Patents by Inventor Stephen Michael Matyas, Jr.

Stephen Michael Matyas, Jr. has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7519178
    Abstract: A method, system and apparatus are described for ensuring a uniform random distribution of keys generated for cryptography. These generated keys, are depicted utilizing a trusted third party, or Certification Authority (CA) in the generation of a reliable seed to be used in the generation of prime numbers used in public key cryptography. The inclusion of the trusted third party allows for an independent third party to police against first party attacks on the security of the system without increasing the overhead of the system significantly.
    Type: Grant
    Filed: February 24, 1999
    Date of Patent: April 14, 2009
    Assignee: International Business Machines Corporation
    Inventors: Stephen Michael Matyas, Jr., Allen Roginsky
  • Patent number: 7051211
    Abstract: Methods, systems and computer program products are provide for controlling access to software is provided by the software to be controlled being divided into a first encrypted portion and a second unencrypted portion. The second unencrypted portion has access to, and may even incorporate, a first secret value and a software identification associated with a copy of the software. The first encrypted portion is encrypted with a first key value which is based on the first secret value and a second secret value. The second secret value is obtained and the first key value generated from the obtained second secret value and the first secret value. The first encrypted portion of the software may then be decrypted with the first key value. The software may be installed on a data processing system utilizing the decrypted first encrypted portion of the software.
    Type: Grant
    Filed: August 21, 2000
    Date of Patent: May 23, 2006
    Assignee: International Business Machines Corporation
    Inventors: Stephen Michael Matyas, Jr., Mohammad Peyravian, Allen Leonid Roginsky, Nevenko Zunic
  • Patent number: 7010689
    Abstract: Methods, systems and computer program products are provided for controlling access to digital data in a file by obtaining a passphrase from a user and generating a personal key based on the obtained passphrase. A file encryption key is generated and the digital data in the file encrypted with the file encryption key to provide an encrypted file. The file encryption key is encrypted with the personal key to provide an encrypted file encryption key. A file header containing the encrypted file encryption key and associated with the encrypted file. The encrypted file and the file header associated with the encrypted file may be stored at a file server.
    Type: Grant
    Filed: August 21, 2000
    Date of Patent: March 7, 2006
    Assignee: International Business Machines Corporation
    Inventors: Stephen Michael Matyas, Jr., Mohammad Peyravian, Allen Leonid Roginsky, Nevenko Zunic
  • Patent number: 6947556
    Abstract: Methods, systems and computer program products are provided which provide for controlling access to digital data in a file by encrypting the data with a first key, encrypting the first key with a second personal key generated from a password/passphrase associated with the file and further encrypting the encrypted first key with a control key which is managed by the system. In certain embodiments, user authentication may also be provided by issuing a ticket which is utilized to create, access and administer the files in the system.
    Type: Grant
    Filed: August 21, 2000
    Date of Patent: September 20, 2005
    Assignee: International Business Machines Corporation
    Inventors: Stephen Michael Matyas, Jr., Mohammad Peyravian, Allen Leonid Roginsky, Nevenko Zunic
  • Patent number: 6940976
    Abstract: Methods, systems and computer program products are provided which generate an RSA cryptographic value by obtaining user specific information about a user and determining a user specific range of values based on the user specific information. The potential range of RSA prime values is divided into at least two subintervals and the user specific range of values mapped onto a first of the at least two subintervals. A first user-dependent RSA prime is then selected from the range of RSA prime values in the first subinterval corresponding to the mapped user specific range of values.
    Type: Grant
    Filed: June 2, 1999
    Date of Patent: September 6, 2005
    Assignee: International Business Machines Corporation
    Inventors: Stephen Michael Matyas, Jr., Mohammad Peyravian, Allen Leonid Roginsky, Nevenko Zunic
  • Patent number: 6928163
    Abstract: Methods, systems and computer program products are provided which allow for generation and authentication of RSA encrypted values by utilizing a combination of entity specific information such as biometric information and by incorporating information about the secret seeds into the cryptographic values p and q utilized to encrypt the information. Thus, authentication of an encrypted message may be achieved without requiring storage of the secret seed values utilized to generate the cryptographic values. Furthermore the present invention assures that users with different entity specific information utilize different p and q values.
