Symmetric Key Cryptography Patents (Class 380/259)
  • Patent number: 8121290
    Abstract: An efficient pseudo-random function and an efficient limited number of times authentication system using such a function are realized. A pseudo-random function calculating device comprises a key creating means and a pseudo-random function calculating means. The key creating means creates a public key made of a set of at least a first component and a second component as components constituting an element of a finite group and a secret key made of an integer and secretly saves the created secret key in a secret key memory section but makes the public key public. The pseudo-random function calculating means outputs the element of a finite group as function value of the pseudo-random function upon receiving an integer as input.
    Type: Grant
    Filed: May 26, 2006
    Date of Patent: February 21, 2012
    Assignee: NEC Corporation
    Inventor: Isamu Teranishi
  • Publication number: 20120030475
    Abstract: A Machine-Machine Authentication method and a Human-Machine Authentication method for Cloud Computing. A Smart Card IC that includes a TPM/TCM/USB key function module and a storage memory, and a bio-feature identification method are used to achieve the Machine-Machine Authentication and Human-Machine Authentication. The Machine-Machine Authentication uses the Smart Card IC to achieve an authentication between the Server and the Client, and the Human-Machine Authentication uses the bio-feature identification method to achieve an authentication between the user and the Client or the user and the Server.
    Type: Application
    Filed: August 2, 2010
    Publication date: February 2, 2012
    Inventors: Felix Kuo-We MA, Kuo-Neng Lan, Chang-Wei Yang, Kao-Huang Lin
  • Patent number: 8108940
    Abstract: The present invention relates to a method for protecting user data from unauthorized access, the method comprising the steps of, on a data processing system: maintaining said user data in encrypted form stored on a second storage, when loading an operating system using an operating system loader: receiving in a first disk key transmission step from a first user system a symmetric user key that is only accessible by the data processing system if the operating system loader has been started on behalf of said first user system, wherein the symmetric user key is received sealed to a combination of the operating system loader and a user identifier corresponding to said first user system in said first disk key transmission step; accessing the symmetric user key, if the operating system loader has been started on behalf of said first user system; decrypting in a user data decryption step said user data using the symmetric user key, maintaining said symmetric user key in a volatile memory.
    Type: Grant
    Filed: December 19, 2006
    Date of Patent: January 31, 2012
    Assignee: International Business Machines Corporation
    Inventors: Daniel M Dias, Matthias Schunter, Michael Steiner
  • Patent number: 8103880
    Abstract: A system for improved communication system for providing web analytics data between a first computing device and a second, remote computing device preferably encodes frequently requested data into code words, and also provides the remote client with a look-up table and decoding logic. In one embodiment, the present invention also includes a method for updating the local look-up table in the event the table does not have a data value for a given code.
    Type: Grant
    Filed: December 20, 2005
    Date of Patent: January 24, 2012
    Assignee: Adobe Systems Incorporated
    Inventor: Michael Paul Bailey
  • Patent number: 8098819
    Abstract: In the method for data archiving with automatic en- and decryption data (9, 10) are exchanged between a client station (1) and an archive station (4). A securing means (2) connected between the stations (1, 4) encrypts the plain data (9) which are transmitted towards the archive station (4) and decrypts the encrypted data (10) which are transmitted towards the client station (1). The encryption is carried out with at least two keys (6, 7). One of the two keys (6, 7) is swapped out by transmitting it to the archive station (4) and deleting it locally, i.e. in the securing means (2), after the encryption. If the securing station (2) is stolen, the encrypted data (10) on the archive station (4) can be accessed, however their decryption can be prevented in a simple, reliably and comprehensible manner by deleting the swapped out key (7) in the archive station (4).
