Patents by Inventor Chen TETELMAN

Chen TETELMAN has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11750391
    Abstract: A computer-based system and method for performing an offline login to a local device, including: generating a pair of an auxiliary (AUX) public key and an AUX private key; receiving a password at the local device; reconstructing a symmetric key from a first value stored on the local device and a second value stored on an authenticator; encrypting the password with the AUX public key to obtain a locally encrypted password; encrypting the AUX private key with the symmetric key to obtain an encrypted AUX private key; and deleting the symmetric key, and when performing the offline login: reconstructing the symmetric key; decrypting the encrypted AUX private key with the symmetric key to obtain the AUX private key; decrypting the locally encrypted password with the AUX private key to obtain the password; and using the password to perform the offline login.
    Type: Grant
    Filed: December 20, 2020
    Date of Patent: September 5, 2023
    Assignee: SECRET DOUBLE OCTOPUS LTD.
    Inventors: Shimrit Tzur-David, Chen Tetelman
  • Patent number: 11663318
    Abstract: A computer-based system and method for securing passwords, including: obtaining, by an authentication service, a plurality of public keys, each associated with one of a plurality of devices associated with a user; generating, by the authentication service, a password for the user; sending, by the authentication service, the password to a password management entity; encrypting, by the authentication service, the password with each of the public keys, thus generating a plurality of encrypted passwords, each encrypted with one of the public keys and associated with a device of the plurality of devices; and deleting the password by the authentication service.
    Type: Grant
    Filed: January 26, 2021
    Date of Patent: May 30, 2023
    Assignee: Secret Double Octopus Ltd.
    Inventors: Shimrit Tzur-David, Chen Tetelman, Amit Rahav
  • Publication number: 20220237282
    Abstract: A computer-based system and method for securing passwords, including: obtaining, by an authentication service, a plurality of public keys, each associated with one of a plurality of devices associated with a user; generating, by the authentication service, a password for the user; sending, by the authentication service, the password to a password management entity; encrypting, by the authentication service, the password with each of the public keys, thus generating a plurality of encrypted passwords, each encrypted with one of the public keys and associated with a device of the plurality of devices; and deleting the password by the authentication service.
    Type: Application
    Filed: January 26, 2021
    Publication date: July 28, 2022
    Applicant: SECRET DOUBLE OCTOPUS LTD
    Inventors: Shimrit TZUR-DAVID, Chen TETELMAN, Amit RAHAV
  • Patent number: 11388174
    Abstract: A system and method for validating an entity may include obtaining by at least a first system, a set of entity details related to the entity; associating with the entity, by the first system, a first trust level based on at least some of the entity details; and validating the entity based on the first trust level. A system and method for validating an entity may include providing at least one of first and second values to a respective at least one of first and second devices; providing the entity, by at least one of the first and second devices, with the at least one of first and second values; and using the at least one of first and second values, by the entity, to identify the entity to an identifying entity.
    Type: Grant
    Filed: February 28, 2017
    Date of Patent: July 12, 2022
    Assignee: SECRET DOUBLE OCTOPUS LTD
    Inventors: Shlomi Dolev, Shimrit Tzur-David, Chen Tetelman, Amit Rahav, Amit Lavi
  • Publication number: 20220209955
    Abstract: A computer-based system and method for performing an offline login to a local device, including: generating a pair of an auxiliary (AUX) public key and an AUX private key; receiving a password at the local device; reconstructing a symmetric key from a first value stored on the local device and a second value stored on an authenticator; encrypting the password with the AUX public key to obtain a locally encrypted password; encrypting the AUX private key with the symmetric key to obtain an encrypted AUX private key; and deleting the symmetric key, and when performing the offline login: reconstructing the symmetric key; decrypting the encrypted AUX private key with the symmetric key to obtain the AUX private key; decrypting the locally encrypted password with the AUX private key to obtain the password; and using the password to perform the offline login.