    Type: Grant
    Filed: July 20, 1999
    Date of Patent: August 9, 2005
    Assignee: International Business Machines Corporation
    Inventors: Stephen Michael Matyas, Jr., Mohammad Peyravian, Allen Leonid Roginsky, Nevenko Zunic
  • Patent number: 6697947
    Abstract: Methods, systems and computer program products are provided which allow for multi-party authentication by receiving a plurality of biometric authentication messages from a corresponding plurality of users. The biometric authentication messages include biometric data corresponding to the user. It is determined if each of the plurality of received biometric authentication messages is a valid message based on the biometric data contained in the biometric authentication messages so as to determine a quantity of valid biometric authentication messages. An indication of authentication is then provided if the quantity of the valid messages of the received plurality of messages is at least an authentication threshold value.
    Type: Grant
    Filed: June 17, 1999
    Date of Patent: February 24, 2004
    Assignee: International Business Machines Corporation
    Inventors: Stephen Michael Matyas, Jr., Mohammad Peyravian, Allen Leonid Roginsky, Nevenko Zunic
  • Patent number: 6687375
    Abstract: Methods, systems and computer program products are provided which generate a cryptographic key utilizing user specific information to generate a user dependent key. The user specific information may be a user identification or biometric information associated with a user. In particular embodiments of the present invention a seed value is modified with biometric information to generate a user dependent key value. In alternative embodiments a key value is hashed with user specific information or user specific information is hashed and then combined with the key value to generate the user dependent key value. In still another embodiment of the present invention the space of potential key values is divided into subspaces and the subspaces assigned based on user specific information. A key value is then generated from the assigned subspace. Thus, the generated key values for different users are guaranteed to be disjoint.
    Type: Grant
    Filed: June 2, 1999
    Date of Patent: February 3, 2004
    Assignee: International Business Machines Corporation
    Inventors: Stephen Michael Matyas, Jr., Mohammad Peyravian, Allen Leonid Roginsky, Nevenko Zunic
  • Patent number: 6560337
    Abstract: Systems, methods and computer program products reduce effective key length of a symmetric key cipher by deriving an intermediate value from an initial key, using a one-way cryptographic function. Predetermined bit locations of the intermediate value are selected to obtain an intermediate key. An intermediate shortened key is derived from the intermediate key by setting predetermined bit locations of the intermediate key to predetermined values. A diffused intermediate shortened key is derived from the intermediate shortened key using the one-way cryptographic function. Predetermined bit locations of the diffused intermediate shortened key are then selected to obtain a shortened key. In first embodiments, the one-way cryptographic function is a one-way hash function. Second embodiments use the symmetric key cipher itself to perform the one-way cryptographic function.
    Type: Grant
    Filed: October 28, 1998
    Date of Patent: May 6, 2003
    Assignee: International Business Machines Corporation
    Inventors: Mohammad Peyravian, Stephen Michael Matyas, Jr., Nevenko Zunic
  • Patent number: 6507912
    Abstract: Key-dependent sampling of a biometric characteristic is performed at a client, to thereby generate key-dependent biometric data samples. The key-dependent biometric data samples are then transmitted from the client to a server. By sampling the biometric characteristic at the client in a key-dependent manner, the key-dependent biometric data samples may be transmitted from the client to the server without the need for additional encryption and/or a signature. A key is preferably transmitted from the server to the client. The key is then used to perform the key-dependent sampling of the biometric characteristic at the client. The key-dependent sampling may be performed by sampling the biometric characteristic at a sampling frequency that is a function of the key. Alternatively, the key can be applied to the sampled biometric data, to thereby generate the key-dependent biometric data samples that are a function of the key.
    Type: Grant
    Filed: January 27, 1999
    Date of Patent: January 14, 2003
    Assignee: International Business Machines Corporation
    Inventors: Stephen Michael Matyas, Jr., Mohammad Peyravian
  • Patent number: 6363154
    Abstract: Secure messages are sent among a group of nodes selected from a plurality of nodes that are connected to a communications network, by defining a random secret key at a first one of the group of nodes. The random secret key is sent from the first one of the group nodes to remaining ones of the group of nodes. A random number is generated at a second one of the group of nodes. A one-way hash of the random number and the random secret key is performed at the second one of the group of nodes to generate a working key. A message is encrypted at the second one of the group of nodes, using the working key. The encrypted message and the random number is sent from the second one of the group of nodes to remaining ones of the group of nodes. The encrypted message and the random number are received at the remaining ones of the group of nodes. Each of the remaining ones of the group of nodes performs a one-way hash of the random number and the random secret key, to regenerate the working key.