    Type: Grant
    Filed: June 30, 2005
    Date of Patent: January 17, 2012
    Assignee: Tecnostore AG
    Inventor: Bruno Rudolf Kezmann
  • Patent number: 8099592
    Abstract: A system and method for controlling data communications between a server and a client device, such as a mobile device. Embodiments relate generally to a technique where stop data is provided to the client device. This stop data can be transmitted (e.g. by the client device) to the server. When processed by the server, the stop data indicates to the server that at least some of the encrypted data received by the client device from the server was not decrypted using the second key (e.g. as may be the case when the second key has been deleted). Upon receiving the stop data, the server may, for example, withhold the transmission of data encrypted with the first key to the client device until the second key is restored on the client device. In one embodiment, the stop data is provided to the client device in an encoded (e.g. encrypted) form.
    Type: Grant
    Filed: February 10, 2011
    Date of Patent: January 17, 2012
    Assignee: Research In Motion Limited
    Inventors: David Bajar, Phillip Chi-Jim Luk, Michael Kenneth Brown, Darrell Reginald May
  • Patent number: 8094816
    Abstract: Disclosed herein are systems, methods, and computer readable-media for performing data encryption and decryption using a stream or block cipher with internal random states. The method includes splitting the input data into a predetermined number of blocks and processing each block. The processing includes creating sub-blocks, permuting the sub-blocks, replacing bytes using a lookup table, rotating bits, performing expansion and combining sets of bits. The element of randomness employed in this process allows for the same input to yield the same output, with differing internal states.
    Type: Grant
    Filed: October 21, 2008
    Date of Patent: January 10, 2012
    Assignee: Apple Inc.
    Inventors: Mathieu Ciet, Augustin J. Farrugia, Filip Toma Paun
  • Patent number: 8090942
    Abstract: The present invention provides a method of integrating existing strong encryption methods into the processing of a .ZIP file to provide a highly secure data container which provides flexibility in the use of symmetric and asymmetric encryption technology. The present invention adapts the well established .ZIP file format to support higher levels of security and multiple methods of data encryption and key management, thereby producing a highly secure and flexible digital container for electronically storing and transferring confidential data.
    Type: Grant
    Filed: September 17, 2004
    Date of Patent: January 3, 2012
    Assignee: PKWARE, Inc.
    Inventor: James C. Peterson
  • Patent number: 8090104
    Abstract: In a method of descrambling a scrambled content data object, at least a section of the scrambled content data object is descrambled by applying at least one decryption operation under a key at least partly derivable from a content descrambling key. At least one content descrambling key is obtained from a message received from a conditional access sub-system over a data communication channel. At least one cryptogram of data obtainable from at least one content descrambling key in the message, each of which cryptograms are carried in the message, is decrypted under an associated channel key. A first key is used to establish each channel key. At least the section of the scrambled content data object is descrambled by applying a further decryption operation under a key at least partly derivable from the first key.
    Type: Grant
    Filed: December 22, 2006
    Date of Patent: January 3, 2012
    Assignee: Irdeto Access B.V.
    Inventor: Andrew Augustine Wajs
  • Publication number: 20110317837
    Abstract: A master key may be used by each participant in a secure communication. Indeed, each participant may select and encryption key from a distinct end of the master key. To eliminate a necessity for the end points in the secure communication to maintain a master key corresponding to every possible correspondent, the participants may communicate through an encryption server.
    Type: Application
    Filed: June 24, 2010
    Publication date: December 29, 2011
    Applicant: RESEARCH IN MOTION LIMITED
    Inventor: Ryan Tracy Smith
  • Publication number: 20110320805
    Abstract: Implementations of methods of sharing data in a supply chain, the data corresponding to an item having a tag associated therewith, include generating data corresponding to the item, generating a data reference, encrypting the data using an encryption key to provide encrypted data, transmitting the encrypted data over a network for storage in a database based on the data reference, writing the data reference and the encryption key to the tag, and transferring the item to a successor in the supply chain. Implementations include retrieving information electronically stored on the tag, the information comprising a data reference and an encryption key, transmitting a data request over a network for retrieving encrypted data from a database, the data request comprising the data reference, receiving the encrypted data from the database, and decrypting the encrypted data using the encryption key to provide decrypted data.