    Type: Application
    Filed: December 20, 2020
    Publication date: June 30, 2022
    Applicant: SECRET DOUBLE OCTOPUS LTD
    Inventors: Shimrit TZUR-DAVID, Chen TETELMAN
  • Patent number: 11271926
    Abstract: A system and method for of temporary password management may include: obtaining, by a password management entity, a request to login a local device into an authentication authority; generating, by the password management entity, a temporary password; sending, by the password management entity, the temporary password to the authentication authority; sending, by the password management entity, the temporary password to a user device; obtaining, at the authentication authority the temporary password from the local device; comparing, by the authentication authority, the temporary password obtained from the local device with the temporary password obtained from the password management entity; and authorizing the login if a match is found.
    Type: Grant
    Filed: February 27, 2020
    Date of Patent: March 8, 2022
    Assignee: SECRET DOUBLE OCTOPUS LTD
    Inventors: Shimrit Tzur-David, Chen Tetelman, Amit Rahav
  • Patent number: 11170094
    Abstract: A system and method for securing a communication channel may include obtaining a first value by first and second devices. A second value may be randomly selected by the first device and may be provided to the second device. The first and second devices may independently from one another apply a function to the first and second values and may use a result of the function to secure and authenticate a communication channel between the first and second devices.
    Type: Grant
    Filed: January 26, 2017
    Date of Patent: November 9, 2021
    Assignee: SECRET DOUBLE OCTOPUS LTD.
    Inventors: Shlomi Dolev, Shimrit Tzur-David, Chen Tetelman, Amit Lavi, Amit Rahav, Raz Rafaeli
  • Patent number: 10735407
    Abstract: A system and method for of temporary password management may include: obtaining, by a password management entity, a request to login a local device into an authentication authority; generating, by the password management entity, a temporary password; sending, by the password management entity, the temporary password to the authentication authority; sending, by the password management entity, the temporary password to a user device; obtaining, at the authentication authority the temporary password from the local device; comparing, by the authentication authority, the temporary password obtained from the local device with the temporary password obtained from the password management entity; and authorizing the login if a match is found.
    Type: Grant
    Filed: March 27, 2018
    Date of Patent: August 4, 2020
    Assignee: SECRET DOUBLE OCTOPUS LTD.
    Inventors: Shimrit Tzur-David, Chen Tetelman, Amit Rahav
  • Publication number: 20200195635
    Abstract: A system and method for of temporary password management may include: obtaining, by a password management entity, a request to login a local device into an authentication authority; generating, by the password management entity, a temporary password; sending, by the password management entity, the temporary password to the authentication authority; sending, by the password management entity, the temporary password to a user device; obtaining, at the authentication authority the temporary password from the local device; comparing, by the authentication authority, the temporary password obtained from the local device with the temporary password obtained from the password management entity; and authorizing the login if a match is found.
    Type: Application
    Filed: February 27, 2020
    Publication date: June 18, 2020
    Applicant: SECRET DOUBLE OCTOPUS LTD
    Inventors: Shimrit Shimrit, Chen TETELMAN, Amit RAHAV
  • Patent number: 10601814
    Abstract: A system and method for of temporary password management may include: obtaining, by a password management entity, a request to login a local device into an authentication authority; generating, by the password management entity, a temporary password; sending, by the password management entity, the temporary password to the authentication authority; sending, by the password management entity, the temporary password to a user device; obtaining, at the authentication authority the temporary password from the local device; comparing, by the authentication authority, the temporary password obtained from the local device with the temporary password obtained from the password management entity; and authorizing the login if a match is found.
    Type: Grant
    Filed: July 26, 2017
    Date of Patent: March 24, 2020
    Assignee: SECRET DOUBLE OCTOPUS LTD.
    Inventors: Shimrit Tzur-David, Chen Tetelman, Amit Rahav
  • Patent number: 10536269
    Abstract: A system and method for providing secure communication between a source and a destination that is secured by secret sharing, during a vulnerability window in which all secret shares are collected in one or more points along the communication paths. Accordingly, during the regular operation of the communication protocol, a common random secret OTP is created by sending random bits from the sender to the receiver and the source is allowed to perform bitwise XOR operation between the information to be sent and the common random secret OTP, prior to using secret sharing. The results of the bitwise XOR operation are sent to the destination using secret sharing and the destination reconstructs the random secret and decrypts the received data, using the common established random secret. The common random secret is based on polynomial randomization being transferred from the source to the destination using secret sharing.
