith MacPherson Small, Charles Arthur Taylor Feild, James Randolph Currie
  • Publication number: 20130185553
    Abstract: Systems and methods for handling electronic messages. An electronic message that is associated with a digital certificate is to be processed. A decision whether to check the validity of the digital certificate is based upon digital certificate checking criterion. An IT administrator may provide to one or more devices configuration data that establishes the digital certificate checking criterion.
    Type: Application
    Filed: February 27, 2013
    Publication date: July 18, 2013
    Applicant: RESEARCH IN MOTION LIMITED
    Inventor: RESEARCH IN MOTION LIMITED
  • Patent number: 8484460
    Abstract: Technologies are described herein for post attack man-in-the-middle detection. A first computer receives and stores public key certificates when connections are established. The first computer also uploads the stored public key certificates associated with a domain to a second computer each time a connection is established with the domain. The second computer receives the public key certificates from the first computer. The second computer then determines whether any of the public key certificates provided by the first computer are fraudulent certificates by comparing the received certificates to known valid certificates. If the second computer determines that the first computer has received one or more fraudulent certificates, the second computer may cause action to be taken with regard to the fraudulent certificates.
    Type: Grant
    Filed: December 29, 2010
    Date of Patent: July 9, 2013
    Assignee: Amazon Technologies, Inc.
    Inventor: Charles P. Vaughn
  • Patent number: 8478993
    Abstract: A slide customization system, comprising an administrator, wherein at least one information presentation is received at the administrator, at least one database, wherein the at least one information presentation is stored, a validator, wherein validation of the at least one information presentation is performed by the validator by validating the at least one information presentation with at least one validation attribute selected by the administrator from a plurality of validation attributes, and wherein the validation of the selected ones of the validation attributes against the at least one information presentation is stored to said at least one database, and a compiler.
    Type: Grant
    Filed: August 30, 2010
    Date of Patent: July 2, 2013
    Assignee: Advanced Health Media, LLC
    Inventors: Greg Miller, Kevin McMurtry, Jeffrey Brady
  • Patent number: 8474011
    Abstract: A system and system for controlling the execution of executable files. The executables are identified by either a cryptographic digest or a digital certificate. The cryptographic digest is computed from the binary image of the executable. An executable that is attempting to execute is intercepted by a protection module that consults a database of stored rules over a secure channel to determine whether or not the executable can be identified as a permitted executable and whether or not it has permission to execute on a particular computer system under certain specified conditions. If a stored permission is available, it is used to control the execution. Otherwise, the user is consulted for permission.
    Type: Grant
    Filed: November 2, 2011
    Date of Patent: June 25, 2013
    Assignee: Lumension Security, Inc.
    Inventor: Viacheslav Usov
  • Patent number: 8473737
    Abstract: This authentication device includes: a volatile memory; a non-volatile memory which stores a plurality of electronic certificate files; a unit which refers to the non-volatile memory upon start-up, and which stores a hierarchical relationship between the plurality of electronic certificate files in the volatile memory; a unit for searching for a desired electronic certificate file based upon the hierarchical relationship between the plurality of electronic certificate files in the volatile memory; and an authentication unit which performs authentication using the electronic certificate file which has been found by the search unit.
    Type: Grant
    Filed: January 18, 2008
    Date of Patent: June 25, 2013
    Assignee: Seiko Epson Corporation
    Inventor: Yusaku Kikuchi
  • Patent number: 8468339
    Abstract: Methods and software for distributing several data objects containing status information about security certificates, and a directory of the data objects, through a peer-to-peer data distribution network. Other methods and software for preparing a certificate status object containing validity information about a security certificate, and a reaffirmation object identifying the certificate status object, both to be transmitted to a requesting client after an expiration time contained in the certificate status object.
    Type: Grant
    Filed: November 30, 2006
    Date of Patent: June 18, 2013
    Assignee: Red Hat, Inc.