    Type: Application
    Filed: June 28, 2010
    Publication date: December 29, 2011
    Applicant: SAP AG
    Inventors: Leonardo Weiss F. Chaves, Benjamin Bolland, Christian Loës, Hannes Thies, Pascal Wichmann
  • Publication number: 20110317838
    Abstract: A method for securing communications between a first node (N1) and a second node (N2) in a network (1) further comprising a management device (2) provided with root keying materials, the method comprising the following steps: the management device generating, based on root keying materials, a first node keying material shares comprising a number of sub-elements and the first node keying material shares being arranged for generating a first complete key, the management device selecting a subset of sub-elements of the first keying material shares, the number of sub-elements selected being less or equal than the total number of sub-elements of the first keying material shares, and the selected sub-elements forming a first node partial keying material shares or symmetric-key generation engine, the first node generating, based on the first node symmetric-key generation engine and on an identifier of the second node, a first key, used for securing communications with the second node.
    Type: Application
    Filed: March 16, 2010
    Publication date: December 29, 2011
    Applicant: KONINKLIJKE PHILIPS ELECTRONICS N.V.
    Inventors: Oscar Garcia Morchon, Bozena Erdmann, Klaus Kursawe
  • Patent number: 8085937
    Abstract: According to one embodiment of the present invention, a method of establishing a secure call includes generating a session key at a centralized location. The session key is encrypted with a first public key and transmitted from the centralized location to a first endpoint. The session key is additionally encrypted with a second public key and transmitted from the centralized location to a second endpoint. The centralized location is at a location other than a location of the first endpoint and the second endpoint. The session key is operable to encrypt the call between the first endpoint and the second endpoint.
    Type: Grant
    Filed: February 14, 2005
    Date of Patent: December 27, 2011
    Assignee: Raytheon Company
    Inventor: Charles B. Bradley, II
  • Publication number: 20110305337
    Abstract: A security system includes an appliance to be secured, including a processor and a first wireless transceiver for accessing a data network with a first power requirement; and a second wireless transceiver receiving power to operate even if the appliance is off, hibernates or sleeps, the second wireless transceiver operating at a second power requirement lower than the first power requirement, the second wireless transceiver communicating a signal indicating a security status of the appliance.
    Type: Application
    Filed: November 19, 2010
    Publication date: December 15, 2011
    Inventors: Randall Devol, Jonghoon John Kang, Bao Q. Tran
  • Patent number: 8077867
    Abstract: The present invention relates to a confidential information processing device, a confidential information processing apparatus, and a confidential information processing method, and particularly to a confidential information processing device which performs multiple cryptographic computation for different target data included in a data stream. With this configuration, the context control unit outputs the stream on which the cryptographic computation is performed to an external device or other stream analysis unit. Thus, by setting the number of cryptographic computation on a correspondence table, the number of computation can be set to any number. Thus, the confidential information processing device according to the present invention can perform any number of cryptographic computations on one stream. Furthermore, without outputting the stream whenever a cryptographic computation is completed, multiple cryptographic computations can be performed with one stream input.
    Type: Grant
    Filed: January 8, 2008
    Date of Patent: December 13, 2011
    Assignee: Panasonic Corporation
    Inventors: Yusuke Nemoto, Yuishi Torisaki, Makoto Fujiwara, Satoru Kuriki, Masahiro Sano
  • Patent number: 8073143
    Abstract: A configuration is provided which enables usage management and secure data management of data newly generated or obtained that is different from data already stored in an information recording medium. New data such as information which the user has newly generated or downloaded related to content information increments of content management information stored in an information recording medium is recorded as configuration data of the content management unit, in the form of encrypted data to which a unit key corresponding to the content management unit, or a unit key corresponding to a new content management unit, has been applied. According to this configuration, secure data management and usage management is realized for new data the same as with data corresponding to original units.
