Patents Assigned to Entrust Technologies Limited
  • Patent number: 6341164
    Abstract: An apparatus and methods for facilitating an encryption process for use in systems employing cryptography based security, removes unnecessary data relating to encryption keys prior to storing the data after receipt of the encrypted information from a sender. Encrypted data, such as message data for multiple recipients, is analyzed to determine whether encryption related data for other recipients may be removed and/or whether a preferred encrypting process was used. In one embodiment, the apparatus and method also determines whether a non-preferred encryption process was used to encrypt encrypted data and re-encrypts the encrypted data with a different encryption process in response to detected non-preferred encryption key usage.
    Type: Grant
    Filed: July 22, 1998
    Date of Patent: January 22, 2002
    Assignee: Entrust Technologies Limited
    Inventors: Lee Dilkie, Paul C. Van Oorschot
  • Patent number: 6327595
    Abstract: A method and apparatus for securing and accessing data elements within a database is accomplished by securing a symmetric key based on an encryption public key. This may be done for the entire database or portions thereof. Once a symmetric key is secured, the computing system may receive a data element for storage in a database. When a data element is received, the computing device retrieves the secured symmetric key and then decrypts it based on a decryption private key. Having decrypted the secured symmetric key, the recaptured symmetric key is used to secure the data element. The securing is done utilizing an encryption algorithm and the symmetric key. Once the data element has been secured, it is stored in the database. To retrieve a secured data element from the database, a request for access must be received. Once a request is received, the computing device retrieves a secured data element in response to the request.
    Type: Grant
    Filed: January 3, 2000
    Date of Patent: December 4, 2001
    Assignee: Entrust Technologies Limited
    Inventors: Patrick A. Lyson, Ron J. Vandergeest
  • Patent number: 6317829
    Abstract: A public key cryptography based security system and method stores decryption private key history data in a common directory accessible by roaming users, to facilitate roaming use of the encryption system. A security management server stores per user security data, such as decryption private key history data in a secure database as master copy data. A public repository unit stores remotely accessible per user security data including the decryption private key history data stored in the security management server. A second computing device, different from a primary computing device, communicates with the public repository unit to obtain the decryption private key history data to decrypt encrypted data associated with the primary computing device to facilitate portable security capability.
    Type: Grant
    Filed: June 19, 1998
    Date of Patent: November 13, 2001
    Assignee: Entrust Technologies Limited
    Inventor: Paul C. Van Oorschot
  • Patent number: 6314517
    Abstract: A method and system for notarizing digital data, such as digital signature data, determines a subscriber compromised distribution latency period prior to authenticating the digital data. Upon receiving a notarization request, the system and method stores the digital data for notarization and holds the evidence or digital data for the latency period and as such waits to notarize the digital data in response to the subscriber compromise distribution latency period.
    Type: Grant
    Filed: April 2, 1998
    Date of Patent: November 6, 2001
    Assignee: Entrust Technologies Limited
    Inventors: Timothy Moses, Adrian O. Mancini
  • Patent number: 6266420
    Abstract: A method for securing group communications with reduced message overhead begins by initiating a secure group communication, where a group communication is secured based on security credentials of the group. The secured group communication is then provided to members of the group, where the secured group communication includes a secured message portion and an overhead portion based on the group, not each member. Each member of the group that receives the message determines that the secured message is group communication for its particular group. Each member then obtains at least a portion of the security credentials (e.g., the private decryption key) of the group to decrypt the secured group communication.
    Type: Grant
    Filed: October 8, 1998
    Date of Patent: July 24, 2001
    Assignee: Entrust Technologies Limited
    Inventors: Glenn C. Langford, Ian H. Curry
  • Patent number: 6260142
    Abstract: A method and apparatus for secure group communication detects the deletion of a member of the group and uses the detected deletion to update the security credentials of a group by updating a repository containing credentials of members of a group. Alternatively, updating of the security credentials may be performed by sending a group credential deletion request for a member that has been deleted from the group so that the member deletes a stored copy of the group security credential.