    Inventors: Steven W. Parkinson, Robert B. Crittenden
  • Patent number: 8464326
    Abstract: A computer implemented method for accessing materials for a meeting may include receiving a call from a meeting participant by a system, wherein the meeting participant calls a prearranged teleconference number to participate in the meeting. The method may also include validating participation of the meeting participant in the meeting by the system. The method may further include providing access to an appropriate set of materials to the meeting participant based on a predetermined attribute associated with the meeting participant.
    Type: Grant
    Filed: March 16, 2009
    Date of Patent: June 11, 2013
    Assignee: International Business Machines Corporation
    Inventors: Lloyd W. Allen, Jr., Jana H. Jenkins, Steven M. Miller
  • Publication number: 20130145158
    Abstract: Network security administrators are enabled to revoke certificates with their customizable certificate authority reputation policy store which is informed by an independent certificate authority reputation server when a CA is deprecated or has fraudulent certificate generation. The custom policy store overrides trusted root certificate stores accessible to an operating system web networking layer or to a third party browser. Importing revocation lists or updating browsers or operating system is made redundant. The apparatus protects an endpoint from a man-in-the-middle attack when a certificate authority has lost control over certificates used in TLS.
    Type: Application
    Filed: January 26, 2013
    Publication date: June 6, 2013
    Inventors: STEPHEN PAO, FLEMING SHI
  • Publication number: 20130145157
    Abstract: A method for adjusting the frequency of updating certificate revocation list is provided. The method is used in a certificate authority. The method includes: receiving a first information indicating security levels from neighbor certificate authorities in a neighborhood or a central certificate authority; detecting whether the certificate authority has received a signal indicating that a user is using a revoked certificate and generating a second information of a security level; calculating an index value or a set of index values by the first information indicating the security levels of neighborhoods and the second information indicating its own security level; and adjusting the update frequency of updating the certificate revocation list according to the calculated index values or the set of index values.
    Type: Application
    Filed: October 17, 2012
    Publication date: June 6, 2013
    Applicant: INDUSTRIAL TECHNOLOGY RESEARCH INSTITUTE
    Inventor: INDUSTRIAL TECHNOLOGY RESEARCH INSTIT
  • Patent number: 8458768
    Abstract: Policy filtering services are built into security processing of an execution environment for resolving how to handle a digital security certificate of a communicating entity without requiring a local copy of a root certificate that is associated with the entity through a certificate authority (“CA”) chain. Policy may be specified using a set of rules (or other policy format) indicating conditions for certificate filtering. This filtering is preferably invoked during handshaking, upon determining that a needed root CA certificate is not available. In one approach, the policy uses rules specifying conditions under which a certificate is permitted (i.e., treated as if it is validated) and other rules specifying conditions under which a certificate is blocked (i.e., treated as if it is invalid). Preferably, policy rules are evaluated and enforced in order of most-specific to least-specific.
    Type: Grant
    Filed: May 19, 2011
    Date of Patent: June 4, 2013
    Assignee: International Business Machines Corporation
    Inventors: Roy F. Brabson, Barry Mosakowski, Linwood H. Overby, Jr.
  • Patent number: 8458770
    Abstract: Access control for an application is described. An exemplary method includes receiving a first command of an application to invoke a function of a user interface, identifying a first authorization context based on a first user context and the function of the user interface invoked, retrieving a first access policy providing access criteria associated with the first authorization context, and applying the first access policy to the accessibility of the function. The method includes receiving a second command to invoke the function in a second instance of the application and identifying a second authorization context based on a second user context and the function of the user interface invoked. The second authorization context is different than the first authorization context. The method includes retrieving a second access policy providing second access criteria associated with the second authorization context and applying the second access policy to the accessibility of the function.
    Type: Grant
    Filed: September 14, 2011
    Date of Patent: June 4, 2013
    Assignee: Microsoft Corporation
    Inventors: Geir Olsen, Lee C. Spiesman, Michael D. Smith
  • Patent number: 8458457
    Abstract: Embodiments of the present invention provide a pre-compression encoding capability for encoding a CRL, such as an X.509 CRL, stored as a file, data structure or data object in a computer system having a certification authority (CA) and a security client prior to compression. An exemplary method provides for accessing the CRL contents and performing an encoding procedure.
