Patents by Inventor Marcel M. Yung

Marcel M. Yung has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180315134
    Abstract: Among other things, embodiments of the present disclosure improve the functionality of electronic messaging and imaging software and systems by generating customized media content items based on location sensor information from users' computing devices. The media content can be generated for a variety of topics and shared with other users. For example, media content (e.g., images or video) can be generated and displayed on a user's computing device, as well as transmitted to other users via electronic communications, such as short message service (SMS) or multimedia service (MMS) texts and emails.
    Type: Application
    Filed: February 21, 2018
    Publication date: November 1, 2018
    Inventors: Daniel Amitay, Jonathan Brody, Leonid Gorkin, Sheridan Kates, Andrew Lin, Walton Lin, John Rauser, Amer Shahnawaz, Evan Spiegel, Marcel M. Yung
  • Patent number: 8290161
    Abstract: A method of distributed cryptography for high consequence security systems which employs shared randomness between operating parties. Shared randomness is accomplished by sharing cryptographic keys stored in secure hardware tokens by potentially less secure software or general purpose computing units that perform distributed cryptography. The shared randomness is based on shared keys (at the tokens) and unique context. Shared random values are incorporated into the computation of partial results used in the distributed cryptographic calculation. The incorporation of shared randomness provides a hand-shake among the hardware tokens. When the operation is successful, a result is computed with assurance that the correct parties have taken part in forming the result. The hand-shake assures binding of operating parties and added system security.
    Type: Grant
    Filed: August 31, 2007
    Date of Patent: October 16, 2012
    Assignee: CQRCert, LLC
    Inventors: Marcel M. Yung, Yair Frankel
  • Publication number: 20100011208
    Abstract: Methods, systems and devices for cryptographic control and maintenance of organizational structure and functions are provided. A method for control and maintenance of an operational organizational structure, the method includes associating entities with cryptographic capabilities; organizing entities within the organizational structure as roles; and maintaining roles within the organizational structure. The system may involve at least a Public Key Infrastructure operation. Elements in said organizational structure may be assigned to roles and/or groups within said organizational structure.
    Type: Application
    Filed: September 22, 2009
    Publication date: January 14, 2010
    Applicant: CERTCO, Inc.
    Inventors: Yair FRANKEL, Charies Montgomery, Marcel M. Yung
  • Patent number: 7610614
    Abstract: Methods, systems and devices for cryptographic control and maintenance of organizational structure and functions are provided. A method for control and maintenance of an operational organizational structure, the method includes associating entities with cryptographic capabilities; organizing entities within the organizational structure as roles; and maintaining roles within the organizational structure. The system may involve at least a Public Key Infrastructure operation. Elements in said organizational structure may be assigned to roles and/or groups within said organizational structure.
    Type: Grant
    Filed: February 14, 2000
    Date of Patent: October 27, 2009
    Assignee: Certco, Inc.
    Inventors: Yair Frankel, Charles T. Montgomery, Marcel M. Yung
  • Patent number: 7313701
    Abstract: The invention provides for robust efficient distributed generation of RSA keys. An efficient protocol is one which is independent of the primality test “circuit size”, while a robust protocol allows correct completion even in the presence of a minority of arbitrarily misbehaving malicious parties. The disclosed protocol is secure against any minority of malicious parties (which is optimal). The disclosed method is useful in establishing sensitive distributed cryptographic function sharing services (certification authorities, signature schemes with distributed trust, and key escrow authorities), as well as other applications besides RSA (namely: composite ElGamal, identification schemes, simultaneous bit exchange, etc.). The disclosed method can be combined with proactive function sharing techniques to establish the first efficient, optimal-resilience, robust and proactively-secure RSA-based distributed trust services where the key is never entrusted to a single entity (i.e.
    Type: Grant
    Filed: May 21, 2001
    Date of Patent: December 25, 2007
    Assignee: CQR Cert, LLC
    Inventors: Yair Frankel, Marcel M. Yung, Philip D. MacKenzie
  • Patent number: 7266199
    Abstract: A method of distributed cryptography for high consequence security systems which employs shared randomness between operating parties. Shared randomness is accomplished by sharing cryptographic keys stored in secure hardware tokens by potentially less secure software or general purpose computing units that perform distributed cryptography. The shared randomness is based on shared keys (at the tokens) and unique context. Shared random values are incorporated into the computation of partial results used in the distributed cryptographic calculation. The incorporation of shared randomness provides a hand-shake among the hardware tokens. When the operation is successful, a result is computed with assurance that the correct parties have taken part in forming the result. The hand-shake assures binding of operating parties and added system security.
