Patents by Inventor Benjamin Che-Ming Jun

Benjamin Che-Ming Jun has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10440000
    Abstract: A first instruction to store an entity identification (ID) in a memory of a device may be received. The entity ID may be stored in the memory in response to receiving the first instruction. Furthermore, a second instruction to store a value based on a key in the memory of the device may be received. A determination may be made as to whether the value based on the key that is to be stored in the memory corresponds to the entity ID that is stored in the memory. The value based on the key may be stored in the memory of the device when the value based on the key corresponds to the entity ID.
    Type: Grant
    Filed: July 9, 2015
    Date of Patent: October 8, 2019
    Assignee: Cryptography Research, Inc.
    Inventors: Ambuj Kumar, Daniel Beitel, Benjamin Che-Ming Jun
  • Publication number: 20190273604
    Abstract: Values and a sequence of operations associated with generating a key may be received. A determination may be made as to whether the sequence of operations associated with the key matches an authorized sequence of operations. The key may be outputted when the received sequence of operations matches the authorized sequence of operations and the key may not be outputted when the received sequence of operations does not match the authorized sequence of operations.
    Type: Application
    Filed: February 22, 2019
    Publication date: September 5, 2019
    Inventors: Megan Anneke Wachs, Ambuj Kumar, Benjamin Che-Ming Jun
  • Publication number: 20190097999
    Abstract: A mechanism for providing secure feature and key management in integrated circuits is described. An example method includes receiving, by a root authority system, data identifying a command that affects operation of an integrated circuit, singing, by the root authority system, the command using a root authority key to create a root signed block (RSB), and providing the RSB to a security manager of the integrated circuit.
    Type: Application
    Filed: September 21, 2018
    Publication date: March 28, 2019
    Inventors: Paul Carl Kocher, Benjamin Che-Ming Jun, Andrew John Leiserson
  • Publication number: 20190087567
    Abstract: Pairing data associated with a second device may be received at a first device. The pairing data may be received from a server. A first authentication proof may be generated based on the pairing data received from the server. A second authentication proof may be received from the second device. Furthermore, an authentication status of the second device may be updated based on a comparison of the first authentication proof that is based on the pairing data received from the server and the second authentication proof that is received from the second device.
    Type: Application
    Filed: June 21, 2018
    Publication date: March 21, 2019
    Inventors: Benjamin Che-Ming Jun, Matthew Evan Orzen, Joel Patrick Wittenauer, Steven C. Woo
  • Patent number: 10218496
    Abstract: Values and a sequence of operations associated with generating a key may be received. A determination may be made as to whether the sequence of operations associated with the key matches an authorized sequence of operations. The key may be outputted when the received sequence of operations matches the authorized sequence of operations and the key may not be outputted when the received sequence of operations does not match the authorized sequence of operations.
    Type: Grant
    Filed: July 24, 2015
    Date of Patent: February 26, 2019
    Assignee: Cryptography Research, Inc.
    Inventors: Megan Anneke Wachs, Ambuj Kumar, Benjamin Che-Ming Jun
  • Publication number: 20180295127
    Abstract: The embodiments described herein describe technologies for Module management, including Module creation and Module deployment to a target device in an operation phase of a manufacturing lifecycle of the target device in a cryptographic manager (CM) environment. One implementation includes a Root Authority (RA) device that receives a first command to create a Module and executes a Module Template to generate the Module in response to the first command The RA device receives a second command to create a deployment authorization message. The Module and the deployment authorization message are deployed to an Appliance device. A set of instructions of the Module, when permitted by the deployment authorization message and executed by the Appliance device, results in a secure construction of a sequence of operations to securely provision a data asset to the target device.
    Type: Application
    Filed: June 11, 2018
    Publication date: October 11, 2018
    Inventors: Michael Hamburg, Benjamin Che-Ming Jun, Paul C. Kocher, Daniel O'Loughlin, Denis Alexandrovich Pochuev
  • Patent number: 10084771
    Abstract: A mechanism for providing secure feature and key management in integrated circuits is described. An example method includes receiving, by a root authority system, data identifying a command that affects operation of an integrated circuit, singing, by the root authority system, the command using a root authority key to create a root signed block (RSB), and providing the RSB to a security manager of the integrated circuit.
    Type: Grant
    Filed: September 30, 2015
    Date of Patent: September 25, 2018
    Assignee: Cryptography Research, Inc.