    Type: Grant
    Filed: February 2, 2007
    Date of Patent: June 4, 2013
    Assignee: Red Hat, Inc.
    Inventor: Steven W. Parkinson
  • Patent number: 8458459
    Abstract: A current version certificate is stored that includes a corresponding current version identifier. A current instance certificate is received from the certificate authority, wherein the current instance certificate includes the current version identifier of the current version certificate and a current instance public key corresponding to the current instance private key. The current instance certificate is sent to a local station, during a registration with the local station. A request for video content is generated and sent to the local station. First encrypted data is received from the local station, wherein the first encrypted data includes a content key that is encrypted via the current instance public key. Second encrypted data is received from the local station, wherein the second encrypted data includes the video content that is encrypted via the content key.
    Type: Grant
    Filed: February 14, 2011
    Date of Patent: June 4, 2013
    Assignee: Morega Systems Inc.
    Inventor: Zeev Lieber
  • Patent number: 8458458
    Abstract: A security module is provided in a data recording medium, data to be written to the data recording medium is encrypted with an content key different from one data to another, and the content key is safely stored in the security module. Also, the security module makes a mutual authentication using the public-key encryption technology with a drive unit to check that the counterpart is an authorized (licensed) unit, and then gives the content key to the counterpart, thereby preventing data from being leaked to any illegal (unlicensed) unit. Thus, it is possible to prevent copyrighted data such as movie, music, etc. from being copied illegally (against the wish of the copyrighter of the data).
    Type: Grant
    Filed: June 4, 2010
    Date of Patent: June 4, 2013
    Assignee: Sony Corporation
    Inventors: Tomoyuki Asano, Yoshitomo Osawa
  • Patent number: 8453211
    Abstract: The present invention provides a method for obtaining a proxy call session control function address, comprising when a terminal accesses an IP multi-media subsystem through a world interoperability for microwave access (WiMAX) network in roaming scenarios, a visited authentication, authorization, and accounting server (V-AAA) of the terminal retransmitting an access request message sent by an access service network (ASN) or a dynamic host configuration protocol (DHCP) or a home agent (HA) of said terminal to a home authentication, authorization, and accounting server (H-AAA) of said terminal after receiving the access request message, and H-AAA finally deciding whether the P-CSCF is located in a visited network or a home network according to a roaming protocol and visited network capability, and returning the determined P-CSCF address information, included by H-AAA in an access accept message corresponding to said access request message, to the sender of said access request message through V-AAA.
    Type: Grant
    Filed: June 16, 2008
    Date of Patent: May 28, 2013
    Assignee: ZTECorporation
    Inventors: Yuzhen Huo, Yangwei Tu
  • Patent number: 8452958
    Abstract: A method is disclosed for obtaining certificate revocation information from a server, obtaining from a client a request for a revocation status of a certificate and notifying the client when the certificate identified in the client request has been revoked. The method may be performed by a networking device that is separate from the server and the client.
    Type: Grant
    Filed: August 31, 2010
    Date of Patent: May 28, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: Yixin Sun, Puneet Gupta, Robert Stuercke, Bryan Kerrigan
  • Publication number: 20130132718
    Abstract: Various embodiments of a system and method for long-term digital signature verification utilizing light weight digital signatures are described. Embodiments may include a verifying entity system that receives digitally signed data including a portion of data, signing time, and digital signature. The verifying entity system may receive a digital certificate that includes information for verifying the digital signature and an expiration time for the certificate. The verifying entity system may receive CRL that persists revocation information corresponding to ones of the revoked digital certificates that have already expired. The verifying entity system may utilize the CRL to determine that the digital signature is valid subsequent to its expiration time. The verifying entity system may evaluate the CRL to determine that the digital certificate was not revoked at the signing time. The verifying entity system may determine the digital signature is a valid digital signature and generate a corresponding result.
