Patents Assigned to Authenex, Inc.
  • Patent number: 8037295
    Abstract: An internet data exchange authentication method that can provide much of the user authentication assurance and capability of dedicated computer security cryptographic hardware, without requiring that the user actually have such hardware. This method allows users with computerized devices to communicate securely with secure servers by creating customized challenge-response authentication objects (pockets) where both the challenge and the response is based partially on the hardware identity of the user's computerized device, and partially on a secret (such as a random number) known only by the secure server. The secure server receives the device's hardware identity, generates the secret, creates the pocket, encrypts the pocket, and sends the encrypted pocket back to the user's device. The secure server, or a third trusted credential server, then sends the decryption key for the encrypted pocket back to the user using a different, “out of band” communications modality, thus reducing the chances of interception.
    Type: Grant
    Filed: April 15, 2008
    Date of Patent: October 11, 2011
    Assignee: Authenex, Inc.
    Inventor: Paul Lin
  • Patent number: 7921455
    Abstract: A token device that generates and displays one-time passwords and couples to a computer for inputting or receiving data for generating and outputting one-time passwords and performing other functions is provided. The token includes an interface for coupling to a computer. The token may also be coupled to any network that the computer may be connected to, when coupled to the computer. Data and information may be transmitted between the computer and token, and between the network and token, via the computer and interface. The data and information may include one-time password seeding, file transfer, authentication, configuration and programming of the token. The token must be seeded to generate and display one-time passwords. An original, or seed, value is loaded into the token. One-time passwords are subsequently generated or calculated, or both, from the seed value. Seeding of the token involving a counter, time, or time-related functions, may allow synchronization of the token with such functions.
    Type: Grant
    Filed: March 5, 2009
    Date of Patent: April 5, 2011
    Assignee: Authenex, Inc.
    Inventors: Paul Lin, Henry Hon
  • Publication number: 20110030053
    Abstract: A token device that generates and displays one-time passwords and couples to a computer for inputting or receiving data for generating and outputting one-time passwords and performing other functions is provided. The token includes an interface for coupling to a computer. The token may also be coupled to any network that the computer may be connected to, when coupled to the computer. Data and information may be transmitted between the computer and token, and between the network and token, via the computer and interface. The data and information may include one-time password seeding, file transfer, authentication, configuration and programming of the token. The token must be seeded to generate and display one-time passwords. An original, or seed, value is loaded into the token. One-time passwords are subsequently generated or calculated, or both, from the seed value. Seeding of the token involving a counter, time, or time-related functions, may allow synchronization of the token with such functions.
    Type: Application
    Filed: October 8, 2010
    Publication date: February 3, 2011
    Applicant: Authenex, Inc.
    Inventors: Paul Lin, Henry Hon
  • Patent number: 7865936
    Abstract: A system and method for controlling access to multiple public networks and for controlling access to multiple private networks is provided. Authentication is used with unique public shared secrets and unique private shared secrets to control access to the networks. The invention includes a user device for communicating with at least a public network and/or a private network. The device may be capable of accessing multiple networks through one or more private networks with multiple access control servers. The user device must provide a correct response to each access control server, before access to the network may be granted. The device generates a one-time password, or response, to gain access to a controlled network server. The response generated by the device is matched to a response generated by an access control server that may have generated a challenge that prompted the response. If the two responses match, the device is authenticated and a user of the device is granted access to the network server.
    Type: Grant
    Filed: January 28, 2008
    Date of Patent: January 4, 2011
    Assignee: Authenex, Inc.
    Inventors: Paul Lin, Henry Hon, Fred Cheng
  • Publication number: 20100195824
    Abstract: A method and apparatus for dynamically generating data encryption keys for encrypting data files and for decrypting encrypted data files via a key exchange method is provided. A dynamically generated an encryption key is generated for each encryption event, so that the key cannot be produced or reproduced. A key exchange component of the invention ensures that only an intended recipient has the means to decrypt a file encrypted with the dynamically generated symmetric encryption keys.
    Type: Application
    Filed: February 2, 2010
    Publication date: August 5, 2010
    Applicant: Authenex, Inc.
    Inventors: Paul Lin, Henry Hon
  • Patent number: 7688975
    Abstract: A method and apparatus for dynamically generating data encryption keys for encrypting data files and for decrypting encrypted data files via a key exchange method is provided. A dynamically generated an encryption key is generated for each encryption event, so that the key cannot be produced or reproduced. A key exchange component of the invention ensures that only an intended recipient has the means to decrypt a file encrypted with the dynamically generated symmetric encryption keys.
    Type: Grant
    Filed: October 25, 2002
    Date of Patent: March 30, 2010
    Assignee: Authenex, Inc.
    Inventors: Paul Lin, Henry Hon
  • Publication number: 20100064360
    Abstract: A token device that generates and displays one-time passwords and couples to a computer for inputting or receiving data for generating and outputting one-time passwords and performing other functions is provided. The token includes an interface for coupling to a computer. The token may also be coupled to any network that the computer may be connected to, when coupled to the computer. Data and information may be transmitted between the computer and token, and between the network and token, via the computer and interface. The data and information may include one-time password seeding, file transfer, authentication, configuration and programming of the token. The token must be seeded to generate and display one-time passwords. An original, or seed, value is loaded into the token. One-time passwords are subsequently generated or calculated, or both, from the seed value. Seeding of the token involving a counter, time, or time-related functions, may allow synchronization of the token with such functions.