    Type: Grant
    Filed: July 29, 2004
    Date of Patent: September 4, 2007
    Assignee: CQRCert
    Inventors: Marcel M. Yung, Yair Frankel
  • Patent number: 7184988
    Abstract: In an infrastructure in which some of a plurality of entities provide cryptographically supported services, a method of registering a subscriber entity of a plurality of entities at a principal entity of a plurality of entities, the method comprising the subscriber entity requesting service from the principal entity by sending a request message to a registrar entity of the plurality of entities; the registrar entity verifying the subscriber entity and forwarding the request for service to the principal entity; the principal entity storing the forwarded request and transmitting an acknowledgement message to the registrar entity, the acknowledgement stating acceptance and authentication/authorization information that the subscriber entity requires for the requested service; and the registrar entity verifying the authenticity of the received acknowledgement message, and, if correct, forwarding the acknowledgement message to the subscriber entity.
    Type: Grant
    Filed: January 27, 2000
    Date of Patent: February 27, 2007
    Assignee: Certco, Inc.
    Inventors: Yair Frankel, Charles T. Montgomery, Stuart Stubblebine, Marcel M. Yung
  • Patent number: 7177839
    Abstract: An electronic transaction system includes an authority issuing electronic signals representing subscriber assurance of an attribute of a subscriber to the system; and a reliance server obtaining electronic signals representing information regarding the subscriber assurance issued by the issuing authority, the reliance server issuing electronic signals representing a signed warranty offer to a relying party, the signed warranty offer being based at least on the subscriber attribute assurance, wherein the reliance server only provides the signed warranty offer if the relying party is authorized to make a request for said warranty.
    Type: Grant
    Filed: January 27, 2000
    Date of Patent: February 13, 2007
    Assignee: Certco, Inc.
    Inventors: Allen Claxton, Charles T. Montgomery, Marcel M. Yung, Richard Ankney, Richard Salz, Thomas Titchener, Peter Lieberwirth, Andrew Konstantaras
  • Publication number: 20020076052
    Abstract: A method of distributed cryptography for high consequence security systems which employs shared randomness between operating parties. Shared randomness is accomplished by sharing cryptographic keys stored in secure hardware tokens by potentially less secure software or general purpose computing units that perform distributed cryptography. The shared randomness is based on shared keys (at the tokens) and unique context. Shared random values are incorporated into the computation of partial results used in the distributed cryptographic calculation. The incorporation of shared randomness provides a hand-shake among the hardware tokens. When the operation is successful, a result is computed with assurance that the correct parties have taken part in forming the result. The hand-shake assures binding of operating parties and added system security.
    Type: Application
    Filed: October 29, 1999
    Publication date: June 20, 2002
    Inventors: MARCEL M. YUNG, YAIR FRANKEL
  • Publication number: 20010038696
    Abstract: The invention provides for robust efficient distributed generation of RSA keys. An efficient protocol is one which is independent of the primality test “circuit size”, while a robust protocol allows correct completion even in the presence of a minority of arbitrarily misbehaving malicious parties. The disclosed protocol is secure against any minority of malicious parties (which is optimal). The disclosed method is useful in establishing sensitive distributed cryptographic function sharing services (certification authorities, signature schemes with distributed trust, and key escrow authorities), as well as other applications besides RSA (namely: composite ElGamal, identification schemes, simultaneous bit exchange, etc.). The disclosed method can be combined with proactive function sharing techniques to establish the first efficient, optimal-resilience, robust and proactively-secure RSA-based distributed trust services where the key is never entrusted to a single entity (i.e.
