Patents by Inventor Yair Frankel

Yair Frankel has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20060229911
    Abstract: The invention, in one embodiment, is directed to a healthcare information system including: a client interface unit for creating one or more healthcare information documents, a repository in communication with the client interface unit for storing one or more healthcare information documents received from the client interface unit, a registry in communication with the repository for maintaining an index table of one or more healthcare information documents stored in the repository and for maintaining control information associated with each document for controlling the distribution of each documents from the repository, and a patient interface unit in communication with the registry for enabling a patient to configure at least a portion of the control information within the registry associated with one or more healthcare information documents.
    Type: Application
    Filed: February 10, 2006
    Publication date: October 12, 2006
    Applicant: MedCommons, Inc.
    Inventors: Adrian Gropper, William Donner, Sean Doyle, Yair Frankel
  • Publication number: 20050049892
    Abstract: A method, apparatus, and system for supply chain collaborative risk management of a cargo container. The invention includes a first entity for collecting data relevant to risks associated with the cargo container, and a second entity for receiving the data from the first entity, wherein the second entity combines the received data with risk relevant data and makes a determination of the risk of the cargo container.
    Type: Application
    Filed: July 20, 2004
    Publication date: March 3, 2005
    Inventors: Charles Miller, Yair Frankel, Noah Rosenkrantz
  • Publication number: 20050021360
    Abstract: A method, a system, and a device for monitoring risks associated with at least one business process, including: evaluating at least one of a plurality of document instances, wherein each of the document instances includes, in association therewith, a plurality of document values, against a plurality of risk categories; implementing the plurality of risk categories pursuant to at least one acceptable risk policy approved for the at least one business process; and qualifying at least one of the at least one of the plurality of documents pursuant to an approval rating of the at least one document in at least one risk category. The system, method, and device efficiently monitor risk, and allow for flexibility in modifying or updating risk policy.
    Type: Application
    Filed: June 8, 2004
    Publication date: January 27, 2005
    Inventors: Charles Miller, Yair Frankel, Noah Rosenkrantz
  • Publication number: 20050018840
    Abstract: A method of distributed cryptography for high consequence security systems which employs shared randomness between operating parties. Shared randomness is accomplished by sharing cryptographic keys stored in secure hardware tokens by potentially less secure software or general purpose computing units that perform distributed cryptography. The shared randomness is based on shared keys (at the tokens) and unique context. Shared random values are incorporated into the computation of partial results used in the distributed cryptographic calculation. The incorporation of shared randomness provides a hand-shake among the hardware tokens. When the operation is successful, a result is computed with assurance that the correct parties have taken part in forming the result. The hand-shake assures binding of operating parties and added system security.
    Type: Application
    Filed: July 29, 2004
    Publication date: January 27, 2005
    Inventors: Marcel Yung, Yair Frankel
  • Patent number: 6611913
    Abstract: An escrowed key distribution system for over-the-air service provisioning of cellular telephones and other wireless communication devices provides a secure and efficient authentication key distribution method for wireless communications networks. To ensure security, an authentication key used to activate the wireless device is never transmitted over the air. In addition, mutual authentication is performed between the wireless communication device and the service provider using an embedded private-key algorithm to ensure proper authentication key transfer.
    Type: Grant
    Filed: March 29, 1999
    Date of Patent: August 26, 2003
    Assignee: Verizon Laboratories Inc.
    Inventors: Christopher Paul Carroll, Yair Frankel
  • Publication number: 20020076052
    Abstract: A method of distributed cryptography for high consequence security systems which employs shared randomness between operating parties. Shared randomness is accomplished by sharing cryptographic keys stored in secure hardware tokens by potentially less secure software or general purpose computing units that perform distributed cryptography. The shared randomness is based on shared keys (at the tokens) and unique context. Shared random values are incorporated into the computation of partial results used in the distributed cryptographic calculation. The incorporation of shared randomness provides a hand-shake among the hardware tokens. When the operation is successful, a result is computed with assurance that the correct parties have taken part in forming the result. The hand-shake assures binding of operating parties and added system security.
    Type: Application
    Filed: October 29, 1999
    Publication date: June 20, 2002
    Inventors: MARCEL M. YUNG, YAIR FRANKEL
  • Publication number: 20020059143
    Abstract: A method for providing a warranty relating to a transaction between two parties, each party having a data communications device, in a system which includes an infrastructure composed of a plurality of locations each associated with a respective institution which provides services to clients, each location having a computer system, a database coupled to the computer system and storing information about each client of the institution and a data communications device coupled to the computer system for communication with the data communications device of any one party, each party being a client of at least one of the institutions, the method containing the steps of:
    Type: Application
    Filed: January 11, 2002
    Publication date: May 16, 2002
    Applicant: CertCo, Inc.
