Patents Examined by Phuc Pham
  • Patent number: 11354423
    Abstract: Technologies disclosed herein provide cryptographic computing. An example method comprises executing a first instruction of a first software entity to receive a first input operand indicating a first key associated with a first memory compartment of a plurality of memory compartments stored in a first memory unit, and execute a cryptographic algorithm in a core of a processor to compute first encrypted contents based at least in part on the first key. Subsequent to computing the first encrypted contents in the core, the first encrypted contents are stored at a memory location in the first memory compartment of the first memory unit. More specific embodiments include, prior to storing the first encrypted contents at the memory location in the first memory compartment and subsequent to computing the first encrypted contents in the core, moving the first encrypted contents into a level one (L1) cache outside a boundary of the core.
    Type: Grant
    Filed: December 20, 2019
    Date of Patent: June 7, 2022
    Assignee: Intel Corporation
    Inventors: Michael E. Kounavis, Santosh Ghosh, Sergej Deutsch, Michael LeMay, David M. Durham
  • Patent number: 11341270
    Abstract: A computer-implemented method for automatically redacting logs, comprising receiving a secret associated with a request for service, splitting the secret into a first portion and a second portion, determining whether the second portion has an entropy value greater than a predefined threshold, and in response to the entropy value being greater than the threshold, registering the first portion for protection by a logging service.
    Type: Grant
    Filed: January 22, 2020
    Date of Patent: May 24, 2022
    Assignee: International Business Machines Corporation
    Inventor: John Anthony Reeve
  • Patent number: 11341261
    Abstract: A block chain defining authority and access to confidential data may not be encrypted, and the access to the block chain can be regulated by the block chain itself and an access control server operating in an enterprise information technology (IT) environment. To incorporate authority defined in multiple sources, such as the block chain and the access control server, a token can be created containing multiple layers of permissions, i.e., constraints, coming from multiple sources. Each additional permission attenuates the authority granted by the token. When a processor controlling the access to the block chain receives the token, the processor can check the validity of the token and the authority granted by the token to determine whether the requester is authorized to access at least a portion of the block chain.
    Type: Grant
    Filed: March 24, 2020
    Date of Patent: May 24, 2022
    Assignee: SpiderOak, Inc.
    Inventor: Jonathan Andrew Crockett Moore
  • Patent number: 11329799
    Abstract: An encryption method includes: calculating a second random matrix using a first random matrix and a secret key, and generating a ciphertext corresponding to a message using the second random matrix. The generating of the ciphertext includes: performing a rounding process for sending the generated ciphertext to a smaller modulus area. The generating of the ciphertext includes performing message encryption without Gaussian sampling.
    Type: Grant
    Filed: January 31, 2020
    Date of Patent: May 10, 2022
    Assignee: Crypto Lab Inc.
    Inventors: Jung Hee Cheon, Joo Hee Lee
  • Patent number: 11329816
    Abstract: In some examples, a device receives a plurality of encryption keys from a secure storage of a management controller, where a first encryption key of the plurality of encryption keys is for site-wide access of information on removable storage media plugged into respective computers of a site, and a second encryption key of the plurality of encryption keys is to restrict access of information on removable storage media plugged into a subset of the computers. The device uses a given encryption key of the plurality of encryption keys to encrypt information written to or decrypt information read from a first removable storage medium plugged into a first computer of the computers, wherein the management controller is associated with and is separate from a processor of the first computer.
    Type: Grant
    Filed: June 1, 2020
    Date of Patent: May 10, 2022
    Assignee: Hewlett Packard Enterprise Development LP
    Inventors: Lee A. Preimesberger, Jorge Daniel Cisneros, Vartan Yosef Kasheshian
  • Patent number: 11316668
    Abstract: Cryptographic key management systems configured to provide key management services for the secure and decentralized control and storage of private cryptographic keys and other information. Asset private keys, seeds, passphrases, and other digitized information may be split into a plurality of subkeys and distributed to a group of people to allow the group to gain control of the asset private key if and when a specified condition has occurred. In some examples, the group of people receive less than a threshold number of the subkeys required to restore the asset private key and one or more of the subkeys required to restore the asset private key are defined as validator subkeys, the validator subkeys separately and securely stored. In some examples, the validator subkeys are encrypted and the encrypted validator subkeys stored on a blockchain platform.
    Type: Grant
    Filed: November 15, 2019
    Date of Patent: April 26, 2022
    Assignee: SafeTech BV
    Inventor: Jurgen Schouppe
  • Patent number: 11316682
    Abstract: The disclosure proposes a novel method for generating public polynomials. The method simplifies key exchange processes, reduces the time required for key exchange and reduces the bandwidth required for data transmission from a server to a client. Secondly, the method keeps the calculation processes at both sides synchronized through a novel data exchange solution, particularly through handshaking signals, to ensure that the server and the client are always in the same key exchange process. In addition, the method further reduces a transmission bandwidth by sending information of the client twice. A state synchronization mechanism of the client and the server is proposed in the disclosure to ensure that Trivium modules at both sides are in the same state at the beginning of each key exchange, thereby avoiding reinitializing the modules and improving the operation efficiency of the whole system.