    Type: Application
    Filed: April 28, 2009
    Publication date: May 23, 2013
    Inventor: Sunil C. Agrawal
  • Publication number: 20130132719
    Abstract: An information processing apparatus includes a data processing unit which executes processing for decoding and reproducing encrypted content. The data processing unit executes processing for determining whether the content can be reproduced by applying an encrypted content signature file. The encrypted content signature file stores information on issue date of the encrypted content signature file and an encrypted content signature issuer certificate with a public key of an encrypted content signature issuer. In determining whether the content can be reproduced, the data processing unit compares expiration date of the encrypted content signature issuer certificate with the information on issue date of the encrypted content signature file, and does not perform processing for decoding and reproducing the encrypted content when the expiration date is before the issue date, and performs the processing for decoding and reproducing the encrypted content only when the expiration date is not before the issue date.
    Type: Application
    Filed: November 6, 2012
    Publication date: May 23, 2013
    Applicant: Sony Corporation
    Inventor: Sony Corporation
  • Patent number: 8447972
    Abstract: An information processing apparatus storing information having an expiration date. If the expiration date of the stored information has passed, the information processing apparatus obtains new information having a different expiration date and updates the stored information with the newly obtained information. In addition, the information processing apparatus transmits the newly obtained information having the different expiration date to another information processing apparatus.
    Type: Grant
    Filed: June 7, 2006
    Date of Patent: May 21, 2013
    Assignee: Canon Kabushiki Kaisha
    Inventor: Makoto Fukumizu
  • Patent number: 8448216
    Abstract: Policies are orchestrated in a service model of service-oriented architecture system, wherein the service model includes at least a plurality of service components and dependency relationships among the plurality of service components, and at least one of the plurality of service components is subject to specified policies. Vertical policy orchestration is performed on each of the plurality of service components in the service model to obtain the effective policies of the service component. Horizontal policy orchestration is performed on an application domain basis to obtain the effective policies of the plurality of service components in each application domain.
    Type: Grant
    Filed: June 14, 2007
    Date of Patent: May 21, 2013
    Assignee: International Business Machines Corporation
    Inventors: Xin Peng Liu, Yu Chen Zhou
  • Publication number: 20130124858
    Abstract: A method, a host apparatus, and a machine-readable storage medium are provided for authenticating a storage apparatus. The method includes acquiring an identification of the storage apparatus based on a request for using content stored in the storage apparatus; determining whether authentication of the identification of the storage apparatus is revoked; determining whether usage of the content is allowed, based on at least one of additional information about the content and additional information about a certificate revocation of the storage apparatus, when the authentication of the identification of the storage apparatus is revoked; and receiving the content from the storage apparatus, when the usage of the content is allowed.
    Type: Application
    Filed: November 14, 2012
    Publication date: May 16, 2013
    Applicant: Samsung Electronics Co., Ltd.
    Inventor: Samsung Electronics Co., Ltd.
  • Patent number: 8443193
    Abstract: A hash module of a mail sender creates a hash data context structure. The hash module processes the headers and the body of an e-mail message in the order required, for example by the DKIM specification, until the data to be hashed has been input. The hash module converts the context structure into printable characters and the encoded structure is transmitted over the Internet or other network to the next participating system. The token authority's hash module decodes the context back into binary form. After ensuring business logic is satisfied, it generates additional headers required for signature, which are then added to the developing hash. The hash module finalizes the hash function and creates the hash value. The authorization module creates the signature and returns it to the e-mail module, which attaches the signature to the message and transmits it to the destination mailbox provider, which verifies the token.
    Type: Grant
    Filed: August 19, 2010
    Date of Patent: May 14, 2013
    Assignee: Barracuda Networks, Inc.
    Inventors: Daniel T. Dreymann, Stephan Brunner, Yoel Gluck, Anh Vo
  • Patent number: 8443448
    Abstract: A system and method for performing a security check may include using at least one processor to periodically check a status of a flag, generate and store a baseline representation of modules stored on the device where the flag is determined to be set to a first state, and, where the flag is determined to be set to a second state, generate an active representation of modules stored on the first device, compare the active representation of modules to the baseline representation of modules, and, responsive to a determination in the comparing step of a difference between the baseline and active representations of modules, output an alert. The flag status may depend on an association of the device with one of a plurality of authorization policies, each mapped to one of the two states. Results of the comparison may be appended to an activity log of the device.