    Type: Grant
    Filed: January 27, 2005
    Date of Patent: December 6, 2011
    Assignee: Sony Corporation
    Inventors: Ayako Watanabe, Yoshikazu Takashima
  • Patent number: 8074069
    Abstract: Embodiments of the invention relate to reading at least one locked, encrypted computer file encrypted by an encryption filter driver running on an operating system of a computer system, with an added kernel driver, while the operating system is running and reading at least one locked, unencrypted computer file in a computer system with an operating system with an added kernel driver while the operating system is running. An exemplary embodiment includes getting the handle of the locked, encrypted computer file, causing encryption key information associated with the locked, encrypted computer file to be processed, and reading data from the locked, encrypted computer file by using the added kernel driver.
    Type: Grant
    Filed: February 24, 2005
    Date of Patent: December 6, 2011
    Assignee: International Business Machines Corporation
    Inventors: Anurag Sharma, Mark Andrew Smith
  • Patent number: 8059816
    Abstract: An apparatus and method for sharing a secret comprising the steps of generating a first random matrix, generating a first projection matrix from the first random matrix, and determining a first remainder matrix from the first projection matrix and the first secret matrix. The first secret matrix may be determined using the remainder matrix and a plurality of distributed vector shares.
    Type: Grant
    Filed: May 3, 2006
    Date of Patent: November 15, 2011
    Assignee: Temple University of the Commonwealth System of Higher Education
    Inventor: Li Bai
  • Patent number: 8054972
    Abstract: An encryption processor, for storing encrypted data in a memory chip of a memory card, includes a FIFO memory for sequentially outputting m-bit data in response to a first signal, and an encryption key generator for generating m-bit encrypted keys (m being a positive integer) in response to a second signal and for sequentially outputting the keys in response to a third signal. A logic operator performs a logic operation on the data from the FIFO memory with the keys from the encryption key generator during a data write operation to sequentially encrypt the data. The logic operator performs a logic operation on the encrypted data received from a memory interface with the keys output from the encryption key generator during a data read operation in order to sequentially decode the encrypted data. The second signal is simultaneously generated with one of the write command or the read command.
    Type: Grant
    Filed: September 11, 2007
    Date of Patent: November 8, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Joong-Chul Yoon, Seong-Hyun Kim, Sung-hyun Kim, Sang-Bum Kim, Sang-Wook Kang, Chul-Joon Choi, Jong-Sang Choi, Koon-Han Sohn, Byung-Yoon Kang
  • Patent number: 8054977
    Abstract: In a monitoring apparatus adapted to monitor an image forming apparatus, a data acquisition module acquires monitoring information from at least one image forming apparatus. An HTTP server module produces a new encryption key pair including a public key and a private key. The public key is used to encrypt notification information in the user-site centralized monitoring apparatus. The private key is incorporated together with a bunch of private keys produced in the past into a data reading program. Preparations are made so that the data reading program can be downloaded.
    Type: Grant
    Filed: May 12, 2006
    Date of Patent: November 8, 2011
    Assignee: Canon Kabushiki Kaisha
    Inventor: Nobuyuki Kojima
  • Patent number: 8045713
    Abstract: A method and apparatus is provided for consolidating cryptographic key updates, the consolidated update information enabling, for example, a returning member of a secure group who has been offline, to recover the current group key, at least in most cases. The unconsolidated key updates each comprise an encrypted key, corresponding to a node of a key hierarchy, that has been encrypted using a key which is a descendant of that node. The key updates are used to maintain a key tree with nodes in this tree corresponding to nodes in the key hierarchy. Each node of the key tree is used to store, for each encrypting key used in respect of the encrypted key associated with the node, the most up-to-date version of the encrypted key with any earlier versions being discarded. The key tree, or a subset of the tree, is then provided to group members.
    Type: Grant
    Filed: March 30, 2004
    Date of Patent: October 25, 2011
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Antonio Lain, Viacheslav Borisov
  • Patent number: 8045705
    Abstract: In computing point multiples in elliptic curve schemes (e.g. kP and sQ) separately using, for example, Montgomery's method for the purpose of combining kP+sQ several operations are repeated in computing kP and sQ individually, that could be executed at the same time. A simultaneous scalar multiplication method is provided that reduces the overall number of doubling and addition operations thereby providing an efficient method for multiple scalar multiplication. The elements in the pairs for P and Q method are combined into a single pair, and the bits in k and s are evaluated at each step as bit pairs. When the bits in k and s are equal, only one doubling operation and one addition operation are needed to compute the current pair, and when the bits in k and s are not equal, only one doubling operation is needed and two addition operations.
