Patents by Inventor Taher Elgamal

Taher Elgamal has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10425224
    Abstract: Systems and methods for identify confirmation and transaction security are described. The system transmits to a client computing system an encrypted challenge generated using a public key of an asymmetric key pair and a first partially decrypted challenge generated by applying a first private key fragment of a private key of the asymmetric key pair to the encrypted challenge. The system receives a decrypted challenge generated by applying a second private key fragment of the private key to the encrypted challenge to generate a second partially decrypted challenge, applying a third private key fragment of the private key to the encrypted challenge to generate a third partially decrypted challenge, and combining the first partially decrypted challenge, the second partially decrypted challenge and the third partially decrypted challenge to generate the decrypted challenge. The system uses the decrypted challenge for verification.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: September 24, 2019
    Assignee: salesforce.com, inc.
    Inventors: Prasad Peddada, Taher ElGamal
  • Publication number: 20190280860
    Abstract: A method is disclosed. The method includes, in a client device, acquiring first and second asymmetric cryptographic key pairs for a user, where each key pair includes a public key and a corresponding private key, securing the private key of the second key pair in a cryptographic processor, and splitting the private key of the first key pair into plural private key fragments, so that a sum of the plural private key fragments equals the private key of the first key pair. The method further includes storing at least one of the plural private key fragments on the client device, and registering the user with an identity service not hosted on the client device. Registering the user includes providing to the identity service, for use in securely authenticating the user, the public keys of the first and second key pairs, and the plural private key fragment(s) excluding the at least one private key fragment secured on the client device.
    Type: Application
    Filed: May 29, 2019
    Publication date: September 12, 2019
    Applicant: saleforce.com.Inc.
    Inventors: Prasad Peddada, Taher Elgamal
  • Patent number: 10411907
    Abstract: An ID service on an app server interacts with a corresponding identity app installed on a user device such as a smart phone. At setup, the ID service receives the user's public key and only a segment of the corresponding private key. A special challenge message is created and partially decrypted using the private key segment on the server side, and then decryption is completed on the client app using the remaining segment(s) of the private key to recover the challenge. A token authenticator based on the result of the decryption is sent back to the identity service, for it to verify validity of the result and, if it is valid, enable secure login without requiring a password.
    Type: Grant
    Filed: January 25, 2017
    Date of Patent: September 10, 2019
    Assignee: SALESFORCE.COM, INC.
    Inventors: Prasad Peddada, Taher Elgamal
  • Patent number: 10374794
    Abstract: System and methods for secure transmission are described and include receiving, by a first computing system, an encrypted token generated using a public key of an asymmetric key pair; receiving, by the first computing system, a first partially decrypted token generated by applying a first private key fragment of a private key of the asymmetric key pair to the encrypted token; applying, by the first computing system, a second private key fragment of the private key to the encrypted token to generate a second partially decrypted token; applying, by the first computing system, a third private key fragment of the private key to the encrypted token to generate a third partially decrypted token; and combining the first partially decrypted token, the second partially decrypted token and the third partially decrypted token to generate a decrypted token.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: August 6, 2019
    Assignee: salesforce.com, inc.
    Inventors: Prasad Peddada, Taher ElGamal
  • Publication number: 20190229908
    Abstract: Methods, systems, and devices for encryption key storage are described. An application server may store an encryption key in volatile memory and access the key directly from the volatile memory when performing an encryption process. In some cases, a user may supply the encryption key to the application server on demand. Accordingly, when the application server is restarted, the encryption key may be purged from the memory. In some cases, the encryption key may be wrapped in a public key, and the application server may derive a private key to decrypt the public key-encrypted information to access the encryption key and store it in the volatile memory. Additionally or alternatively, the user may supply a first fragment of the encryption key, and the application server may derive the encryption key from the first fragment and a second fragment of the encryption key retrieved from a database.