    Type: Application
    Filed: May 21, 2001
    Publication date: November 8, 2001
    Inventors: Yair Frankel, Marcel M. Yung, Philip D. MacKenzie
  • Patent number: 6237097
    Abstract: The invention provides for robust efficient distributed generation of RSA keys. An efficient protocol is one which is independent of the primality test “circuit size”, while a robust protocol allows correct completion even in the presence of a minority of arbitrarily misbehaving malicious parties. The disclosed protocol is secure against any minority of malicious parties (which is optimal). The disclosed method is useful in establishing sensitive distributed cryptographic function sharing services (certification authorities, signature schemes with distributed trust, and key escrow authorities), as well as other applications besides RSA (namely: composite ElGamal, identification schemes, simultaneous bit exchange, etc.). The disclosed method can be combined with proactive function sharing techniques to establish the first efficient, optimal-resilience, robust and proactively-secure RSA-based distributed trust services where the key is never entrusted to a single entity (i.e.
    Type: Grant
    Filed: May 21, 1999
    Date of Patent: May 22, 2001
    Assignee: CertCo, Inc.
    Inventors: Yair Frankel, Marcel M. Yung, Philip D. MacKenzie
  • Patent number: 6035041
    Abstract: Proactive robust threshold schemes are presented for general "homomorphic-type" public key systems, as well as optimized systems for the RSA function. Proactive security employs dynamic memory refreshing and enables us to tolerate a "mobile adversary" that dynamically corrupts the components of the systems (perhaps all of them) as long as the number of corruptions (faults) is bounded within a time period. The systems are optimal-resilience. Namely they withstand any corruption of minority of servers at any time-period by an active (malicious) adversary (i.e., any subset less than half. Also disclosed are general optimal-resilience public key systems which are "robust threshold" schemes (against stationary adversary), and are extended to "proactive" systems (against the mobile one). The added advantage of proactivization in practical situations is the fact that, in a long-lived threshold system, an adversary has a long time (e.g., years) to break into any t out of the l servers.
    Type: Grant
    Filed: April 28, 1997
    Date of Patent: March 7, 2000
    Assignee: CertCo, Inc.
    Inventors: Yair Frankel, Marcel M. Yung
  • Patent number: 5995625
    Abstract: A method of unwrapping wrapped digital data that is unusable while wrapped, includes obtaining an acceptance phrase from a user; deriving a cryptographic key from the acceptance phrase; and unwrapping the package of digital data using the derived cryptographic key. The acceptance phrase is a phrase entered by a user in response to information provided to the user. The information and the acceptance phrase can be in any appropriate language. The digital data includes, alone or in combination, any of: software, a cryptographic key, an identifying certificate, an authorizing certificate, a data element or field of an identifying or authorizing certificate, a data file representing an images, data representing text, numbers, audio, and video.
    Type: Grant
    Filed: March 24, 1997
    Date of Patent: November 30, 1999
    Assignee: Certco, LLC
    Inventors: Frank W. Sudia, Alan Asay, Ernest F. Brickell, Richard Ankney, Peter C. Freund, Marcel M. Yung, David W. Kravitz
  • Patent number: 5625692
    Abstract: A proactive threshold secret sharing cryptosystem using a set of servers. The cryptosystem is a threshold cryptosystem, in the sense that service is maintained if at least (k+1) out of n servers are active and honest. The secret signature key is compromised only if the adversary breaks into at least (k+1) servers. It is robust in the sense that the honest servers detect faulty ones and the service is not disrupted. It is recoverable, because if the adversary erases all the local information on the server it compromised, the information can be restored as soon as the server comes back to performing the correct protocol. The method and system has proactiveness, which means that in order to learn the secret, the adversary has to break into (k+1) servers during the same round of the algorithm because the shares of the secret are periodically redistributed and rerandomized. The present invention uses a verifiable secret sharing mechanism to get the security requirements during the update between two rounds.
    Type: Grant
    Filed: January 23, 1995
    Date of Patent: April 29, 1997
    Assignee: International Business Machines Corporation
    Inventors: Amir Herzberg, Stanislaw M. Jarecki, Hugo M. Krawczyk, Marcel M. Yung
  • Patent number: 5369705
    Abstract: A method and apparatus for providing authentication among a dynamically selected group of users in a communication system with a dynamically changing network topology. With this invention, freshness information and alleged identity information are transmitted from each of the users in the group using available paths in the network. A group key is then generated, and coded information, derived from the group key and the above transmitted information, is sent to each of the users. Each unit of coded information is accompanied by an identifying tag so as to identify which of the users is to use the appropriate unit of coded information. Each alleged user will then extract the group key from a corresponding coded information unit only if it shares an appropriate secret with a server. Without knowledge of the group key, a user cannot be authenticated.