    Inventors: Paul Carl Kocher, Benjamin Che-Ming Jun, Andrew John Leiserson
  • Patent number: 10019564
    Abstract: Pairing data associated with a second device may be received at a first device. The pairing data may be received from a server. A first authentication proof may be generated based on the pairing data received from the server. A second authentication proof may be received from the second device. Furthermore, an authentication status of the second device may be updated based on a comparison of the first authentication proof that is based on the pairing data received from the server and the second authentication proof that is received from the second device.
    Type: Grant
    Filed: March 26, 2015
    Date of Patent: July 10, 2018
    Assignee: Cryptography Research, Inc.
    Inventors: Benjamin Che-Ming Jun, Matthew Evan Orzen, Joel Patrick Wittenauer, Steven C. Woo
  • Patent number: 10015164
    Abstract: The embodiments described herein describe technologies for Module management, including Module creation and Module deployment to a target device in an operation phase of a manufacturing lifecycle of the target device in a cryptographic manager (CM) environment. One implementation includes a Root Authority (RA) device that receives a command to create a Module and executes a Module Template to generate the Module in response to the command. The Module is deployed to an Appliance device. A set of instructions of the Module, when executed by the Appliance device, results in a secure construction of a sequence of operations to securely provision a data asset to the target device. The Appliance device is configured to distribute the data asset to a cryptographic manager (CM) core of the target device.
    Type: Grant
    Filed: November 6, 2014
    Date of Patent: July 3, 2018
    Assignee: Cryptography Research, Inc.
    Inventors: Michael Hamburg, Benjamin Che-Ming Jun, Paul C. Kocher, Daniel O'Loughlin, Denis Alexandrovich Pochuev
  • Patent number: 9923890
    Abstract: The embodiments described herein describe technologies for pre-computed data (PCD) asset generation and secure deployment of the PCD asset to a target device in an operation phase of a manufacturing lifecycle of the target device in a cryptographic manager (CM) environment. One implementation includes a Root Authority (RA) device that receives a first command to generate a unique PCD asset for a target device. In response, the RA device generates the PCD asset and packages the PCD asset for secure deployment of the PCD asset to the target device and to be used exclusively by the target device. The RA device deploys the packaged PCD asset in a CM system for identification and tracking of the target device.
    Type: Grant
    Filed: November 6, 2014
    Date of Patent: March 20, 2018
    Assignee: Cryptography Research, Inc.
    Inventors: Michael Hamburg, Benjamin Che-Ming Jun, Paul C. Kocher, Daniel O'Loughlin, Denis Alexandrovich Pochuev
  • Publication number: 20170249099
    Abstract: A request associated with one or more privileges assigned to a first entity may be received. Each of the one or more privileges may correspond to an operation of an integrated circuit. Information corresponding to the first entity and stored in a memory that is associated with the integrated circuit may be identified. Furthermore, the memory may be programmed to modify the information stored in the memory that is associated with the integrated circuit in response to the request associated with the one or more privileges assigned to the first entity.
    Type: Application
    Filed: August 31, 2015
    Publication date: August 31, 2017
    Applicant: Cryptography Research Inc.
    Inventors: Benjamin Che-Ming JUN, William Craig RAWLINGS, Ambuj KUMAR, Mark Evan MARSON
  • Patent number: 9729331
    Abstract: A request associated with a revocation of a key may be received. A hash value corresponding to the key that is stored in a memory may be identified. Furthermore, the hash value that is stored in the memory may be corrupted in response to the request associated with the revocation of the key.
    Type: Grant
    Filed: April 15, 2015
    Date of Patent: August 8, 2017
    Assignee: Cryptography Research, Inc.
    Inventors: Ambuj Kumar, Benjamin Che-Ming Jun
  • Publication number: 20170142083
    Abstract: A first instruction to store an entity identification (ID) in a memory of a device may be received. The entity ID may be stored in the memory in response to receiving the first instruction. Furthermore, a second instruction to store a value based on a key in the memory of the device may be received. A determination may be made as to whether the value based on the key that is to be stored in the memory corresponds to the entity ID that is stored in the memory. The value based on the key may be stored in the memory of the device when the value based on the key corresponds to the entity ID.
    Type: Application
    Filed: July 9, 2015
    Publication date: May 18, 2017
    Inventors: Ambuj KUMAR, Daniel BEITEL, Benjamin Che-Ming JUN
  • Publication number: 20170063814
    Abstract: Values and a sequence of operations associated with generating a key may be received. A determination may be made as to whether the sequence of operations associated with the key matches an authorized sequence of operations. The key may be outputted when the received sequence of operations matches the authorized sequence of operations and the key may not be outputted when the received sequence of operations does not match the authorized sequence of operations.