    Type: Application
    Filed: March 5, 2009
    Publication date: March 11, 2010
    Applicant: Authenex, Inc.
    Inventors: Paul Lin, Henry Hon
  • Publication number: 20090259838
    Abstract: An internet data exchange authentication method that can provide much of the user authentication assurance and capability of dedicated computer security cryptographic hardware, without requiring that the user actually have such hardware. This method allows users with computerized devices to communicate securely with secure servers by creating customized challenge-response authentication objects (pockets) where both the challenge and the response is based partially on the hardware identity of the user's computerized device, and partially on a secret (such as a random number) known only by the secure server. The secure server receives the device's hardware identity, generates the secret, creates the pocket, encrypts the pocket, and sends the encrypted pocket back to the user's device. The secure server, or a third trusted credential server, then sends the decryption key for the encrypted pocket back to the user using a different, “out of band” communications modality, thus reducing the chances of interception.
    Type: Application
    Filed: April 15, 2008
    Publication date: October 15, 2009
    Applicant: Authenex, Inc.
    Inventor: Paul Lin
  • Publication number: 20080235775
    Abstract: A system and method for controlling access to multiple public networks and for controlling access to multiple private networks is provided. Authentication is used with unique public shared secrets and unique private shared secrets to control access to the networks. The invention includes a user device for communicating with at least a public network and/or a private network. The device may be capable of accessing multiple networks through one or more private networks with multiple access control servers. The user device must provide a correct response to each access control server, before access to the network may be granted. The device generates a one-time password, or response, to gain access to a controlled network server. The response generated by the device is matched to a response generated by an access control server that may have generated a challenge that prompted the response. If the two responses match, the device is authenticated and a user of the device is granted access to the network server.
    Type: Application
    Filed: January 28, 2008
    Publication date: September 25, 2008
    Applicant: Authenex, Inc.
    Inventors: Paul Lin, Henry Hon, Fred Cheng
  • Patent number: 7334255
    Abstract: A system and method for controlling access to multiple public networks and for controlling access to multiple private networks is provided. Authentication is used with unique public shared secrets and unique private shared secrets to control access to the networks. The invention includes a user device for communicating with at least a public network and/or a private network. The device may be capable of accessing multiple networks through one or more private networks with multiple access control servers. The user device must provide a correct response to each access control server, before access to the network may be granted. The device generates a one-time password, or response, to gain access to a controlled network server. The response generated by the device is matched to a response generated by an access control server that may have generated a challenge that prompted the response. If the two responses match, the device is authenticated and a user of the device is granted access to the network server.
    Type: Grant
    Filed: September 29, 2003
    Date of Patent: February 19, 2008
    Assignee: Authenex, Inc.
    Inventors: Paul Lin, Henry Hon, Fred Cheng
  • Patent number: 7310813
    Abstract: A system and method for strong access control to a network is provided. An access control server and authentication device are provided for controlling access to a network. The access controlled by the access control server may include network protocols, network resources, and electronic devices that may be coupled to the network. Network resources may include data stored on the network. The access control server may grant access to the network to a user based upon a correct response received from an authentication device assigned to the user. The user may be able to access only selected data that may be determined by an access level assigned to the authentication device. Upon authentication, the authentication device must remain active to maintain a network session. The authentication device becomes inactive when it is deactivated, uncoupled from the network, or in any mode in which the device cannot produce a response to the access control server.
    Type: Grant
    Filed: September 30, 2003
    Date of Patent: December 18, 2007
    Assignee: Authenex, Inc.
    Inventors: Paul Lin, Henry Hon, Jenny Lu
  • Publication number: 20070255960
    Abstract: A system and method for preventing interception and decryption of information by an unauthorized party when that information is transmitted over a network is provided. A token is used to encrypt one-time password that is different for each network session, to prevent decryption thereof. The encrypted one-time password is returned to a network server for authentication by the server. The network server generates its response in a similar fashion. The server compares its response to the one-time password, to determine if they match. If they match, then the client is granted access to the network. If they responses do not match, then the client is denied access to the network by the server.
    Type: Application
    Filed: June 11, 2007
    Publication date: November 1, 2007
    Applicant: Authenex, Inc.
    Inventors: Henry Hon, Fred Cheng
  • Patent number: 7231526
    Abstract: A system and method for preventing interception and decryption of information by an unauthorized party when that information is transmitted over a network is provided. A token is used to encrypt one-time password that is different for each network session, to prevent decryption thereof. The encrypted one-time password is returned to a network server for authentication by the server. The network server generates its response in a similar fashion. The server compares its response to the one-time password, to determine if they match. If they match, then the client is granted access to the network. If they responses do not match, then the client is denied access to the network by the server.
    Type: Grant
    Filed: October 25, 2002
    Date of Patent: June 12, 2007
    Assignee: Authenex, Inc.
    Inventors: Henry Hon, Fred Cheng
  • Patent number: 7191344
    Abstract: A system and method of data encryption and decryption for controlling access to a data storage device such as a hard disk drive or optical drive is provided. The invented method utilizes data encryption and decryption techniques, combined with a token device, to control access to data stored on the data storage device.
    Type: Grant
    Filed: August 8, 2002
    Date of Patent: March 13, 2007
    Assignee: Authenex, Inc.
    Inventors: Paul Lin, Henry Hon
  • Patent number: D532783
    Type: Grant
    Filed: September 29, 2004
    Date of Patent: November 28, 2006
    Assignee: Authenex, Inc.
    Inventor: Henry Jay Yu