    Type: Grant
    Filed: August 20, 2009
    Date of Patent: May 14, 2013
    Assignee: Federal Reserve Bank of New York
    Inventors: Danny Brando, Joonho Lee, Jia Ye
  • Publication number: 20130117561
    Abstract: Example secure desktop applications for an open computing platform are disclosed. An example secure desktop method for a computing platform disclosed herein comprises establishing a secure communication connection between a secure desktop provided by the computing platform and a trusted entity, the secure communication connection being accessible to a trusted application authenticated with the secure desktop, the secure communication connection being inaccessible to an untrusted application not authenticated with the secure desktop, and securing data that is stored by the secure desktop in local storage associated with the computing platform, the stored data being accessible to the trusted application and inaccessible to the untrusted application.
    Type: Application
    Filed: November 7, 2011
    Publication date: May 9, 2013
    Inventors: Deepak Chawla, Urs A. Muller
  • Patent number: 8438388
    Abstract: A method and apparatus for distributing Certificate Revocation List (CRL) information in an ad hoc network are provided. Ad hoc nodes in an ad hoc network can each transmit one or more certificate revocation list advertisement message(s) (CRLAM(s)). Each CRLAM includes an issuer certification authority (CA) field that identifies a certification authority (CA) that issued a particular certificate revocation list (CRL), a certificate revocation list (CRL) sequence number field that specifies a number that specifies the version of the particular certificate revocation list (CRL) that was issued by the issuer certification authority (CA). Nodes that receive the CRLAMs can then use the CRL information provided in the CRLAM to determine whether to retrieve the particular certificate revocation list (CRL).
    Type: Grant
    Filed: March 31, 2008
    Date of Patent: May 7, 2013
    Assignee: Motorola Solutions, Inc.
    Inventors: Shanthi E. Thomas, Erwin Himawan, Ananth Ignaci, Anthony R. Metke
  • Patent number: 8437578
    Abstract: This invention relates generally to a method and apparatus, as implemented by a software program on a computer system, for digitally producing counterfeit-deterring scrambled or encoded indicia images. This method and system are capable of combining a source image with a latent image so the scrambled latent image is visible only when viewed through a special decoder lens. The digital processing allows different latent images to be encoded according to different parameters. Additionally, latent images might be encoded into single component colors of an original visible image, at various angles from each other.
    Type: Grant
    Filed: September 13, 2010
    Date of Patent: May 7, 2013
    Assignee: Graphic Security Systems Corporation
    Inventors: Alfred V. Alasia, Alfred J. Alasia, Thomas C. Alasia
  • Patent number: 8438116
    Abstract: Digital cash token protocols employ two pairs of private and public keys. Each public key is certified separately and the protocols do not use any blind signature schemes. As a result, the digital cash token protocols provide strong protection of user privacy by using two certified public keys instead of a blind signature. One pair of certified keys consists of one master user private key and one master user public key. A second pair of certified keys consists of one pseudonym user private key and one pseudonym user public key. The use of a master key pair and a pseudonym key pair circumvents the need for blind signatures. As a result, the proposed protocols do not require blind signatures and do not add additional overhead and security requirements necessitated by conventional blind signature schemes. The protocols use public key protocols and digital signatures and symmetric key protocols, which may be readily implemented in standard information security based systems based on cryptographic constructs.
    Type: Grant
    Filed: August 10, 2011
    Date of Patent: May 7, 2013
    Assignee: King Fahd University of Pertroleum and Minerals
    Inventors: Ahmed Ibrahim Al-Herz, Mohammad K Ibrahim
  • Patent number: 8438624
    Abstract: A method for modifying one or more system resources is provided. One or more licenses for modifying one or more system resources on a client device can be acquired. An authenticator can be generated and stored on a remote server. The authenticator can be transferred to the client device. The client device can be connected to the remote server and the remote server can authenticate the client device via the authenticator. The remote server can confirm the availability of one or more licenses, and based on the availability of one or more licenses, modify one or more system resources disposed in, on, or about the client device. After modifying the one or more system resources the remote server can decrement the remaining license count.