    Type: Grant
    Filed: November 3, 2006
    Date of Patent: October 25, 2011
    Assignee: Certicom Corp.
    Inventors: Adrian Antipa, Yuri Poeluev
  • Publication number: 20110258437
    Abstract: This document describes tools that enable a computing device to receive an update to content management software. The tools also enable the computing device to generate new public and private keys without the use of a key server.
    Type: Application
    Filed: April 16, 2010
    Publication date: October 20, 2011
    Applicant: MICROSOFT CORPORATION
    Inventors: Alexander McKelvey, Clifford P. Strom, Quintin S. Burns
  • Patent number: 8041036
    Abstract: A method and apparatus for preventing the use of data involves creating a first association between a set of labels and a first set of codes, where the set of labels contains information to be displayed on a computer, while each code in the first set of codes is associated with a particular label. An encryption key is linked with the first association. The set of labels, the first set of codes, and the first encryption key are sent to the computer. Later, when codes from the first set of codes and the first encryption key are received back from the computer, the codes returned from the computer are then matched to labels from the set of labels using the first encryption key. Subsequent, different associations between the set of labels and other sets of codes are created, and additional encryption keys are also created to identify the subsequent associations.
    Type: Grant
    Filed: May 9, 2008
    Date of Patent: October 18, 2011
    Assignee: Southwest Airlines Co.
    Inventors: Mark A. Gerber, Kevin M. Krone, Bradley D. Newcomb, Robert S. Shaffer, Chris Stromberger, Steven F. Taylor
  • Patent number: 8031867
    Abstract: The method of verifying the integrity of an encryption key (K) obtained by combining at least two key portions (KM, M) in a protected zone (3) by using a commutative operator, comprises the steps of: using the commutative operator to perform a first combination between a key portion (KM) and a verification encryption key (Kv); using the commutative operator to perform in succession a combination between a key portion that has not yet been combined and a result obtained by an immediately preceding combination, until a last combination (Mv) is performed that includes all of the key portions; performing a combination in the protected zone (3) between the encryption key (K) to be verified and the last combination (Mv) of the verification encryption key (Kv) and the key portions (KM, M) in order to obtain a final verification key (Kf); encrypting verification data (Dv) by means of a symmetrical encryption algorithm (DES) using the final verification key (Kf); and making a comparison with a verification encryption
    Type: Grant
    Filed: August 7, 2007
    Date of Patent: October 4, 2011
    Assignee: MORPHO
    Inventor: Hervé Pelletier
  • Patent number: 8032181
    Abstract: Systems and methods for activating a mobile device for use with a service provider are described. In one exemplary method, a mobile device having a currently inserted SIM card may be prepared for activation using a signing process in which an activation server generates a signed activation ticket encoded with SIM policy data that corresponds to the combination of the device and one of a number of SIM cards belonging to a set of SIM cards defined by the SIM policy data. The activation ticket is securely stored on the mobile device. In another exemplary method the mobile device may be activated in an activation process in which the device verifies an activation ticket against information specific to the device and SIM card in accordance with the SIM policy in the activation ticket, and initiates activation when the verification of the activation ticket is successful.
    Type: Grant
    Filed: January 14, 2008
    Date of Patent: October 4, 2011
    Assignee: Apple Inc.
    Inventors: Jerry Hauck, Jeffrey Bush, Michael Lambertus Hubertus Brouwer, Daryl Mun-Kid Low
  • Publication number: 20110228940
    Abstract: A partner registration module can provide for an automatic registration of partners to a central server. An entire partner registration process can be automated from end to end, providing a unified process for registering partners. The partner registration module can be fully compatible with current registration agents and next generation registration agents.