    Type: Grant
    Filed: June 3, 1992
    Date of Patent: November 29, 1994
    Assignee: International Business Machines Corporation
    Inventors: Raymond F. Bird, Amir Herzberg, Philippe A. Janson, Shay Kutten, Refik A. Molva, Marcel M. Yung
  • Patent number: 5297137
    Abstract: A dynamic technique for routing data packets between entry and destination nodes of a multi-node communication network of arbitrary topology In accordance with this technique, the nodes of the network are connected together by a multitude of links, and a subset of these links form a virtual ring embedded in the network and traversing each node thereof at least once. The nodes route each data packet to a destination node without requiring any data from the data packet other than data identifying the destination node of the data packet. Also, the nodes route each data packet to its destination node such that the distance, along the virtual ring, between the data packet and its destination node always decrease. Data packets in the virtual embedded ring have priority to continue to be routed on the ring. As a result, lossless routing with a single buffer per each input link is provided.
    Type: Grant
    Filed: January 30, 1991
    Date of Patent: March 22, 1994
    Assignee: International Business Machines Corporation
    Inventors: Yoram Ofek, Marcel M. Yung
  • Patent number: 5245609
    Abstract: A two-phase fairness algorithm for regulating the transmission of data packets in a communication network having a multitude of nodes connected together to form a spanning tree. In a first or broadcast phase of the fairness algorithm, a first control signal is transmitted over the spanning tree from a root node or a root edge of the tree. This first control signal indicates to each node of the tree a first number of data packets that the node is permitted to transmit in a corresponding time interval. Each intermediate node of the tree transmits the first signal to each of its children nodes only when one or more various conditions relating to the transmission of data packets are satisfied. In a second or merge phase of the fairness algorithm, a second control signal is transmitted from the leaves of the tree to the root node or root edge of the tree.
    Type: Grant
    Filed: January 30, 1991
    Date of Patent: September 14, 1993
    Assignee: International Business Machines Corporation
    Inventors: Yoram Ofek, Marcel M. Yung
  • Patent number: 5202921
    Abstract: Method and apparatus for authenticating users (entities) of a computer network based on the entity's identification is described. Keys for each party of a potential session are derived by projections stored at each party's location. The projections are based on a partially computed function which can be in encryption by some key of the user identification or a multivariable polynomial or other function which is partially evaluated for one user's identification. Each user evaluates his projection with the other user/party's identification. The evaluated quantities are compared using a validation routine. The method requires only one basic piece of information, the projection to be distributed to each user, and does not need specific keys for specific users (or other users' information stored in one user's memory or global network). The method enables adding users to the system directory in a flexible way, without having to notify users of the addition.
    Type: Grant
    Filed: April 1, 1991
    Date of Patent: April 13, 1993
    Assignee: International Business Machines Corporation
    Inventors: Amir Herzberg, Shay Kutten, Marcel M. Yung
  • Patent number: 5148479
    Abstract: An arrangement of authenticating communications network users and means for carrying out the arrangement. A first challenge N1 is transmitted from a first user A to a second user B. In response to the first challenge, B transmits a first response and second challenge N2 to A. A verifies the first response. A then generates and transmits a second response to the second challenge to B, where the second response is verified. The first response must be of a minimum formf(S1, N1, . . . ),and the second response must be of the minimum formg(S2, N2, . . . ).S1 and S2 are shared secrets between A and B. f() and g() are selected such that the equationf'(s1,N1', . . . )=g(S2, N2)cannot be solved for N1' without knowledge of S1 and S2. f'() and N1' represent expressions on a second reference connection. Preferably, the function f() may include the direction D1 of the flow of the message containing f(), as in f(s1, N1, D1, . . . ). In such a case, f() is selected such that the equationf'(S,N1',D1', . . . )=f(S, N2, D1, .
    Type: Grant
    Filed: March 20, 1991
    Date of Patent: September 15, 1992
    Assignee: International Business Machines Corp.
    Inventors: Raymond F. Bird, Inder S. Gopal, Philippe A. Janson, Shay Kutten, Refik A. Molva, Marcel M. Yung