    Type: Grant
    Filed: March 3, 2009
    Date of Patent: May 7, 2013
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Paul J Broyles, Bernard D Desselle
  • Patent number: 8433903
    Abstract: An Asynchronous Enhanced Shared Secret Provisioning Protocol (ESSPP) provides a novel method and system for adding devices to a network in a secure manner. A registration process is launched by at least one of two network devices together. These two devices then automatically register with each other. When two devices running Asynchronous ESSPP detect each other, they exchange identities and establish a key that can later be used by the devices to mutually authenticate each other and generate session encryption keys. An out-of-band examination of registration signatures generated at the two devices can be performed to help ensure that there was not a man-in-the-middle attacker involved in the key exchange.
    Type: Grant
    Filed: October 6, 2008
    Date of Patent: April 30, 2013
    Assignee: Microsoft Corporation
    Inventor: Donald A. Zick
  • Patent number: 8424064
    Abstract: In a distributed revocation method, it is individually decided at each of a plurality of autonomous device nodes of a distributed network whether a suspect autonomous device node or suspect distributed key of the distributed network should be removed from the distributed network. A voting session is conducted at which the individual decisions of the plurality of autonomous device nodes are combined to decide whether the suspect autonomous device node or suspect distributed key should be removed from the distributed network. The suspect autonomous device node or suspect distributed key is removed from the distributed network responsive to the voting session deciding in favor of removal.
    Type: Grant
    Filed: October 31, 2007
    Date of Patent: April 16, 2013
    Assignee: Koninklijke Philips Electronics N.V.
    Inventors: Oscar Gardcia, Heribert Baldus
  • Patent number: 8423764
    Abstract: A method and apparatus for key revocation in an attribute-based encryption scheme is provided herein. Prior to operation, a key management service performs a randomized setup algorithm resulting in the generation of public parameters and the key management service's master secret, MK. During operation, the key management service is provided with verified user attribute information. The key management service creates keys for users based on their list of attributes. The keys can then be used to decode appropriate ciphertext. During the key creation, each attribute is associated with a particular text string. As attributes are revoked, the text string is updated.
    Type: Grant
    Filed: June 23, 2010
    Date of Patent: April 16, 2013
    Assignee: Motorola Solutions, Inc.
    Inventors: Raffaele G. Amendola, Matthew G. Pirretti
  • Patent number: 8423763
    Abstract: A method and system for supporting multiple digital certificate status information providers are disclosed. An initial service request is prepared at a proxy system client module and sent to a proxy system service module operating at a proxy system. The proxy system prepares multiple service requests and sends the service requests to respective multiple digital certificate status information providers. One of the responses to the service requests received from the status information providers is selected, and a response to the initial service request is prepared and returned to the proxy system client module based on the selected response.
    Type: Grant
    Filed: November 26, 2010
    Date of Patent: April 16, 2013
    Assignee: Research In Motion Limited
    Inventors: Herbert A. Little, Stefan E. Janhunen, Dale J. Hobbs
  • Patent number: 8418226
    Abstract: A tamper resistant servicing Agent for providing various services (e.g., data delete, firewall protection, data encryption, location tracking, message notification, and updating software) comprises multiple functional modules, including a loader module (CLM) that loads and gains control during POST, independent of the OS, an Adaptive Installer Module (AIM), and a Communications Driver Agent (CDA). Once control is handed to the CLM, it loads the AIM, which in turn locates, validates, decompresses and adapts the CDA for the detected OS environment. The CDA exists in two forms, a mini CDA that determines whether a full or current CDA is located somewhere on the device, and if not, to load the full-function CDA from a network; and a full-function CDA that is responsible for all communications between the device and the monitoring server. The servicing functions can be controlled by a remote server.
    Type: Grant
    Filed: March 20, 2006
    Date of Patent: April 9, 2013
    Assignee: Absolute Software Corporation
    Inventor: Philip B. Gardner
  • Patent number: 8412929
    Abstract: Systems and methods for handling electronic messages. An electronic message that is associated with a digital certificate is to be processed. A decision whether to check the validity of the digital certificate is based upon digital certificate checking criterion. An IT administrator may provide to one or more devices configuration data that establishes the digital certificate checking criterion.