    Type: Application
    Filed: June 30, 2010
    Publication date: September 22, 2011
    Applicant: ORACLE INTERNATIONAL CORPORATION
    Inventors: Harshal SHAH, Jui DESHPANDE
  • Patent number: 8024810
    Abstract: A method and an apparatus ensuring protection of digital data are provided. In addition to re-encrypting the data using an unchangeable key, the data is double re-encrypted using a changeable key. The changeable key is used first and the unchangeable key is then used, or in another case, the unchangeable key is used first, and the changeable key is then used. In the aspect of embodiments, there is a case adopting a software, a case adopting a hardware, or a case adopting the software and the hardware in combination. The hardware using the unchangeable key developed for digital video is available. In adopting the software, encryption/decryption is performed in a region below the kernel which cannot be handled by the user to ensure the security for the program and for the key used. More concretely, encryption/decryption is performed with RTOS using a HAL and a device driver, i.e., a filter driver, a disk driver and a network driver, in an I/O manager.
    Type: Grant
    Filed: July 3, 2006
    Date of Patent: September 20, 2011
    Assignee: Intarsia Software LLC
    Inventor: Makoto Saito
  • Patent number: 8023645
    Abstract: In order to further develop a circuit arrangement for as well as a method of performing an inversion operation in a cryptographic calculation, wherein only inversion modulo an odd number is allowed, it is proposed that the inversion operation is performed modulo at least one even number.
    Type: Grant
    Filed: August 9, 2006
    Date of Patent: September 20, 2011
    Assignee: NXP B.V.
    Inventor: Sander Matthijs Van Rijnswou
  • Patent number: 8019085
    Abstract: A system and method for sending encrypted messages to a distribution list that facilitates the sending of such messages only to individuals or other entities associated with the distribution list that will be able to read the message.
    Type: Grant
    Filed: November 2, 2009
    Date of Patent: September 13, 2011
    Assignee: Research In Motion Limited
    Inventors: Neil P. Adams, Michael S. Brown, Michael K. Brown
  • Publication number: 20110213977
    Abstract: Embodiments described herein are generally directed to methods and devices in which computing devices, and mobile devices in particular, establish a shared encryption key for a device group comprising at least three mobile devices. In accordance with one example embodiment, a public key of a mobile device is computed using a shared password as performed in accordance with authentication acts of a password-authenticated key exchange protocol, and transmitted to at least one other mobile device of the group. A public value is computed as a function of a mobile device private key and of a public key of at least one other mobile device of the device group, in accordance with a group key establishment protocol. The public values of the mobile devices of the device group are used to compute a shared encryption key.
    Type: Application
    Filed: February 26, 2010
    Publication date: September 1, 2011
    Applicant: RESEARCH IN MOTION LIMITED
    Inventor: Herbert A. Little
  • Patent number: 8009826
    Abstract: In a cellular interception system, an information processing method for converting information of several cellular-network wireless messages from a first encrypted format under a session key, where each message is encrypted by a cellular ciphering algorithm chosen out of a collection of one or more cellular ciphering algorithms under the session key, to a second unencrypted format comprising: (A) divide the messages in the first format into two sets; the first set containing messages encrypted under the same encryption algorithm, and a second set containing the remaining messages. (B) subject the messages in the first set to a ciphertext-only cryptanalysis of a cellular encryption algorithm to recover the session key. (C) for each message in the second set, subject the message together with the recovered session key to the corresponding cellular ciphering algorithm to receive the message's information in the second format.
    Type: Grant
    Filed: April 30, 2004
    Date of Patent: August 30, 2011
    Inventors: Elad Barkan, Eli Biham
  • Patent number: 8006093
    Abstract: Systems for instant messaging private tags preferably comprise a parser for parsing an instant message for sensitive data and an encryption engine for encrypting the sensitive data. A modified uuencoder is also preferably included for converting the encrypted sensitive data into a data stream that complies with an XML format. Other systems and methods are also provided.