    Type: Grant
    Filed: December 22, 1999
    Date of Patent: July 10, 2001
    Assignee: Entrust Technologies Limited
    Inventors: Dhanya Thakkar, Jacques Montcalm, Glenn C. Langford
  • Patent number: 6256733
    Abstract: A method and apparatus for secure group communication allows on-demand procurement of stored security credentials of a group. In one embodiment, this is done by having a processor store at least a portion of the security credentials of the group in a location accessible from more than one member of the group, such as in an encrypted form in a public directory. Security credentials include at least a cryptographic key use to secure information. Each member may have a dedicated entry containing a group security credential associated with that member. The information may also be stored in a variety of other ways including, for example, storing a composite set of encrypted group security credentials. A member accesses the stored group security credentials on an on-demand basis.
    Type: Grant
    Filed: June 30, 1999
    Date of Patent: July 3, 2001
    Assignee: Entrust Technologies Limited
    Inventors: Dhanya Thakkar, Jacques Montcalm, Glenn C. Langford
  • Patent number: 6230272
    Abstract: A method and system for protecting a multipurpose data string used for both decrypting data and for authenticating a user utilizes a remote storage element that contains a long random data string or password protected by a short easy to remember access data, such as a personal identification number or other user authentication mechanism. The remote storage element contains data used for both initially encrypting secret private keys and for later decrypting the encrypted secret private keys, or other secret data, so they can be used to decrypt data transferred within a computer network, or be used for digitally signing data transferred within a computer network.
    Type: Grant
    Filed: October 14, 1997
    Date of Patent: May 8, 2001
    Assignee: Entrust Technologies Limited
    Inventors: Roland T. Lockhart, Michael J. Wiener
  • Patent number: 6215872
    Abstract: A method and apparatus for creating communities of trust within a secure communications system is accomplished by allowing end-users to obtain arbitrary lists of trusted public keys from other end-users and from associated authorities. Once an arbitrary list has been obtained by an end-user, the end-user determines whether it was obtained in a manner consistent with a security policy of the secured community. The security policy may enable an end-user to receive trusted public keys from other end-users, from associated authorities only, to receive public keys of associated authorities, other end users, or any combination thereof. When the arbitrary lists of trusted keys are obtained in a manner consistent with the security policy, the end-user adds keys of the arbitrary lists to a trusted key list. When a security-related operation is to be performed (e.g.
    Type: Grant
    Filed: January 12, 2000
    Date of Patent: April 10, 2001
    Assignee: Entrust Technologies Limited
    Inventor: Paul C. Van Oorschot
  • Patent number: 6202157
    Abstract: A computer network security system and method utilizes digitally signed and centrally assigned policy data, such as password length rules, that is unilaterally enforced at network nodes by node policy enforcement engines. The policy data may be variable on a per client or network node basis through a centralized authority, such as a certification authority. The computer network security system provides variable security policy rule data for distribution to at least one network node through a central security policy rule data distribution source, such as the certification authority. The central security policy rule data distribution source associates a digital signature to the variable security policy rule data to ensure the integrity of the policies in the system. Each network node uses a policy rule data engine and policy rule table to decode policy rule data and enforce the policy rules as selectively determined through the central authority.
    Type: Grant
    Filed: December 8, 1997
    Date of Patent: March 13, 2001
    Assignee: Entrust Technologies Limited
    Inventors: Michael Brownlie, Stephen Hillier, Paul C. Van Oorschot
  • Patent number: 6192130
    Abstract: A first trusted authority, such as an originating certification authority, that stores key history data, such as private decryption keys for one or more subscribers, includes a key history exportation engine operative to generate a security key history exportation packet. The security key history exportation packet contains at least encrypted security key history data uniquely associated with a subscriber. A second trusted authority, such as a destination certification authority, includes a security key history importation engine operative to decrypt the security key history exportation packet. The retrieved security key history data then is stored and made accessible through the second trust authority for later access by the subscriber. The second trusted authority serves as a new trust anchor instead of the first trust authority.
