Patents Assigned to Voltage Security, Inc.
  • Patent number: 7961879
    Abstract: A system is provided that uses identity-based encryption (IBE) to allow a sender to securely convey information in a message to a recipient over a communications network. IBE public key information may be used to encrypt messages and corresponding IBE private key information may be used to decrypt messages. Information on which IBE public key information was used in encrypting a given message may be provided to the message recipient with the message. Multiple IBE public keys may be used to encrypt a single message. A less sensitive IBE public key may be used to encrypt a more sensitive public key, so that the more sensitive public key can remain hidden as it is sent to the recipient.
    Type: Grant
    Filed: July 31, 2009
    Date of Patent: June 14, 2011
    Assignee: Voltage Security, Inc.
    Inventors: Terence Spies, Rishi R. Kacker, Guido Appenzeller, Matthew J. Pauker
  • Patent number: 7921292
    Abstract: A system is provided that uses cryptographic techniques to support secure messaging between senders and recipients. A sender may encrypt a message for a recipient using the recipient's public key. The sender may send the encrypted message to the message address of a given recipient. A server may be used to decrypt the encrypted message for the recipient, so that the recipient need not install a decryption engine on the recipient's equipment.
    Type: Grant
    Filed: April 4, 2003
    Date of Patent: April 5, 2011
    Assignee: Voltage Security, Inc.
    Inventors: Matthew J. Pauker, Terence Spies, Rishi R. Kacker, Guido Appenzeller
  • Patent number: 7864952
    Abstract: A data processing system is provided that includes format-preserving encryption and decryption engines. A string that contains characters has a specified format. The format defines a legal set of character values for each character position in the string. During encryption operations with the encryption engine, a string is processed to remove extraneous characters and to encode the string using an index. The processed string is encrypted using a format-preserving block cipher. The output of the block cipher is post-processed to produce an encrypted string having the same specified format as the original unencrypted string. During decryption operations, the decryption engine uses the format-preserving block cipher in reverse to transform the encrypted string into a decrypted string having the same format.
    Type: Grant
    Filed: December 6, 2006
    Date of Patent: January 4, 2011
    Assignee: Voltage Security, Inc.
    Inventors: Matthew J. Pauker, Terence Spies, Luther W. Martin
  • Patent number: 7831829
    Abstract: A system is provided that uses identity-based encryption to support secure communications. Messages from a sender to a receiver may be encrypted using the receiver's identity and public parameters that have been generated by a private key generator associated with the receiver. The private key generator associated with the receiver generates a private key for the receiver. The encrypted message may be decrypted by the receiver using the receiver's private key. The system may have multiple private key generators, each with a separate set of public parameters. Directory services may be used to provide a sender that is associated with one private key generator with appropriate public parameters to use when encrypting messages for a receiver that is associated with a different private key generator. A certification authority may be used to sign directory entries for the directory service. A clearinghouse may be used to avoid duplicative directory entries.
    Type: Grant
    Filed: July 28, 2008
    Date of Patent: November 9, 2010
    Assignee: Voltage Security, Inc.
    Inventors: Guido Appenzeller, Matthew J. Pauker, Rishi R. Kacker
  • Patent number: 7769820
    Abstract: A URL verification service is provided that is used to evaluate the trustworthiness of universal resource locators (URLs). As a user browses the world wide web, the URL for a web page to which the user is browsing is captured by the service. The URL has a second level domain corresponding to a web site. The URL verification service identifies a proposed brand that should be associated with the URL if the URL is trustworthy. The proposed brand and the second level domain are used as database queries to query a database such as a search engine database. The results of the database query are processed to determine whether the URL is legitimately associated with the URL. To ensure that the proposed brand is identified accurately, the URL verification service gathers brand information using web page content, secure sockets layer certificate content, or other web site attributes.
    Type: Grant
    Filed: June 30, 2005
    Date of Patent: August 3, 2010
    Assignee: Voltage Security, Inc.
    Inventors: Terence Spies, Matthew J. Pauker, Rishi R. Kacker, Guido Appenzeller, Sathvik Krishnamurthy, David S. Thompson
  • Patent number: 7765582
    Abstract: A system is provided that uses identity-based encryption (IBE) to support secure communications. Messages from a sender may be encrypted using an IBE public key and IBE public parameter information associated with a recipient. The recipient may decrypt IBE-encrypted messages from the sender using an IBE private key. A host having a service name may be used to store the IBE public parameter information. The sender may use a service name generation rule to generate the service name based on the IBE public key of the recipient. The sender may use the service name to obtain the IBE public parameter information from the host.