    Type: Grant
    Filed: June 18, 2020
    Date of Patent: April 26, 2022
    Assignee: HUAZHONG UNIVERSITY OF SCIENCE AND TECHNOLOGY
    Inventors: Dongsheng Liu, Xingjie Liu, Cong Zhang, Zilong Liu, Ang Hu, Wending Zhao, Zirui Jin, Jiahao Lu
  • Patent number: 11308225
    Abstract: A method comprising executing, by a core of a processor, a first instruction requesting access to a parameter associated with data for storage in a main memory coupled to the processor, the first instruction including a reference to the parameter, a reference to a wrapping key, and a reference to an encrypted encryption key, wherein execution of the first instruction comprises decrypting the encrypted encryption key using the wrapping key to generate a decrypted encryption key; requesting transfer of the data between the main memory and the processor core; and performing a cryptographic operation on the parameter using the decrypted encryption key.
    Type: Grant
    Filed: December 20, 2019
    Date of Patent: April 19, 2022
    Assignee: Intel Corporation
    Inventors: Michael E. Kounavis, Santosh Ghosh, Sergej Deutsch, David M. Durham
  • Patent number: 11290286
    Abstract: A method for registering and provisioning an electronic device is provided. The method includes a step of inserting a first keypair into a secure element of the electronic device. The first keypair includes a public key and a private key. The method further includes a step of requesting, from a server configured to register and provision connected devices, a provisioning of credentials of the electronic device. The method further includes a step of verifying, by the server, the electronic device credentials. The method further includes a step of registering, by the server, the electronic device. The method further includes a step of transmitting, from the server to the electronic device, a device certificate. The method further includes steps of installing the transmitted device certificate within the secure element of the electronic device, and provisioning the electronic device according to the installed device certificate.
    Type: Grant
    Filed: July 23, 2019
    Date of Patent: March 29, 2022
    Assignee: Cable Television Laboratories, Inc.
    Inventors: Massimiliano Pala, Ronald H. Ih
  • Patent number: 11288377
    Abstract: A virtual machine (VM) provisioned in the IaaS platform from a custom OS distribution that implements a remote attestation of itself. The VM can prove its privacy and integrity properties to an external party using a set of OS-level restrictions and IaaS-level validations. Remote attestation provides guarantees that the VM administrator cannot tamper with the VM operation and cannot access sensitive data. The attested properties are guaranteed by the correct operation of the underlying VM technology.
    Type: Grant
    Filed: October 3, 2019
    Date of Patent: March 29, 2022
    Inventor: Pavel Izhutov
  • Patent number: 11283598
    Abstract: A data message authentication system in a vehicle communication network includes a sequence generator configured to generate a sequence representative of an intra-message pattern; a parsing processor configured to receive a data message, receive the sequence from the sequence generator, select a subset of data segments from the data message based on the intra-message pattern, and output the selected subset of data segments; and a tag generator configured to receive the selected subset of data segments from the parsing processor and generate an authentication code based on the selected subset of data segments, where the authentication code corresponds to the data message.
    Type: Grant
    Filed: January 25, 2019
    Date of Patent: March 22, 2022
    Inventors: Alexander Zeh, Marcus Janke
  • Patent number: 11251944
    Abstract: According to an aspect, a first digital system splits a cryptography key into a first key part (S1) and a second key part (S2), stores S1 in a policy-controlled storage which permits storage according to access policies and stores S2 in a local storage of the first digital system. Upon identifying a requirement in a second digital system for the cryptography key, the first digital system configures for the policy-controlled storage a first policy permitting access of S1 to the second digital system and then sends S2 directly to the second digital system. The second digital system reconstructs the cryptography key by retrieving S1 from the policy-controlled storage based on the first policy and forming the cryptography key from the retrieved S1 and S2 received from the first digital system. Thus, a cryptography key is securely stored and used, without having any single point of attack.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: February 15, 2022
    Assignee: NUTANIX, INC.
    Inventors: Alex Bunch, Ashok Dwarakinath, Sunil Agrawal
  • Patent number: 11251943
    Abstract: Methods, system and devices for sharing a secret between an isolated device connected to a network through a transmit-only unidirectional secure channel and a network connected user device, comprising generating a secret value divided to first and second components, transmitting the first component, via the unidirectional secure channel, to one or more computing nodes of a distributed system, and transferring the second component, via a tamper-resistant unidirectional insecure channel, to the network connected user device associated with the user to enable the network connected user device to reproduce the secret value by combining the first component received from one or more of the computing nodes with the second component.
    Type: Grant
    Filed: July 8, 2019
    Date of Patent: February 15, 2022
    Assignee: GK8 LTD
    Inventors: Shahar Shamai, Lior Lamesh
  • Patent number: 11251951
    Abstract: An authentication server may not support all types of user credentials. For example, an on-premise authentication server may support credentials based on user secrets (i.e. username and password) and certificate-based credentials, but not hardware-key based credentials. A client device may use an un-supported type of credential to access resources managed by the on-premise authentication server by authenticating with a web-based authentication server. The web-based authentication server may support any type of credential, and the supported types of credentials may change over time. The web-based authentication server returns an authenticated user token indicating the user has been authenticated, but without authorizing access to any resources. The client device uses the on-premise authentication server to exchange the authenticated user token for an authorized user token. The client device then uses the authorized user token to access resources on the on-premise network.