    Type: Grant
    Filed: October 28, 1998
    Date of Patent: March 26, 2002
    Assignee: International Business Machines Corporation
    Inventors: Mohammad Peyravian, Stephen Michael Matyas, Jr., Nevenko Zunic
  • Patent number: 6052469
    Abstract: A cryptographic key recovery system that is interoperable with existing systems for establishing keys between communicating parties. The sender uses a reversible key inversion function to generate key recovery values P, Q and (optionally) R as a function of a session key and public information, so that the session key may be regenerated from the key recovery values P, Q and (if generated) R. Key recovery values P and Q are encrypted using the respective public recovery keys of a pair of key recovery agents. The encrypted P and Q values are included along with other recovery information in a session header accompanying an encrypted message sent from the sender to the receiver. The key recovery agents may recover the P and Q values for a law enforcement agent by decrypting the encrypted P and Q values in the session header, using their respective private recovery keys corresponding to the public keys.
    Type: Grant
    Filed: August 14, 1998
    Date of Patent: April 18, 2000
    Assignee: International Business Machines Corporation
    Inventors: Donald Byron Johnson, Paul Ashley Karger, Charles William Kaufman, Jr., Stephen Michael Matyas, Jr., David Robert Safford, Marcel Mordechay Yung, Nevenko Zunic
  • Patent number: 5987124
    Abstract: A system for encrypting a plaintext block using a block encryption algorithm having a block size smaller than that of the plaintext block. The plaintext block is transformed into a masked plaintext block using an invertible transformation optionally dependent on additional data and defined such that each bit of the masked plaintext block depends on every bit of the original plaintext block. A subportion of the masked plaintext block is encrypted using the encryption algorithm to generate an encrypted portion of the masked plaintext block. A ciphertext block is generated from the thus encrypted portion of the masked plaintext block and the remaining portion of the masked plaintext block. The ciphertext block is transmitted to a data recipient, who reverses the procedure to recover the original plaintext block.
    Type: Grant
    Filed: April 28, 1997
    Date of Patent: November 16, 1999
    Assignee: International Business Machines Corporation
    Inventors: Stephen Michael Matyas, Jr., Donald Byron Johnson
  • Patent number: 5953420
    Abstract: A method and apparatus for generating authenticated Diffie-Hellman keys. Each user first generates an authenticated first shared secret value from a first nonshared persistent secret value generated by that user and an authenticated first transformed value received from the other user over a trusted communications channel. Each user then dynamically generates a second shared secret value from a second nonshared secret value dynamically generated by that user and a dynamically generated second transformed value received from the other user. Each user thereafter generates one or more keys by concatenating the first and second shared secret values together with a count to form a concatenated value and passing the concatenated value through a one-way hash function to generate a hash value from which the keys are extracted.
    Type: Grant
    Filed: October 25, 1996
    Date of Patent: September 14, 1999
    Assignee: International Business Machines Corporation
    Inventors: Stephen Michael Matyas, Jr., Donald Byron Johnson
  • Patent number: 5937066
    Abstract: A cryptographic key recovery system that operates in two phases. In the first phase, the sender establishes a secret value with the receiver. For each key recovery agent, the sender generates a key-generating value as a one-way function of the secret value and encrypts the key-generating value with a public key of the key recovery agent. In the second phase, performed for a particular cryptographic session, the sender generates for each key recovery agent a key-encrypting key as a one-way function of the corresponding key-generating value and multiply encrypts the session key with the key-encrypting keys of the key recovery agents. The encrypted key-generating values and the multiply encrypted session key are transmitted together with other recovery information in a manner permitting their interception by a party seeking to recover the secret value.
    Type: Grant
    Filed: October 2, 1996
    Date of Patent: August 10, 1999
    Assignee: International Business Machines Corporation
    Inventors: Rosario Gennaro, Donald Byron Johnson, Paul Ashley Karger, Stephen Michael Matyas, Jr., Mohammad Peyravian, David Robert Safford, Marcel Mordechay Yung, Nevenko Zunic
  • Patent number: 5912974
    Abstract: Printed document contents are scanned and digitized, using a conventional scanner, and displayed page by page on a screen. Using a conventional editor and an input device, the scanned and digitized document contents are edited before being used to generate a digital signature. This allows reading errors, which could invalidate a subsequent verification process, to be corrected. Using the editor, and an input device such as a mouse, the signing authority identifies on the screen different segments of the document, each segment containing data of a single type and selects for each segment a set of rules, among a group proposed by the system, for authenticating it. Then, for each segment, an edited digital form of the data contents are derived using the method defined in the rules. A hash value of the rules used and the edited digital form of the segment contents is calculated using a public hashing algorithm.