    Type: Grant
    Filed: December 21, 2010
    Date of Patent: April 2, 2013
    Assignee: Research In Motion Limited
    Inventors: Michael G. Kirkup, Herbert A. Little, Ian M. Robertson
  • Patent number: 8412933
    Abstract: Systems and methods are described herein for enabling users to select from available secure service providers (each having a Trusted Service Manager (“TSM”)) for provisioning applications and services on a secure element installed on a device of the user. The device includes a service provider selector (“SPS”) module that provides a user interface for selecting the secure service provider. In one embodiment, the SPS communicates with a key escrow service that maintains cryptographic keys for the secure element and distributes the keys to the user selected secure service provider. The key escrow service also revokes the keys from deselected secure service providers. In another embodiment, the SPS communicates with a central TSM that provisions applications and service on behalf of the user selected secure service provider. The central TSM serves as a proxy between the secure service providers and the secure element.
    Type: Grant
    Filed: August 17, 2012
    Date of Patent: April 2, 2013
    Assignee: Google Inc.
    Inventors: Nicholas Julian Pelly, Jeffrey William Hamilton
  • Publication number: 20130080771
    Abstract: A method and apparatus for direct anonymous attestation from bilinear maps. In one embodiment, the method includes the creation of a public/private key pair for a trusted membership group defined by an issuer; and assigning a unique secret signature key to at least one member device of the trusted membership group defined by the issuer. In one embodiment, using the assigned signature key, a member may assign a message received as an authentication request to prove membership within a trusted membership group. In one embodiment, a group digital signature of the member is verified using a public key of the trusted membership group. Accordingly, a verifier of the digital signature is able to authenticate that the member is an actual member of the trusted membership group without requiring of the disclosure of a unique identification information of the member or a private member key to maintain anonymity of trusted member devices. Other embodiments are described and claimed.
    Type: Application
    Filed: September 28, 2011
    Publication date: March 28, 2013
    Inventors: Ernest F. F. Brickell, Jiangtao Li
  • Patent number: 8401195
    Abstract: Methods of automatically populating a secure group list in a key variable loader and of providing keys to a secure group are presented. After a user selects a secure group and encryption algorithm using inputs of the loader, the loader provides a group identifier and corresponding key for the group. The group identifier, encryption algorithm, and key are transmitted to a portable communication device over a physical connection between the two while a device identifier of the communication device is transmitted concurrently to the loader. The key variable loader automatically populates a stored list of subscribers of the group with the device identifier. When it is desired to transmit a new key to all of or fewer than all of the subscribers, one of the subscribers is connected with the loader and used to wirelessly transmit a new key to the remaining subscribers.
    Type: Grant
    Filed: September 22, 2008
    Date of Patent: March 19, 2013
    Assignee: Motorola Solutions, Inc.
    Inventors: Kenneth C. Fuchs, Larry Murrill
  • Publication number: 20130067221
    Abstract: A method and apparatus is provided that allows code signed by a master key to grant trust to an arbitrary second key, and also allows code, referred to as an antidote and also signed by the master key to revoke permanently the trust given to the second key.
    Type: Application
    Filed: September 15, 2012
    Publication date: March 14, 2013
    Inventor: JAMES A. ROSKIND
  • Patent number: 8397068
    Abstract: A file may contain an unencrypted and an encrypted portion. The unencrypted portion may contain a layout section that may point to a published license, metadata, and a contents section, where the contents section is in the encrypted portion. The encrypted portion may contain the contents section which may act as a directory for one or more included files that may be compressed and stored in the encrypted portion. When the file is opened by a receiver, the receiver may read the published license and communicate with a security server to establish access rights and receive at least one key for decrypting at least a portion of the encrypted portion of the file. The receiver may then gain access to the included files.
