Patents Examined by Jeffrey D. Popham
  • Patent number: 8312277
    Abstract: Method, system and computer program for exchanging data between a client computer and a storage device are described, in which the storage device may send a long-term DH-component to an intermediate server. The client computer may send a first short-term DH-component to the storage device through the intermediate server that adds a communication expiration time. The storage device may send a second short-term DH-component to the client computer. The client computer and the storage device may calculate a symmetric key from the long-term component and from both short-term DH-components to exchange data and may delete the short-term DH-components upon reaching the expiration time.
    Type: Grant
    Filed: October 30, 2009
    Date of Patent: November 13, 2012
    Assignee: SAP AG
    Inventor: Hoon Wei Lim
  • Patent number: 8300806
    Abstract: Systems and methods are provided that employ two or more cryptographically linked codes. The codes, when encrypted, become cipher texts that appear unrelated. The codes described herein are characterized by a series of bits including one or more switch bits. The cipher text of a code having a switch bit in one state will appear to be unrelated to the cipher text of another code differing only in that the switch bit is in the opposite state. The cryptographically linked codes can be used in various combinations, such as on a product and its packaging, on a product and a component of the product, on a certificate packaged with the product and on the packaging, or on outer and inner packagings of the product.
    Type: Grant
    Filed: June 20, 2008
    Date of Patent: October 30, 2012
    Assignee: YottaMark, Inc.
    Inventor: Elliott Grant
  • Patent number: 8296574
    Abstract: A method of detecting abnormality of an information processing apparatus to be started by biometric authentication without being started when the apparatus is inoperable. The information processing apparatus performs the biometric authentication using obtained biometric data of a user and pre-registered reference biometric data of the user in order to allow the apparatus to be used. When the apparatus cannot be started, the information processing apparatus outputs the reference biometric data, a detecting apparatus capable of obtaining the reference biometric data obtains the reference biometric data, the detecting apparatus obtains biometric data of the user and detects abnormality of the information processing apparatus by comparing the biometric data of the user obtained by the information processing apparatus and the obtained reference biometric data for authentication determination.
    Type: Grant
    Filed: April 11, 2007
    Date of Patent: October 23, 2012
    Assignee: Fujitsu Limited
    Inventor: Hiroyuki Kosaka
  • Patent number: 8281375
    Abstract: A method including generating a first and second One Time Password (OTP) token from a shared clock, receiving a third OTP token, and comparing the second and the third OTP tokens. A system including a number generator residing on a first server to generate first and second One Time Password (OTP) tokens from a shared clock, a transmitter residing on the first server to transmit the first and the second OTP tokens, a receiver residing on a second server to receive the first, the second, and a third OTP tokens, and a comparator residing on the second server to compare the second and the third OTP tokens to authenticate an identity of a party who generates the third OTP token.
    Type: Grant
    Filed: January 5, 2007
    Date of Patent: October 2, 2012
    Assignee: eBay Inc.
    Inventor: Christopher Jurgen von Krogh
  • Patent number: 8281362
    Abstract: A virtual machine can be implemented by anyone because the interface and other information necessary for implementation are publicly available. Therefore, it is possible that by implementing the virtual machine illegitimately, programs run thereon on will be made to operate illegitimately instead of legitimately. A program compares secret information held by the virtual machine with verification information held by the program itself. The program thereby verifies whether the virtual machine that runs the program is implemented legitimately, and is able to reject an illegitimate virtual machine.
    Type: Grant
    Filed: July 12, 2006
    Date of Patent: October 2, 2012
    Assignee: Panasonic Corporation
    Inventors: Minehisa Nagata, Senichi Onoda, Toshihisa Nakano, Masaya Yamamoto, Kaoru Murase, Masayuki Kozuka, Tateo Oishi, Yoshikazu Takashima, Takashi Yamanishi, Yoshitomo Osawa, Jun Yonemitsu, Katsumi Muramatsu
  • Patent number: 8276209
    Abstract: A method and system for determining the level of allowed communication between devices. By addition of one or more tamper-resistant proximity check server(s), round-trip time measurements to estimate the distance between the communication devices are performed in order to determine the amount of communication allowed between these devices. In one embodiment, a single tamper-resistant proximity server computes the distance between communication devices that are implemented as trusted applications on open platforms.
    Type: Grant
    Filed: September 5, 2005
    Date of Patent: September 25, 2012
    Assignee: Koninklijke Philips Electronics N.V.
    Inventors: Charles Leonardus Corenlius Maria Knibbeler, Antonius Adriaan Maria Staring, Menno Anne Treffers, Emmanuel David Lucas Michael Frimout, Johannes Arnoldus Cornelis Bernsen
  • Patent number: 8265282
    Abstract: A method of secure management of data records stored in an RFID (Radio Frequency Identification) tag includes data fields whose contents are provided by different parties. Some of the data-fields contain public information data accessible to authorized end users. The data records are stored in encrypted form by encrypting data provided by different parties with different keys so as to set different access rights for contents providers and end users. The end users are supplied only with the keys allowing access to information data fields, whereas proprietary data are accessible only to the data owners. The keys are provided to the users in encrypted form.