    Type: Application
    Filed: January 24, 2018
    Publication date: July 25, 2019
    Inventors: Prasad Peddada, Taher ElGamal
  • Patent number: 10356088
    Abstract: An ID service provisioned on a server interacts with a corresponding ID app installed on a user device such as a smart phone for secure user authentication (login). A user acquires two asymmetric encryption keys pairs. One of the private keys is secured on SIM on the user device, and the other one stored in the ID app on the user device. At login attempt, the ID service generates two random challenge messages, and encrypts each of them with one of the public keys. Decryption of one challenge is conducted by the SIM and decryption of the other is done by the ID app. A token based on the two decrypted challenge results is returned to the ID service. Alternatively, a single challenge can be double-wrapped with the two keys. The verifies the results and enables secure login without requiring a password.
    Type: Grant
    Filed: June 19, 2017
    Date of Patent: July 16, 2019
    Assignee: SALESFORCE.COM, INC.
    Inventors: Prasad Peddada, Taher Elgamal
  • Publication number: 20190124066
    Abstract: Methods, systems, and devices for user authentication are described. A user may attempt an authentication procedure when accessing an application or cloud platform. When the user requests access to the application or cloud platform, a server may determine one or more unique identifiers to display at a first application for the user, and the user may select one of the unique identifiers. The server may then display unique identifiers (e.g., in some cases, the same unique identifiers) at a second application associated with the user. The user may verify that the selected unique identifier is displayed on the second application, and may select the same unique identifier in the second application. Additionally, the user may input a user-specific identifier to confirm their identity. The server may authenticate the user's identity if the user selected matching unique identifiers, and if the user-specific identifier matches an expected identifier for the user.
    Type: Application
    Filed: October 19, 2017
    Publication date: April 25, 2019
    Inventors: Prasad Peddada, Taher Elgamal, Gursev Singh Kalra
  • Publication number: 20180212785
    Abstract: An ID service on an app server interacts with a corresponding identity app installed on a user device such as a smart phone. At setup, the ID service receives the user's public key and only a segment of the corresponding private key. A special challenge message is created and partially decrypted using the private key segment on the server side, and then decryption is completed on the client app using the remaining segment(s) of the private key to recover the challenge. A token authenticator based on the result of the decryption is sent back to the identity service, for it to verify validity of the result and, if it is valid, enable secure login without requiring a password.
    Type: Application
    Filed: January 25, 2017
    Publication date: July 26, 2018
    Applicant: salesforce.com, inc.
    Inventors: Prasad PEDDADA, Taher ELGAMAL
  • Publication number: 20180212762
    Abstract: In a computing system, methods for secure OS level login authentication for internal users to access servers. Some or all servers in a group each utilize a local ID Service for generating and validating a challenge responsive to an OS login request. The challenge is processed in a centralized secure server HSM. Rather than copying individual user public keys to each host in the data center, we need only copy the public key of the HSM to each host in the group. When a user attempts OS level login to a host, it encrypts the challenge using the public key of the HSM and forwards the request for processing in the HSM. There, it decrypts the challenge using the private key in the HSM and re-encrypts the challenge with the public key of the individual user. The user's mobile device, previously registered, is required to complete the authentication process.
    Type: Application
    Filed: March 31, 2017
    Publication date: July 26, 2018
    Applicant: salesforce.com, inc.
    Inventors: Prasad PEDDADA, Taher ELGAMAL
  • Publication number: 20170140386
    Abstract: Systems and methods for assessing and authenticating transactions. Some exemplary embodiments may authenticate transactions based at least in part on a comparison of a newly obtained electronic signature associated with a user with a previously obtained electronic signature associated with the user, where a payment instrument presented for use in the transaction is also associated with the user. Exemplary electronic signatures may comprise any information which may identify the user, such as browser fingerprints, computer fingerprints, IP addresses, geographic IP location information, information associated with a payment, and/or a typing pattern.