    Type: Grant
    Filed: April 28, 2010
    Date of Patent: March 12, 2013
    Assignee: Microsoft Corporation
    Inventors: Andrey Shur, Marcio Mello, Pankaj Kamat, Dan Knudson, Eugene Savchenko, Scott Cottrille
  • Patent number: 8397063
    Abstract: A system, and method related thereto, for providing a vehicular communications network public-key infrastructure. The system comprises a plurality of communications infrastructure nodes and a plurality of vehicles each having a communications component. The communications component provides vehicle to vehicle (V2V) communications, and communications via infrastructure nodes. A communications security component in each of the plurality of vehicles provides security for the communications between the plurality of vehicles using a plurality of security modules. The security modules include a certificate management module. A public key interface module may include a public key, a private key, an anonymous key and a management key. The system further includes a detection and response module for attack detection and attack mitigation. The communications security component assigns and installs at least one security key, a certificate of operation, and a current certificate revocation list.
    Type: Grant
    Filed: July 13, 2010
    Date of Patent: March 12, 2013
    Assignee: Telcordia Technologies, Inc.
    Inventor: Giovanni DiCrescenzo
  • Publication number: 20130061043
    Abstract: In response to a validation request that includes second information identifying the certificate authority, key information of the certificate authority at issuance of the public key certificate, and information identifying the public key certificate, if the second information identifying the certificate authority included in the validation request corresponds to the first information identifying the certificate authority included in the authority certificate, and the information identifying the public key certificate included in the validation request does not exist in the revocation information, the validation server creates a validation result indicating that the public key certificate corresponding to the information identifying the public key certificate included in the validation request is valid.
    Type: Application
    Filed: November 1, 2012
    Publication date: March 7, 2013
    Applicant: HITACHI LTD.
    Inventor: HITACHI LTD.
  • Publication number: 20130054963
    Abstract: A digital Rights Management (DRM), and particularly an apparatus and method of authentication between DRM agents for moving Rights Object (RO) is provided, whereby RO and contents can be moved between DRM agents after a simple authentication therebetween using specific authentication information received from a Rights Issuer (R1), in case where the RO is moved in a user domain or among a plurality of DRM agents.
    Type: Application
    Filed: October 31, 2012
    Publication date: February 28, 2013
    Applicant: LG ELECTRONICS INC.
    Inventor: LG ELECTRONICS INC.
  • Patent number: 8386785
    Abstract: Methods and systems for creating and managing certificates for gaming machines in a gaming network using a portable memory device are described. A gaming machine creates a certificate signing request which is stored on a portable memory device at the machine by an operator. The memory device is handed over to a certificate authority (CA) security officer at the casino and is coupled with an appropriate CA server. A certificate batch utility program on the server downloads and processes the CSRs. A certificate services program on the server issues gaming machine certificates according to the CSRs. In one embodiment, the certificates are uploaded onto the memory device, along with copies of certificate authority server certificates, including a root CA certificate. The CA security officer hands the memory device to the casino floor operator. At the machine, the operator inserts or couples the device and software on the machine identifies and downloads its certificate based on the certificate file name.
    Type: Grant
    Filed: June 18, 2008
    Date of Patent: February 26, 2013
    Assignee: IGT
    Inventors: John H. Kim, Matthew D. Kerr, Nicholas M. Hansen-Hiraki, William M. Salivar, Warner R. Cockerille, IV, A. Michael Kinsley, Regan J. Snyder
  • Patent number: 8380985
    Abstract: A certificate validation method for causing a certificate validation server to receive a certificate validation request from a given terminal device, build a certification path of from a first certificate authority (CA) to a second CA, perform validation of the certification path, and send a validation result to the terminal which issued the certificate validation request is disclosed. The validation server detects either a key update of any given CA or a compromise of the given CA, acquires a certificate of relevant CA and first certificate status information and second certificate status information, stores the acquired information in a storage unit or, alternatively, updates the information stored in the storage based on the acquired information, and performs the building of a certification path and validation of the certification path by use of the information of the storage unit.
    Type: Grant
    Filed: June 29, 2010
    Date of Patent: February 19, 2013
    Assignee: Hitachi, Ltd.
    Inventors: Akane Sato, Takahiro Fujishiro, Shingo Hane, Yoko Hashimoto, Masahiko Furuya, Masami Ogawa