    Type: Grant
    Filed: February 24, 2016
    Date of Patent: January 14, 2020
    Assignee: SECRET DOUBLE OCTOPUS LTD
    Inventors: Shlomi Dolev, Shimrit Tzur-David, Chen Tetelman
  • Publication number: 20190089717
    Abstract: A system and method for validating an entity may include obtaining by at least a first system, a set of entity details related to the entity; associating with the entity, by the first system, a first trust level based on at least some of the entity details; and validating the entity based on the first trust level. A system and method for validating an entity may include providing at least one of first and second values to a respective at least one of first and second devices; providing the entity, by at least one of the first and second devices, with the at least one of first and second values; and using the at least one of first and second values, by the entity, to identify the entity to an identifying entity.
    Type: Application
    Filed: February 28, 2017
    Publication date: March 21, 2019
    Applicant: SECRET DOUBLE OCTOPUS LTD
    Inventors: Shlomi DOLEV, Shimrit TZUR-DAVID, Chen TETELMAN, Amit RAHAV, Amit LAVI
  • Publication number: 20190036914
    Abstract: A system and method for of temporary password management may include: obtaining, by a password management entity, a request to login a local device into an authentication authority; generating, by the password management entity, a temporary password; sending, by the password management entity, the temporary password to the authentication authority; sending, by the password management entity, the temporary password to a user device; obtaining, at the authentication authority the temporary password from the local device; comparing, by the authentication authority, the temporary password obtained from the local device with the temporary password obtained from the password management entity; and authorizing the login if a match is found.
    Type: Application
    Filed: March 27, 2018
    Publication date: January 31, 2019
    Applicant: SECRET DOUBLE OCTOPUS LTD.
    Inventors: Shimrit TZUR-DAVID, Chen TETELMAN, Amit RAHAV
  • Publication number: 20190036913
    Abstract: A system and method for of temporary password management may include: obtaining, by a password management entity, a request to login a local device into an authentication authority; generating, by the password management entity, a temporary password; sending, by the password management entity, the temporary password to the authentication authority; sending, by the password management entity, the temporary password to a user device; obtaining, at the authentication authority the temporary password from the local device; comparing, by the authentication authority, the temporary password obtained from the local device with the temporary password obtained from the password management entity; and authorizing the login if a match is found.
    Type: Application
    Filed: July 26, 2017
    Publication date: January 31, 2019
    Applicant: SECRET DOUBLE OCTOPUS LTD.
    Inventors: Shimrit TZUR-DAVID, Chen Tetelman, Amit Rahav
  • Publication number: 20190034618
    Abstract: A system and method for securing a communication channel may include obtaining a first value by first and second devices. A second value may be randomly selected by the first device and may be provided to the second device. The first and second devices may independently from one another apply a function to the first and second values and may use a result of the function to secure and authenticate a communication channel between the first and second devices.
    Type: Application
    Filed: January 26, 2017
    Publication date: January 31, 2019
    Applicant: SECRET DOUBLE OCTOPUS LTD
    Inventors: Shlomi DOLEV, Shimrit TZUR-DAVID, Chen TETELMAN, Amit LAVI, Amit RAHAV, Raz RAFAELI
  • Publication number: 20180241548
    Abstract: A system and method for providing secure communication between a source and a destination that is secured by secret sharing, during a vulnerability window in which all secret shares are collected in one or more points along the communication paths. Accordingly, during the regular operation of the communication protocol, a common random secret OTP is created by sending random bits from the sender to the receiver and the source is allowed to perform bitwise XOR operation between the information to be sent and the common random secret OTP, prior to using secret sharing. The results of the bitwise XOR operation are sent to the destination using secret sharing and the destination reconstructs the random secret and decrypts the received data, using the common established random secret. The common random secret is based on polynomial randomization being transferred from the source to the destination using secret sharing.
    Type: Application
    Filed: February 24, 2016
    Publication date: August 23, 2018
    Applicant: SECRET DOUBLE OCTOPUS LTD
    Inventors: Shlomi DOLEV, Shimrit TZUR-DAVID, Chen TETELMAN