    Type: Grant
    Filed: December 20, 2005
    Date of Patent: July 27, 2010
    Assignee: Voltage Security, Inc.
    Inventors: Terence Spies, Rishi R. Kacker, Guido Appenzeller, Matthew J. Pauker, Eric Rescorla
  • Patent number: 7698745
    Abstract: Systems and methods for secure messaging are provided. A sender may encrypt content and send the encrypted content to a recipient over a communications network. The encrypted content may be decrypted for the recipient using a remote decryption service. Encrypted message content may be placed into a markup language form. Encrypted content may be incorporated into the form as a hidden form element. Form elements for collecting recipient credential information such as username and password information may also be incorporated into the form. At the recipient, the recipient may use the form to provide recipient credential information to the remote decryption service. The recipient may also use the form to upload the encrypted content from the form to the decryption service. The decryption service may provide the recipient with access to a decrypted version of the uploaded content over the communications network.
    Type: Grant
    Filed: July 30, 2007
    Date of Patent: April 13, 2010
    Assignee: Voltage Security, Inc.
    Inventors: Matthew J. Pauker, Rishi R. Kacker, Terence Spies, Lucas C. Ryan, Guido Appenzeller
  • Patent number: 7698442
    Abstract: A URL verification service is provided that is used to evaluate the trustworthiness of universal resource locators (URLs). As a user browses the world wide web, a URL verification client captures a URL associated with a web page of unknown authenticity. The URL verification client transmits the captured URL to a URL verification server. The URL verification server compares the URL to actively maintained whitelist and blacklist information. The server also uses the URL and a user-supplied or automatically-extracted brand to query a search engine. The URL verification server processes the response of the search engine to the search engine queries and the results of cache and whitelist and blacklist comparisons to determine whether the captured URL is legitimately associated with the brand. The results of the URL evaluation process are transmitted from the URL verification server to the URL verification client, which notifies user.
    Type: Grant
    Filed: March 3, 2005
    Date of Patent: April 13, 2010
    Assignee: Voltage Security, Inc.
    Inventors: Sathvik Krishnamurthy, Matthew J. Pauker, Guido Appenzeller, Terence Spies, David S. Thompson, Lucas C. Ryan
  • Patent number: 7685414
    Abstract: Systems and methods for secure messaging are provided. A sender may encrypt an email message for a recipient. The email message may contain authenticated sender-recipient mapping information. When a recipient requests a client software download or private key from a service provider, the service provider can verify the authenticity of the sender-recipient mapping information. This assures the service provider that the recipient has received a communication from the sender and allows the service provider to provide services to the recipient based on the status of the sender. If the sender is a member of an organization that is a direct customer of the service provider, the service provider may satisfy the recipient's service request.
    Type: Grant
    Filed: August 27, 2004
    Date of Patent: March 23, 2010
    Assignee: Voltage Security, Inc.
    Inventors: Guido Appenzeller, Terence Spies
  • Patent number: 7634085
    Abstract: Systems and methods for supporting an identity-based-encryption (IBE) scheme with partial attribute matching capabilities are provided. Plaintext may be encrypted into ciphertext using an IBE public key that is based on an attribute set w. A recipient of the ciphertext may have the attributes in an overlapping but different attribute set w?. The recipient may request an IBE private key for decrypting the ciphertext from an IBE private key generator. After verifying the recipient's credentials, the IBE private key generator may generate IBE private key components based on the recipient's attribute set w?. The recipient may use an IBE private key SK constructed from the IBE private key components to decrypt the ciphertext. Decryption will be successful even though attribute set w? is different from attribute set w, provided that the overlap |w?w?| is greater than a threshold value.
    Type: Grant
    Filed: March 25, 2005
    Date of Patent: December 15, 2009
    Assignee: Voltage Security, Inc.
    Inventors: Amit Sahai, Brent R. Waters
  • Patent number: 7624269
    Abstract: Secure messages may be sent between senders and recipients using symmetric message keys. The symmetric message keys may be derived from a master key using a key generator at an organization. A gateway may encrypt outgoing message using the derived keys. Senders in the organization can send messages to recipients who are customers of the organization. The recipients can authenticate to a decryption server in the organization using preestablished credentials. The recipients can be provided with copies of the derived keys for decrypting the encrypted messages. A hierarchical architecture may be used in which a super master key generator at the organization derives master keys for delegated key generators in different units of the organization. An organization may have a policy server that generates non-customer symmetric message keys. The non-customer symmetric message keys may be used to encrypt messages sent by a non-customer sender to a recipient at the organization.