    Type: Grant
    Filed: May 1, 2009
    Date of Patent: August 23, 2011
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Larry G Kent, Jr., W. Todd Daniell, Joel A. Davis, Brian K. Daigle
  • Patent number: 8005209
    Abstract: Advanced Encryption Standard (AES) is an encryption algorithm for securing sensitive unclassified material by U.S. Government agencies and, as a consequence the de facto encryption standard for commercial applications worldwide. Performing concurrent error detection (CED) for protection of such a widely deployed algorithm is an issue of paramount importance. We present a low-cost CED method for AES. In this method, we make use of invariance properties of AES to detect errors. For the first time, the invariance properties of the AES, which are for the most part used to attack the algorithm, are being used to protect it from fault attacks. Our preliminary ASIC synthesis of this architecture resulted in an area overhead of 13.8% and a throughput degradation of 16.67%.
    Type: Grant
    Filed: January 6, 2006
    Date of Patent: August 23, 2011
    Assignee: Polytechnic University
    Inventors: Nikhil Joshi, Ramesh Karri
  • Patent number: 8006090
    Abstract: A network security handshake exchange for combining user and platform authentication. The security handshake exchange performs operations on a pre-master secret to increase identity verification and security. The pre-master secret is augmented and authenticated with platform identity and user identity credentials of one endpoint. A second phase of exchanges may include exchange of a master secret that is the pre-master secret modified with platform identity and user identity of the other endpoint.
    Type: Grant
    Filed: May 19, 2009
    Date of Patent: August 23, 2011
    Assignee: Intel Corporation
    Inventor: Ned M. Smith
  • Patent number: 8001381
    Abstract: A method as provided enables mutual authentication of nodes in a wireless communication network. The method includes processing at a first node a beacon message received from a second node, wherein the beacon message comprises a first nonce value (step 405). An association request message comprising a certificate of the first node, a first signed block of authentication data, and a second nonce value is then transmitted from the first node to the second node (step 410). The second node can then verify a signature of the certificate of the first node and verify a signature of the first signed block of authentication data. An association reply message received from the second node is then processed at the first node (step 415), whereby the first node verifies a signature of a certificate of the second node and verifies a signature of a second signed block of authentication data.
    Type: Grant
    Filed: February 26, 2008
    Date of Patent: August 16, 2011
    Assignee: Motorola Solutions, Inc.
    Inventors: Anthony E. Metke, Adam C. Lewis, George Popovich
  • Patent number: 7996673
    Abstract: A system for encrypting and decrypting messages using a browser in either a web or wireless device or secure message client software for transmission to or from a web server on the Internet connected to an email server or message server for the situation where the sender does not possess the credentials and public key of the recipients. The encryption and decryption is conducted using a standard web browser on a personal computer or a mini browser on a wireless device, or message client software on either a personal computer or wireless devices such that messages transmitted to the web or wireless browser or message client software can be completed and encrypted and signed by the user such that encrypted and signed data does not require credentials and public key of the recipients. A method for delivering and using private keys to ensure that such keys are destroyed after use is also provided.
    Type: Grant
    Filed: May 12, 2004
    Date of Patent: August 9, 2011
    Assignee: Echoworx Corporation
    Inventors: Viatcheslav Ivanov, Qinsheng Lai, Michael Graves Mansell, Michael Albert Roberts, Joseph Dominic Michael Sorbara
  • Patent number: 7995758
    Abstract: Systems and techniques relating to cryptographic keys include, in one implementation, a technique involving: generating a symmetric encryption key; and generating from the symmetric encryption key a family of symmetric encryption keys having a relationship such that a descendent key of the family is derivable from each key that is an ancestor of the descendent key in the family. Generating the family of symmetric encryption keys can involve cryptographically hashing the original symmetric encryption key and resulting hashed encryption keys. The technique can further include rolling over a key used in securing information by providing a next symmetric encryption key of the family in an order opposite that of an order of key generation; and a client can cryptographically hash a first symmetric encryption key to produce a second symmetric encryption key of the family and decrypt information associated with an electronic document with the key thus produced.