    Type: Application
    Filed: July 24, 2015
    Publication date: March 2, 2017
    Inventors: Megan Anneke Wachs, Ambuj Kumar, Benjamin Che-Ming Jun
  • Patent number: 9584509
    Abstract: The embodiments described herein describe technologies for ticketing systems used in consumption and provisioning of data assets, such as a pre-computed (PCD) asset. A ticket may be a digital file or data that enables enforcement of usage count limits and uniqueness issuance ore sequential issuance of target device parameters. On implementation includes an Appliance device of a cryptographic manager (CM) system that receives a Module and a ticket over a network from a Service device. The Module is an application that securely provisions a data asset to a target device in an operation phase of a manufacturing lifecycle of the target device. The ticket is digital data that grants permission to the Appliance device to execute the Module. The Appliance device verifies the ticket to execute the Module. The Module, when executed, results in a secure construction of a sequence of operations to securely provision the data asset to the target device.
    Type: Grant
    Filed: November 6, 2014
    Date of Patent: February 28, 2017
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventors: Michael Hamburg, Benjamin Che-Ming Jun, Paul C. Kocher, Daniel O'Loughlin, Denis Alexandrovich Pochuev, Ambuj Kumar
  • Patent number: 9553722
    Abstract: A first key associated with a plurality of devices may be received. Furthermore, a second key associated with a single device may be received. The first key associated with the plurality of devices may be modified based on a device identification of the single device. Additionally, a primary key may be generated based on the modified first key and the second key.
    Type: Grant
    Filed: July 6, 2015
    Date of Patent: January 24, 2017
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventors: Benjamin Che-Ming Jun, Ambuj Kumar
  • Patent number: 9544304
    Abstract: The embodiments described herein describe technologies for ticketing systems used in consumption and provisioning of data assets, such as a pre-computed (PCD) asset. A ticket may be a digital file or data that enables enforcement of usage count limits and uniqueness issuance ore sequential issuance of target device parameters. On implementation includes an Appliance device of a cryptographic manager (CM) system that receives a Module and a ticket over a network from a Service device. The Module is an application that securely provisions a data asset to a target device in an operation phase of a manufacturing lifecycle of the target device. The ticket is digital data that grants permission to the Appliance device to execute the Module. The Appliance device verifies the ticket to execute the Module. The Module, when executed, results in a secure construction of a sequence of operations to securely provision the data asset to the target device.
    Type: Grant
    Filed: November 6, 2014
    Date of Patent: January 10, 2017
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventors: Michael Hamburg, Benjamin Che-Ming Jun, Paul C. Kocher, Daniel O'Loughlin, Denis Alexandrovich Pochuev, Ambuj Kumar
  • Publication number: 20160028722
    Abstract: A mechanism for providing secure feature and key management in integrated circuits is described. An example method includes receiving, by a root authority system, data identifying a command that affects operation of an integrated circuit, singing, by the root authority system, the command using a root authority key to create a root signed block (RSB), and providing the RSB to a security manager of the integrated circuit.
    Type: Application
    Filed: September 30, 2015
    Publication date: January 28, 2016
    Inventors: Paul Carl Kocher, Benjamin Che-Ming Jun, Andrew John Leiserson
  • Publication number: 20160013939
    Abstract: A first key associated with a plurality of devices may be received. Furthermore, a second key associated with a single device may be received. The first key associated with the plurality of devices may be modified based on a device identification of the single device. Additionally, a primary key may be generated based on the modified first key and the second key.
    Type: Application
    Filed: July 6, 2015
    Publication date: January 14, 2016
    Inventors: Benjamin Che-Ming Jun, Ambuj Kumar
  • Publication number: 20150326540
    Abstract: The embodiments described herein describe technologies for pre-computed data (PCD) asset generation and secure deployment of the PCD asset to a target device in an operation phase of a manufacturing lifecycle of the target device in a cryptographic manager (CM) environment. One implementation includes a Root Authority (RA) device that receives a first command to generate a unique PCD asset for a target device. In response, the RA device generates the PCD asset and packages the PCD asset for secure deployment of the PCD asset to the target device and to be used exclusively by the target device. The RA device deploys the packaged PCD asset in a CM system for identification and tracking of the target device.
    Type: Application
    Filed: November 6, 2014
    Publication date: November 12, 2015
    Inventors: Michael Hamburg, Benjamin Che-Ming Jun, Paul C. Kocher, Daniel O'Loughlin, Denis Alexandrovich Pochuev