    Type: Application
    Filed: January 25, 2017
    Publication date: May 18, 2017
    Inventors: Dan Kolkowitz, Taher Elgamal, Kieran Gerard Sherlock
  • Publication number: 20160371693
    Abstract: Systems and methods for assessing and authenticating transactions. Some exemplary embodiments may authenticate transactions based at least in part on a comparison of a newly obtained electronic signature associated with a user with a previously obtained electronic signature associated with the user, where a payment instrument presented for use in the transaction is also associated with the user. Exemplary electronic signatures may comprise any information which may identify the user, such as browser fingerprints, computer fingerprints, IP addresses, geographic IP location information, information associated with a payment, and/or a typing pattern.
    Type: Application
    Filed: September 1, 2016
    Publication date: December 22, 2016
    Inventors: Dan Kolkowitz, Taher Elgamal, Kieran Gerard Sherlock
  • Patent number: 9471920
    Abstract: Systems and methods for assessing and authenticating transactions are disclosed. Some exemplary embodiments may authenticate transactions based at least in part on a comparison of a newly obtained electronic signature associated with a user with a previously obtained electronic signature associated with the user, where a payment instrument presented for use in the transaction is also associated with the user. Exemplary electronic signatures may comprise any information which may identify the user, such as browser fingerprints, computer fingerprints, IP addresses, geographic IP location information, information associated with a payment, and/or a typing patterns.
    Type: Grant
    Filed: May 10, 2010
    Date of Patent: October 18, 2016
    Assignee: IDM Global, INC.
    Inventors: Dan Kolkowitz, Taher Elgamal, Kieran Gerard Sherlock
  • Publication number: 20160261408
    Abstract: Embodiments include an apparatus for securing customer data and include a processor, and one or more stored sequences of instructions which, when executed, cause the processor to store an encrypted first key fragment in a first storage area, store an encrypted second key fragment in a separate second storage area, wherein access to the first storage area and to the second storage area is mutually exclusive. The instructions further cause the processor to decrypt the encrypted first key fragment and the encrypted second key fragment using a key set and keys associated with a hardware security module based on receiving a request to derive a master key. The master key is derived using the decrypted first key fragment and the decrypted second key fragment and stored in an in-memory cache. The master key is used to encrypt or to decrypt encrypted customer data.
    Type: Application
    Filed: March 2, 2015
    Publication date: September 8, 2016
    Inventors: Prasad Peddada, Jeremy Horwitz, Taher Elgamal, Matthew Steele, Ryan Guest
  • Publication number: 20160080368
    Abstract: In accordance with embodiments, there are provided mechanisms and methods for facilitating dynamic end-to-end integrity for data repositories in an on-demand services environment in an on-demand services environment in a multi-tenant environment according to one embodiment. In one embodiment and by way of example, a method includes receiving, by and incorporating into a database system, a content file and metadata to be submitted to a data repository of the database system. The content file may include content, where the metadata includes identifying data associated with at least one of the content and a user associated with the content. The method may further include verifying, by the database system, the identifying data of the metadata. The verification of the identifying data represents authentication of at least one of the user and the content.
    Type: Application
    Filed: September 12, 2014
    Publication date: March 17, 2016
    Inventors: SHILOH CORY HEURICH, FRANK SIEBENLIST, TAHER ELGAMAL, CLAYTEN HAMACHER, MATTHEW STEELE, PATHIK ASHOK SOLANKI, Matthew B. Schechtman
  • Publication number: 20150324802
    Abstract: Systems and methods for assessing and authenticating transactions are disclosed. Some exemplary embodiments may authenticate transactions based at least in part on a comparison of a newly obtained electronic signature associated with a user with a previously obtained electronic signature associated with the user, where a payment instrument presented for use in the transaction is also associated with the user. Exemplary electronic signatures may comprise any information which may identify the user, such as browser fingerprints, computer fingerprints, IP addresses, geographic IP location information, information associated with a payment, and/or a typing patterns.
    Type: Application
    Filed: July 16, 2015
    Publication date: November 12, 2015
    Applicant: IDM Global, Inc.