    Type: Grant
    Filed: April 30, 1997
    Date of Patent: June 15, 1999
    Assignee: International Business Machines Corporation
    Inventors: Christopher J. Holloway, Stephen Michael Matyas, Jr.
  • Patent number: 5907618
    Abstract: A method and apparatus for verifiably providing key recovery information to one or more trustees in a cryptographic communication system having a sender and a receiver Each communicating party has its own Diffie-Hellman key pair comprising a secret value and corresponding public value, as does each trustee The sender non-interactively generates from its own secret value and the public value held by the receiver a first shared Diffie-Hellman key pair comprising a first shared secret value, shared with the receiver but not with any trustee, and a corresponding public value. For each trustee, the sender then non-interactively generates an additional shared secret value, shared with the receiver and the trustee, from the first shared secret value and the public value corresponding to the secret value held by the trustee. The sender uses the additional shared secret value to encrypt recovery information for each trustee, which is transmitted to the receiver along with the encrypted message.
    Type: Grant
    Filed: January 3, 1997
    Date of Patent: May 25, 1999
    Assignee: International Business Machines Corporation
    Inventors: Rosario Gennaro, Paul Ashley Karger, Stephen Michael Matyas, Jr., Mohammad Peyravian, David Robert Safford, Nevenko Zunic
  • Patent number: 5870470
    Abstract: A system for encrypting a plaintext block using a block encryption algorithm having a block size smaller than that of the plaintext block. The plaintext block is transformed into a masked plaintext block using an invertible transformation optionally dependent on additional data and defined such that each bit of the masked plaintext block depends on every bit of the original plaintext block. A subportion of the masked plaintext block is encrypted using the encryption algorithm to generate an encrypted portion of the masked plaintext block. A ciphertext block is generated from the thus encrypted portion of the masked plaintext block and the remaining portion of the masked plaintext block. The ciphertext block is transmitted to a data recipient, who reverses the procedure to recover the original plaintext block.
    Type: Grant
    Filed: February 20, 1996
    Date of Patent: February 9, 1999
    Assignee: International Business Machines Corporation
    Inventors: Donald Byron Johnson, Stephen Michael Matyas, Jr.
  • Patent number: 5815573
    Abstract: A cryptographic key recovery system for generating a cryptographic key for use by a pair of communicating parties while simultaneously providing for its recovery using one or more key recover agents. A plurality of m-bit shared key parts (P, Q) are generated which are shared with respective key recovery agents, while an n-bit nonshared key part (R) is generated that is not shared with any key recovery agent. The shared key parts (P, Q) are combined to generate an m-bit value which is concatenated with the nonshared key part (R) to generate an (m+n)-bit value from which an encryption key is generated. The cryptographic system has the effective work factor of an n-bit key to all of the key recovery agents acting in concert, but has the effective work factor of an (m+n)-bit to any other combination of third parties.
    Type: Grant
    Filed: April 10, 1996
    Date of Patent: September 29, 1998
    Assignee: International Business Machines Corporation
    Inventors: Donald Byron Johnson, Paul Ashley Karger, Charles William Kaufman, Jr., Stephen Michael Matyas, Jr., Marcel Mordechay Yung, Nevenko Zunic
  • Patent number: 5796830
    Abstract: A cryptographic key recovery system that is interoperable with existing systems for establishing keys between communicating parties. The sender uses a reversible key inversion function to generate key recovery values P, Q and (optionally) R as a function of a session key and public information, so that the session key may be regenerated from the key recovery values P, Q and (if generated) R. Key recovery values P and Q are encrypted using the respective public recovery keys of a pair of key recovery agents. The encrypted P and Q values are included along with other recovery information in a session header accompanying an encrypted message sent from the sender to the receiver. The key recovery agents may recover the P and Q values for a law enforcement agent by decrypting the encrypted P and Q values in the session header, using their respective private recovery keys corresponding to the public keys.
    Type: Grant
    Filed: July 29, 1996
    Date of Patent: August 18, 1998
    Assignee: International Business Machines Corporation
    Inventors: Donald Byron Johnson, Paul Ashley Karger, Charles William Kaufman, Jr., Stephen Michael Matyas, Jr., David Robert Safford, Marcel Mordechay Yung, Nevenko Zunic