    Type: Grant
    Filed: January 28, 2020
    Date of Patent: February 15, 2022
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Joseph B. Isenhour, Sergeii Gubenko, Paul J. Miller, Andrew James Wiley, Mitchell O. Lindgren, Haitao Wang, Sagar Bholanath Saha, Steven James Syfuhs
  • Patent number: 11240025
    Abstract: A system for implementing a distributed certificate authority using trusted hardware includes a first verifying node communicatively coupled to a plurality of remote devices, the verifying node designed and configured to receive an authorization request from a remote device, wherein receiving the authorization request further comprises receiving an identifier of the remote device, authenticate the remote device, and generate an authorization token, wherein generating the authorization token further includes associating the identifier of the remote device with at least an authorization datum, associating the identifier of the remote device with at least a temporal attribute, and digitally signing the authorization datum, and generating the authorization token containing the digitally signed authorization datum.
    Type: Grant
    Filed: November 12, 2019
    Date of Patent: February 1, 2022
    Assignee: Ares Technologies, Inc.
    Inventor: Christian Wentz
  • Patent number: 11227058
    Abstract: A method, computer program product, and computer system for storing, by a computing device, a data encryption key in a keystore. A plurality of stable system values may be generated, wherein a threshold number of the plurality of stable system values is required to access the data encryption key from the keystore. The plurality of stable system values may be stored in different locations. More stable system values of the plurality of stable system values than the threshold number of the plurality of stable system values required to access the data encryption key from the keystore may be deleted.
    Type: Grant
    Filed: July 30, 2019
    Date of Patent: January 18, 2022
    Assignee: EMC IP HOLDING COMPANY, LLC
    Inventors: Naizhong Chiu, Gregory W. Lazar, Grace L. Heard
  • Patent number: 11201956
    Abstract: According to an example aspect of the present invention, there is provided a method, comprising: storing a security context comprising a first key for wireless data transmission, and applying a timer for defining validity of the security context for the data transmission during an inactive state.
    Type: Grant
    Filed: January 5, 2017
    Date of Patent: December 14, 2021
    Assignee: Nokia Technologies Oy
    Inventors: Yanji Zhang, Mikko Saily, Sofonias Hailu
  • Patent number: 11201734
    Abstract: A method for implementing a secure multiparty computation protocol between a plurality of parties for a multiparty computation includes performing an offline phase of an SPDZ protocol for each of the parties participating in the multiparty computation. A secret share redistribution phase is then performed wherein the secret shares of the parties are redistributed to a subset of the parties. A secret share recombination phase is performed during which the subset of the parties recombines the redistributed secret shares to recover the secret shares of the parties not in the subset. An online phase of the SPDZ protocol is then performed during which the function is computed with respect to the private inputs of the parties and using the secret shares of all the parties.
    Type: Grant
    Filed: January 31, 2019
    Date of Patent: December 14, 2021
    Assignee: Robert Bosch GmbH
    Inventors: Qingji Zheng, Shalabh Jain, Jorge Guajardo Merchan, Sebastian Becker, Sven Trieflinger
  • Patent number: 11190343
    Abstract: An electronic device including a key generator is disclosed. The key generator acquires a first affine map, a second affine map, and a third map, and generates a public key using the first affine map, the second affine map, and the third map, the third map is a system of multivariate quadratic polynomials having n variables and m equations, at least one of the multivariate quadratic polynomials has oil-oil quadratic terms with non-zero coefficients, and the third map includes at least one set for defining vinegar variables used in an Oil and Vinegar method and index sets for defining oil variables used in the Oil and Vinegar method, and each of the first affine map, the second affine map, and the third map is a finite field.
    Type: Grant
    Filed: November 26, 2018
    Date of Patent: November 30, 2021
    Assignee: INSTITUTE FOR BASIC SCIENCE
    Inventor: Kyung Ah Shim
  • Patent number: 11176278
    Abstract: Integrated circuits to compute a result of summing m values, rotating the sum by k bits, and adding a summation of n values Bi to Bn to the rotated sum. An embodiment includes: a first carry save adder to add up the m values to generate a first carry and a first sum; rotator circuitry to rotate both the first carry and the first sum by k bits to generate a second carry and a second sum; a second carry save adder to add up the second carry, the second sum, and the summation of values Bi to Bn to generate a third carry and a third sum; two parallel adders to generate a first intermediate result and a second intermediary result based on the third carry and the third sum; and a multiplexer to generate the result utilizing various portions of the first and second intermediate results.
    Type: Grant
    Filed: December 29, 2018
    Date of Patent: November 16, 2021
    Assignee: Intel Corporation
    Inventors: Amit Gradstein, Simon Rubanovich, Regev Shemy, Onkar P Desai, Jose Yallouz