    Inventors: Dan Kolkowitz, Taher Elgamal, Kieran Gerard Sherlock
  • Publication number: 20110251951
    Abstract: Methods, systems, appliances and/or apparati related to identifying potential fraud associated with financial transactions are provided. An example system for identifying potentially fraudulent financial transactions may include transaction-model databases, a fraud assessment engine operably coupled to the transaction-model databases, and a reporting engine operably coupled to the fraud assessment engine. The transaction-model databases may be configured to store transaction-model data associated with a plurality of historical financial transactions. The transaction-model data may include a plurality of attribute data corresponding to a respective attribute of the historical financial transactions. The fraud assessment engine may generate a fraud assessment based (at least in part) on a comparison of current financial transaction attribute data (and/or or the values thereof) with at least a portion of the transaction-model data.
    Type: Application
    Filed: April 13, 2011
    Publication date: October 13, 2011
    Inventors: Dan Kolkowitz, Taher Elgamal
  • Publication number: 20100293094
    Abstract: Systems and methods for assessing and authenticating transactions are disclosed. Some exemplary embodiments may authenticate transactions based at least in part on a comparison of a newly obtained electronic signature associated with a user with a previously obtained electronic signature associated with the user, where a payment instrument presented for use in the transaction is also associated with the user. Exemplary electronic signatures may comprise any information which may identify the user, such as browser fingerprints, computer fingerprints, IP addresses, geographic IP location information, information associated with a payment, and/or a typing patterns.
    Type: Application
    Filed: May 10, 2010
    Publication date: November 18, 2010
    Inventors: Dan Kolkowitz, Taher Elgamal, Kieran Gerard Sherlock
  • Patent number: 7360241
    Abstract: Method, apparatus, system, and a file for integrated dynamic encryption and/or decryption for use in an application includes, for example, storage means or unit for storing a plurality of predetermined attributes and corresponding values, and a digital signature, a controller or control means for controlling selective retrieval of a plurality of attributes and values, and the digital signature from the storage unit, processing means or processor for selectively processing the predetermined attributes and values, and the digital signature and in accordance thereto, providing a supportable encryption and/or decryption level to the application, a compressor or compression means for compressing the attributes and values and in accordance thereto generating compressed attributes and values for storing in the storage unit, and decompressing means or decompressor for decompressing the compressed attributes and values in accordance with the controller retrieving the compressed attributes and values.
    Type: Grant
    Filed: August 3, 2001
    Date of Patent: April 15, 2008
    Assignee: Netscape Communications Corporation
    Inventors: Taher Elgamal, Jeff Weinstein, Nelson Bolyard
  • Patent number: 7013390
    Abstract: An apparatus for an integrated dynamic encryption and/or decryption for use in an application includes a policy filter, a policy filter module coupled to said policy filter, a service module coupled to said policy filter, and a cryptographic module, where the apparatus retrieves the cryptographic module and configures the policy filter in accordance with the cryptographic module and the policy filter module performs a plurality of verification upon the cryptographic module, and further where the service module is configured to generate a plurality of cipher suites and the policy filter is configured to filter the plurality of cipher suites in accordance with a predetermined policy filter parameters to generate a plurality of filtered cipher suites.
    Type: Grant
    Filed: October 30, 2001
    Date of Patent: March 14, 2006
    Assignee: Netscape Communications Corporation
    Inventors: Taher Elgamal, Jeff Weinstein, Robert Relyea
  • Patent number: 6397330
    Abstract: Method, apparatus, system, and a file for integrated dynamic encryption and/or decryption for use in an application includes, for example, storage means or unit for storing a plurality of predetermined attributes and corresponding values, and a digital signature, a controller or control means for controlling selective retrieval of a plurality of attributes and values, and the digital signature from the storage unit, processing means or processor for selectively processing the predetermined attributes and values, and the digital signature and in accordance thereto, providing a supportable encryption and/or decryption level to the application, a compressor or compression means for compressing the attributes and values and in accordance thereto generating compressed attributes and values for storing in the storage unit, and decompressing means or decompressor for decompressing the compressed attributes and values in accordance with the controller retrieving the compressed attributes and values.
    Type: Grant
    Filed: September 30, 1997
    Date of Patent: May 28, 2002
    Inventors: Taher Elgamal, Jeff Weinstein, Nelson Bolyard