    Type: Grant
    Filed: August 13, 2004
    Date of Patent: September 11, 2012
    Assignee: Telecom Italia S.p.A.
    Inventors: Elisa Alessio, Fabio Ricciato, Maura Santina Turolla
  • Patent number: 8261064
    Abstract: A handheld communications device is created with a touch sensitive display, a secure computing component, and a non-secure computing component. The secure component may comprise a secure CPU executing a secure operating system. The non-secure component may comprise a separate non-secure CPU executing a separate non-secure operating system. The touch sensitive display on the handheld communications device is divided into a secure portion and a non-secure portion such that information displayed in the secure portion is provided by the secure operating system, and information displayed in the non-secure portion is provided by the non-secure operating system. Similarly, data entered through the secure portion of the display is provided to the secure operating system, and data entered through the non-secure portion of the display is provided to the non-secure operating system.
    Type: Grant
    Filed: February 27, 2007
    Date of Patent: September 4, 2012
    Assignee: L-3 Communications Corporation
    Inventors: Todd E. Ditzman, Michael J. Paparo
  • Patent number: 8261062
    Abstract: To allow down-level devices to participate in a network controlled by a protocol including CGAS or ECGAs, the CGA or ECGA authentication may be made optional to allow the down-level devices to execute non-CGA or non-ECGA versions of network protocols, while at the same time allowing the use of CGA- and/or ECGA-authenticated versions of the same protocols. To identify non-cryptographic addresses (e.g., non-CGA and non-ECGA), the address bits of a non-CGA or non-ECGA such that the address cannot be or is probably not an encoding of the hash of a public key. In this manner, a receiving node may properly identify the capabilities of the sending node, perform an appropriate authentication of the message containing the non-cryptographic address, and/or prioritize processing of information contained in the message with the non-cryptographic address.
    Type: Grant
    Filed: June 22, 2005
    Date of Patent: September 4, 2012
    Assignee: Microsoft Corporation
    Inventors: Tuomas Aura, Michael Roe
  • Patent number: 8255696
    Abstract: Systems and methods facilitate secure one-time-password access to an account in a remote server from an untrusted client. The system consists of an intermediary component whose salient components are a proxy component, a webserver component, and an encryption/decryption component, and it preserves the characteristics of both the server and client. In a man-in-the-middle fashion, the proxy substitutes a one-time password entered at a login interface with a true password, and forwards it to the remote login server. True passwords are encrypted using a seed associated with user identifiers, and a list of one-time passwords is generated/updated and stored on media or transmitted to an electronic device. Substitution takes place by decrypting the one-time password with the seed used for encryption, ensuring the proxy avoids storing the true password.
    Type: Grant
    Filed: September 10, 2007
    Date of Patent: August 28, 2012
    Assignee: Microsoft Corporation
    Inventors: Dinei A. Florencio, Cormac E. Herley
  • Patent number: 8256015
    Abstract: Methods, components, and systems for efficient authentication, either through a digital signature or message authentication codes, and verification of a digital stream sent from a source to a receiver via zero or more intermediaries, such that the source or intermediary (or both) can remove certain portions of the data stream without inhibiting the ability of the ultimate receiver to verify the authenticity and integrity of the data received. According to the invention, a source may sign an entire data stream once, but may permit either itself or an intermediary to efficiently remove certain portions of the stream before transmitting the stream to the ultimate recipient, without having to re-sign the entire stream. Applications may include the signing of media streams which often need to be further processed to accommodate the resource requirements of a particular environment. Another application allows an intermediary to choose an advertisement to include in a given slot.
    Type: Grant
    Filed: September 16, 2009
    Date of Patent: August 28, 2012
    Assignee: NTT DoCoMo, Inc.
    Inventors: Craig B. Gentry, Alejandro Hevia, Ravi Kumar Jain, Toshiro Kawahara, Zulfikar Amin Ramzan
  • Patent number: 8250127
    Abstract: Extending entropy in a random number generation utility. Where a device has access to trusted sources of encrypted data, such as encrypted network traffic, such encrypted network traffic may be sampled and the bits fed into the entropy seeding routines of the random number generation utility.
    Type: Grant
    Filed: January 7, 2008
    Date of Patent: August 21, 2012
    Assignee: Aruba Networks, Inc.
    Inventor: Scott Kelly
  • Patent number: 8239925
    Abstract: Methods and systems are provided for controlling access to a file system. A record of actual accesses by users of the file system is maintained. Before a user is removed from a set of users or before a privilege for a set of users to access a data element is removed, it is determined whether the actual recorded accesses of the user are allowed by residual access permissions that would remain after implementing the proposed removal of access permission. An error condition is generated if the proposed removal of the access permission would have prevented at least one of the actual accesses. In another aspect of the invention, the system determines if the users would have alternate access to the storage element following implementation of the proposal.