    Type: Grant
    Filed: July 9, 2004
    Date of Patent: November 24, 2009
    Assignee: Voltage Security, Inc.
    Inventors: Guido Appenzeller, Xavier Boyen, Terence Spies
  • Patent number: 7590236
    Abstract: Systems and methods for supporting symmetric-bilinear-map and asymmetric-bilinear-map identity-based-encryption (IBE) key exchange and encryption schemes are provided. IBE key exchange schemes use an IBE encapsulation engine to produce a secret key and an encapsulated version of the secret key. An IBE unencapsulation engine is used to unencapsulate the encapsulated key. IBE encryption schemes use an IBE encryption engine to produce ciphertext from plaintext. An IBE decryption engine is used to decrypt the ciphertext to reveal the plaintext. The IBE unencapsulation engine and decryption engines use bilinear maps. The IBE encapsulation and encryption engines perform group multiplication operations without using bilinear maps, improving efficiency. IBE private keys for use in decryption and unencapsulation operations may be generated using a distributed key arrangement in which each IBE private key is assembled from private key shares.
    Type: Grant
    Filed: March 25, 2005
    Date of Patent: September 15, 2009
    Assignees: Voltage Security, Inc., The Board of Trustees of the Leland Stanford Junior University
    Inventors: Dan Boneh, Xavier Boyen
  • Patent number: 7580521
    Abstract: A system is provided that uses identity-based encryption (IBE) to allow a sender to securely convey information in a message to a recipient over a communications network. IBE public key information may be used to encrypt messages and corresponding IBE private key information may be used to decrypt messages. Information on which IBE public key information was used in encrypting a given message may be provided to the message recipient with the message. Multiple IBE public keys may be used to encrypt a single message. A less sensitive IBE public key may be used to encrypt a more sensitive public key, so that the more sensitive public key can remain hidden as it is sent to the recipient.
    Type: Grant
    Filed: June 25, 2003
    Date of Patent: August 25, 2009
    Assignee: Voltage Security, Inc.
    Inventors: Terence Spies, Rishi R. Kacker, Guido Appenzeller, Matthew J. Pauker
  • Patent number: 7571321
    Abstract: A system is provided that uses identity-based encryption to support secure communications between senders and recipients over a communications network. Private key generators are used to provide public parameter information. Senders encrypt messages for recipients using public keys based on recipient identities and using the public parameter information as inputs to an identity-based encryption algorithm. Recipients use private keys to decrypt the messages. There may be multiple private key generators in the system and a given recipient may have multiple private keys. Senders can include private key identifying information in the messages they send to recipients. The private key identifying information may be used by the recipients to determine which of their private keys to use in decrypting a message. Recipients may obtain the correct private key to use to decrypt a message from a local database of private keys or from an appropriate private key server.
    Type: Grant
    Filed: March 14, 2003
    Date of Patent: August 4, 2009
    Assignee: Voltage Security, Inc.
    Inventors: Guido Appenzeller, Matthew J Pauker, Terence Spies, Rishi R Kacker
  • Patent number: 7523314
    Abstract: Systems and methods for managing email are provided. Some of the email may be encrypted using identity-based-encryption (IBE) techniques. When an incoming IBE-encrypted message for a recipient in an organization is received by a gateway at the organization, the gateway may request an IBE private key from an IBE private key generator. The IBE private key generator may generate the requested IBE private key for the gateway. The gateway may use an IBE decryption engine to decrypt the incoming message. The decrypted message can be scanned for viruses and spam and delivered to the recipient. Outgoing email messages can also be processed. If indicated by message attributes or information provided by a message sender, an outgoing message can be encrypted using an IBE encryption engine and the IBE public key of a desired recipient.
    Type: Grant
    Filed: December 22, 2003
    Date of Patent: April 21, 2009
    Assignee: Voltage Security, Inc.