    Type: Grant
    Filed: June 30, 1999
    Date of Patent: February 20, 2001
    Assignee: Entrust Technologies Limited
    Inventor: Josanne Otway
  • Patent number: 6134550
    Abstract: A method and apparatus constructs a preferred certificate chain, such as a list of all certificate authorities in a shortest trusted path, based on generated certificate chain data, such as a table of trust relationships among certificate issuing units in a community of interest, to facilitate rapid validity determination of the certificate by a requesting unit. In one embodiment, requesting units, such as certificate validation units or subscribers, send queries to a common certificate chain constructing unit. Each query may identify a beginning and target certification authority in the community. The certificate chain constructing unit then automatically determines the certification chain among certification issuing units between the beginning and target certification authorities for each query and provides certificate chain data to the requesting unit. The requesting unit then performs validity determination on the certificate to be validated based on the certificate chain data.
    Type: Grant
    Filed: March 18, 1998
    Date of Patent: October 17, 2000
    Assignee: Entrust Technologies Limited
    Inventors: Paul C. Van Oorschot, Michael J. Wiener, Ian Curry
  • Patent number: 6128740
    Abstract: A computer network security system provides generation of a certificate revocation list (CRL) upon each revocation. The entire certificate revocation list may be published on demand, or only the portion that has changed. The computer network security system provides on-demand publishing of data identifying revoked certificates, such as revocation and expiration data, in response to receipt of revocation request data. The computer network security system stores the on-demand published data for analysis by one or more network nodes, such as a client, to determine whether a certificate is valid. The network nodes include certificate revocation list cache memory that may be selectively activated/deactivated, to effect storage/non-storage of the data identifying the revoked certificates.
    Type: Grant
    Filed: December 8, 1997
    Date of Patent: October 3, 2000
    Assignee: Entrust Technologies Limited
    Inventors: Ian Curry, Paul C. Van Oorschot
  • Patent number: 6108788
    Abstract: A certificate management system and method allows a requester, such as a subscriber using a software application, to customize certificates by selecting variable certificate content specification data. A certificate issuing unit, such as a certification authority issues a variable content based certificate in response to the requester based variable certificate content specification data, after the variable certificate content specification data has been compared with issuance criteria data to ensure that the requested certificate customization parameters do not conflict with security system constraints, such as security limits. The issuance criteria data is configurable by a security officer or other user through the certificate issuing unit. If desired, each differing software application (i.e., requester) may have its own customized certificates allowing greater flexibility for the security system and for the requesters.
    Type: Grant
    Filed: December 8, 1997
    Date of Patent: August 22, 2000
    Assignee: Entrust Technologies Limited
    Inventors: Timothy Moses, Ronald Vandergeest
  • Patent number: 6055636
    Abstract: A method and apparatus for centralizing the processing of key and certificate life-cycle management is accomplished when security activation of a communication device has been detected. Security activation may occur at log-on of the secure communication device (e.g., a personal computer equipped with a security application, or applications), at activation of a security application, or at re-authentication of a security application. Once the security activation has been detected, the secured communication device accesses a depository of security information to retrieve relevant security information. The secured communication device then interprets the relevant security information to determine when local security parameters are to be changed. When local security parameters (e.g., encryption key pair, a corresponding encryption public key certificate, a signing key pair, and/or a corresponding verification public key certificate) are to be changed, the local security parameters are updated.
    Type: Grant
    Filed: January 27, 1998
    Date of Patent: April 25, 2000
    Assignee: Entrust Technologies, Limited
    Inventors: Stephen William Hillier, Ramon Jonathan Lee Dilkie, Gerrard Eric Rosenquist
  • Patent number: 5968177
    Abstract: A method and apparatus for processing administration in a secure community, or communication system, is accomplished by dividing the single computing devices functionality of the administrator/officer/server into physically separate computing devices that function as a serving entity and an administrative entity. In the secure system, when an administrative entity has an administrative function to perform for one of its end-users, it requests a permissions matrix from the serving entity. The serving entity, after authenticating the administrative entity, sends the permissions matrix to the requesting administrative entity in an encoded format. The permissions matrix indicates which administrative functions the requesting administrative entity is authorized to perform for its affiliated end-users. Upon receiving the permissions matrix, the administrative entity verifies the authenticity of the permissions matrix based on the encoded format.
    Type: Grant
    Filed: October 14, 1997
    Date of Patent: October 19, 1999
    Assignee: Entrust Technologies Limited
    Inventors: Mark Batten-Carew, Marek Buchler, Stephen William Hiller, Josanne Mary Otway