    Inventors: Yair Frankel, David William Kravitz, Charles Thomas Montgomery, Marcel Mordechay Yung
  • Patent number: 6353812
    Abstract: A method for aiding transactions by providing warranties against various aspects of a transaction which may be hard to assure ahead of time or when high risk is involved in relying on them. The method employs an infrastructure of a computer and communication systems communication with various distributed organizations working together and providing warranties. Different parties may trust different organizations and user representatives of the infrastructure. A party in a transaction may ask for a warranty against another party. As a response, the infrastructure, through its organizations, calculates and provides a decision regarding the request. Relying on the warranty, the risk involved in conducting the electronic transaction is reduced. In the case where the transaction does not reach sound completion, the warranty can be claimed. The method also involves managing and administering the infrastructure, the entities in the transaction system and their outstanding warranties.
    Type: Grant
    Filed: February 19, 1998
    Date of Patent: March 5, 2002
    Assignee: CertCo, Inc.
    Inventors: Yair Frankel, David William Kravitz, Charles Thomas Montgomery, Marcel Mordechay Yung
  • Publication number: 20010038696
    Abstract: The invention provides for robust efficient distributed generation of RSA keys. An efficient protocol is one which is independent of the primality test “circuit size”, while a robust protocol allows correct completion even in the presence of a minority of arbitrarily misbehaving malicious parties. The disclosed protocol is secure against any minority of malicious parties (which is optimal). The disclosed method is useful in establishing sensitive distributed cryptographic function sharing services (certification authorities, signature schemes with distributed trust, and key escrow authorities), as well as other applications besides RSA (namely: composite ElGamal, identification schemes, simultaneous bit exchange, etc.). The disclosed method can be combined with proactive function sharing techniques to establish the first efficient, optimal-resilience, robust and proactively-secure RSA-based distributed trust services where the key is never entrusted to a single entity (i.e.
    Type: Application
    Filed: May 21, 2001
    Publication date: November 8, 2001
    Inventors: Yair Frankel, Marcel M. Yung, Philip D. MacKenzie
  • Publication number: 20010011220
    Abstract: A method for providing a warranty relating to a transaction between two parties, each party having a data communications device, in a system which includes an infrastructure composed of a plurality of locations each associated with a respective institution which provides services to clients, each location having a computer system, a database coupled to the computer system and storing information about each client of the institution and a data communications device coupled to the computer system for communication with the data communications device of any one party, each party being a client of at least one of the institutions, the method containing the steps of:
    Type: Application
    Filed: February 19, 1998
    Publication date: August 2, 2001
    Inventors: YAIR FRANKEL, DAVID W. KRAVITZ, CHARLES T. MONTGOMERY, MOTI YUNG
  • Patent number: 6237097
    Abstract: The invention provides for robust efficient distributed generation of RSA keys. An efficient protocol is one which is independent of the primality test “circuit size”, while a robust protocol allows correct completion even in the presence of a minority of arbitrarily misbehaving malicious parties. The disclosed protocol is secure against any minority of malicious parties (which is optimal). The disclosed method is useful in establishing sensitive distributed cryptographic function sharing services (certification authorities, signature schemes with distributed trust, and key escrow authorities), as well as other applications besides RSA (namely: composite ElGamal, identification schemes, simultaneous bit exchange, etc.). The disclosed method can be combined with proactive function sharing techniques to establish the first efficient, optimal-resilience, robust and proactively-secure RSA-based distributed trust services where the key is never entrusted to a single entity (i.e.
    Type: Grant
    Filed: May 21, 1999
    Date of Patent: May 22, 2001
    Assignee: CertCo, Inc.
    Inventors: Yair Frankel, Marcel M. Yung, Philip D. MacKenzie
  • Patent number: 6035041
    Abstract: Proactive robust threshold schemes are presented for general "homomorphic-type" public key systems, as well as optimized systems for the RSA function. Proactive security employs dynamic memory refreshing and enables us to tolerate a "mobile adversary" that dynamically corrupts the components of the systems (perhaps all of them) as long as the number of corruptions (faults) is bounded within a time period. The systems are optimal-resilience. Namely they withstand any corruption of minority of servers at any time-period by an active (malicious) adversary (i.e., any subset less than half. Also disclosed are general optimal-resilience public key systems which are "robust threshold" schemes (against stationary adversary), and are extended to "proactive" systems (against the mobile one). The added advantage of proactivization in practical situations is the fact that, in a long-lived threshold system, an adversary has a long time (e.g., years) to break into any t out of the l servers.
    Type: Grant
    Filed: April 28, 1997
    Date of Patent: March 7, 2000
    Assignee: CertCo, Inc.
    Inventors: Yair Frankel, Marcel M. Yung