    Inventors: Terence Spies, Guido Appenzeller
  • Patent number: 7424614
    Abstract: A system is provided that uses identity-based encryption to support secure communications. Messages from a sender to a receiver may be encrypted using the receiver's identity and public parameters that have been generated by a private key generator associated with the receiver. The private key generator associated with the receiver generates a private key for the receiver. The encrypted message may be decrypted by the receiver using the receiver's private key. The system may have multiple private key generators, each with a separate set of public parameters. Directory services may be used to provide a sender that is associated with one private key generator with appropriate public parameters to use when encrypting messages for a receiver that is associated with a different private key generator. A certification authority may be used to sign directory entries for the directory service. A clearinghouse may be used to avoid duplicative directory entries.
    Type: Grant
    Filed: January 25, 2005
    Date of Patent: September 9, 2008
    Assignee: Voltage Security, Inc.
    Inventors: Guido Appenzeller, Matthew J. Pauker, Rishi R. Kacker
  • Patent number: 7412059
    Abstract: A system is provided that allows users to communicate securely. A key management service may generate a single public-key/private-key pair. A sender who desires to send a secure message to a receiver may encrypt the message using a message key. The sender may use the public key to encrypt the message key and policy information that dictates how the message may be accessed. The receiver may pass the public-key-encrypted message key and policy information to the key management service. The key management service decrypts this information using the private key. After the key management service uses the policy information to verify that the receiver is authorized to access the message, the key management service may provide the decrypted message key to the receiver. The receiver may use this unencrypted version of the message key to decrypt the message-key-encrypted message from the sender.
    Type: Grant
    Filed: November 27, 2002
    Date of Patent: August 12, 2008
    Assignee: Voltage Security, Inc.
    Inventors: Matthew J Pauker, Rishi R Kacker, Guido Appenzeller
  • Patent number: 7370202
    Abstract: Cryptographic systems and methods are provided in which authentication operations, digital signature operations, and encryption operations may be performed. Authentication operations may be performed using authentication information. The authentication information may be constructed using a symmetric authentication key or a public/private pair of authentication keys. Users may digitally sign data using private signing keys. Corresponding public signing keys may be used to verify user signatures. Identity-based-encryption (IBE) arrangements may be used for encrypting messages using the identity of a recipient. IBE-encrypted messages may be decrypted using appropriate IBE private keys. A smart card, universal serial bus key, or other security device having a tamper-proof enclosure may use the authentication information to obtain secret key information. Information such as IBE private key information, private signature key information, and authentication information may be stored in the tamper-proof enclosure.
    Type: Grant
    Filed: November 2, 2004
    Date of Patent: May 6, 2008
    Assignee: Voltage Security, Inc.
    Inventors: Guido Appenzeller, Terence Spies, Xavier Boyen
  • Patent number: 7266847
    Abstract: Systems and methods for secure messaging are provided. A sender may encrypt content and send the encrypted content to a recipient over a communications network. The encrypted content may be decrypted for the recipient using a remote decryption service. Encrypted message content may be placed into a markup language form. Encrypted content may be incorporated into the form as a hidden form element. Form elements for collecting recipient credential information such as username and password information may also be incorporated into the form. At the recipient, the recipient may use the form to provide recipient credential information to the remote decryption service. The recipient may also use the form to upload the encrypted content from the form to the decryption service. The decryption service may provide the recipient with access to a decrypted version of the uploaded content over the communications network.
    Type: Grant
    Filed: December 22, 2003
    Date of Patent: September 4, 2007
    Assignee: Voltage Security, Inc.
    Inventors: Matthew J. Pauker, Rishi R. Kacker, Terence Spies, Lucas C. Ryan, Guido Appenzeller
  • Patent number: 7103911
    Abstract: A system is provided that uses identity-based encryption (IBE) to allow a sender to securely convey information in a message to a recipient over a communications network. IBE public key information may be used to encrypt messages and corresponding IBE private key information may be used to decrypt messages. The IBE private keys may be provided to message recipients by an IBE private key generator. The IBE private key generator and the recipients who obtain their IBE private keys from that generator form a district. District policy information may be provided by the IBE private key generator that specifies which encryption and communications protocols are used by the district. The district policy information may also specify which authentication protocols are used by the district and may set forth how content-based protocols are implemented. This information may be used by senders in sending messages to recipients.
    Type: Grant
    Filed: October 17, 2003
    Date of Patent: September 5, 2006
    Assignee: Voltage Security, Inc.
    Inventors: Terence Spies, Matthew J. Pauker, Lucas C. Ryan, Guido Appenzeller