    Type: Grant
    Filed: April 26, 2007
    Date of Patent: August 7, 2012
    Assignee: Varonis Systems, Inc.
    Inventors: Yakov Faitelson, Ohad Korkus, Ophir Kretzer
  • Patent number: 8239957
    Abstract: A method for preventing rendering of content at overlapping time periods on more rendering devices than permitted by a license associated with the content is disclosed.
    Type: Grant
    Filed: October 30, 2007
    Date of Patent: August 7, 2012
    Assignee: NDS Limited
    Inventor: Yaacov Belenky
  • Patent number: 8225388
    Abstract: The present invention overcomes deficiencies in the prior art by providing a PIN-based system for managing delivery of privileged information, which utilizes “third-party” authorization. In one embodiment this system includes the use of three separate parties, a First Party, a Second Party, and a Third Party. The First Party initially “registers” with the Second Party by providing self-authenticating core registration information. This registration provides the First Party with a first set of privileges. The First Party may then ask for a PIN number in order to obtain a second set of privileges to observe information provided by the Second Party which is related to a Third Party. In requesting the PIN, the First Party must provide additional registration information (beyond the core information) to the Second Party relating to the Third Party, which the Second Party can authenticate due to an existing relationship which can be checked.
    Type: Grant
    Filed: January 19, 2007
    Date of Patent: July 17, 2012
    Inventors: Robert Vogel, Daniel Franz, Robert Klingenberg, Dave Barnes, Chris Schenken
  • Patent number: 8220052
    Abstract: A method of detecting an intrusion into a computer. At least one communication to an application program is selectively evaluated by the application program accessing an intrusion detection service to evaluate the communication.
    Type: Grant
    Filed: June 10, 2003
    Date of Patent: July 10, 2012
    Assignee: International Business Machines Corporation
    Inventors: Lap T. Huynh, Linwood H. Overby, Jr.
  • Patent number: 8219820
    Abstract: Execution of the ECMQV key agreement algorithm requires determination of an implicit signature, which determination involves arithmetic operations. Some of the arithmetic operations employ a long-term cryptographic key. It is the execution of these arithmetic operations that can make the execution of the ECMQV key agreement algorithm vulnerable to a power analysis attack. In particular, an attacker using a power analysis attack may determine the long-term cryptographic key. By modifying the sequence of operations involved in the determination of the implicit signature and the inputs to those operations, power analysis attacks may no longer be applied to determine the long-term cryptographic key.
    Type: Grant
    Filed: February 29, 2008
    Date of Patent: July 10, 2012
    Assignee: Research In Motion Limited
    Inventor: Nevine Maurice Nassif Ebeid
  • Patent number: 8213601
    Abstract: This invention improves upon the existing art by implementing encryption at the “font level,” thereby, in affect, protecting each independent small portion of a text file or image file. Such a capability offers enormous advantages, including the protection of subparts of a data file from the remainder of the information to be protected, such that a would-be hacker able to decode one of the constructs of the font level would not be able to unscramble the entire text file or image file. In the preferred embodiment, the font encryption system is provided as a plug-in improvement to the existing operating system, thereby facilitating streaming encryption on the fly in a manner which is transparent to the end user. That is to say, in contrast to existing modalities, use of the improved technique would not require deep “hooks” into the computer file system or file-sharing system.
    Type: Grant
    Filed: February 7, 2003
    Date of Patent: July 3, 2012
    Inventor: Patrick Zuili
  • Patent number: 8205265
    Abstract: Techniques to pollute electronic profiling are provided. A cloned identity is created for a principal. Areas of interest are assigned to the cloned identity, where a number of the areas of interest are divergent from true interests of the principal. One or more actions are automatically processed in response to the assigned areas of interest. The actions appear to network eavesdroppers to be associated with the principal and not with the cloned identity.
    Type: Grant
    Filed: October 21, 2011
    Date of Patent: June 19, 2012
    Assignee: Apple Inc.
    Inventor: Stephen R. Carter
  • Patent number: 8200960
    Abstract: A computer system that communicates cryptographic resource utilization information while processing data packets is described. During operation, the system receives a first data packet and generates a second data packet by performing a cryptographic transformation on the first data packet. Next, the system appends auxiliary information to the second data packet. This auxiliary information includes information associated with cryptographic resource utilization during the cryptographic transformation. Then, the system provides the second data packet including the auxiliary information.
    Type: Grant
    Filed: October 20, 2006
    Date of Patent: June 12, 2012
    Assignee: Oracle America, Inc.
    Inventors: Kais Belgaied, Mark C. Powers, Bhargava K. Yenduri, Darrin P. Johnson