    Type: Grant
    Filed: November 30, 2004
    Date of Patent: August 9, 2011
    Assignee: Adobe Systems Incorporated
    Inventor: William M. Shapiro
  • Publication number: 20110188656
    Abstract: A primary key may be used for a first attempt by a remote node to decrypt incoming messages from a master. In the event the decrypt attempt fails at the remote node, a secondary key may then be used to attempt to decrypt the message. Initially, the primary and secondary keys may be the same. A field tool, such as a hand-held programming unit operated by a technician at a remote node location, may change the secondary key, but may not cause any change to the primary key. The secondary key may remain so changed until a new primary key is verified and/or authenticated and the secondary key is overwritten with the new primary key. The primary key may only be changed/set by the master via an encrypted request. A technician may not use a field tool to change a primary key.
    Type: Application
    Filed: January 29, 2010
    Publication date: August 4, 2011
    Applicant: ELSTER SOLUTIONS, LLC
    Inventor: Jeff D. McCullough
  • Patent number: 7992200
    Abstract: Embodiments of the present invention address deficiencies of the art in respect to security enforcement point operability in a TLS secured communications path and provide a novel and non-obvious method, system and computer program product for the secure sharing of TLS session keys with trusted enforcement points. In one embodiment of the invention, a method for securely sharing TLS session keys with trusted enforcement points can be provided. The method can include conducting a TLS handshake with a TLS client to extract and decrypt a session key for a TLS session with the TLS client traversing at least one security enforcement point. The method further can include providing the session key to a communicatively coupled key server for distribution to the at least one security enforcement point. Finally, the method can include engaging in secure communications with the TLS client over the TLS session.
    Type: Grant
    Filed: July 16, 2007
    Date of Patent: August 2, 2011
    Assignee: International Business Machines Corporation
    Inventors: David G. Kuehr-McLaren, Linwood H. Overby, Jr.
  • Publication number: 20110176678
    Abstract: A masking operation method for a symmetric key encryption system includes, when at least two Substitution-boxes (S-boxes) are input, generating a masking S-box table for one S-box which was input; and performing an operation on one masking S-box by referring to the generated masking S-box table. Further, the masking operation method for the symmetric key encryption system includes performing an operation on a remaining masking S-box for a remaining S-box, which was input, by referring to the masking S-box table.
    Type: Application
    Filed: August 31, 2010
    Publication date: July 21, 2011
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Doo Ho CHOI, Yong-Je Choi
  • Patent number: 7984305
    Abstract: An encryption processing apparatus and method in which the difficulty of encryption analysis based on power analysis can be increased considerably are provided. By dividing an original encryption processing sequence into a plurality of groups and by mixing the processing sequence by setting dummies as necessary, several hundreds to several thousands of types of different mixed encryption processing sequences can be set, and a sequence selected from a large number of these settable sequences is performed. According to this configuration, consumption power variations which are completely different from consumption power variations caused by a regular process possessed by the original encryption processing sequence can be generated, and thus the difficulty of encryption analysis based on power analysis can be increased considerably.
    Type: Grant
    Filed: January 2, 2004
    Date of Patent: July 19, 2011
    Assignee: Sony Corporation
    Inventors: Ryo Ochi, Susumu Kusakabe
  • Publication number: 20110170691
    Abstract: A method for protecting a key implemented, by an electronic circuit, in a symmetrical algorithm for ciphering or deciphering a message, including the steps of: selecting in non-deterministic fashion a pair of different masks from a set of at least four different masks, the masks having the property of representing different bit combinations, at least by pairs of bits; executing the algorithm twice by applying, to the key or to the message, one of the masks of the selected pair at each execution; checking the consistency between the two executions.
    Type: Application
    Filed: November 2, 2010
    Publication date: July 14, 2011
    Applicant: STMicroelectronics (Rousset) SAS
    Inventors: Pierre-Yvan Liardet, Fabrice Marinet, Jérôme Tournemille
  • Publication number: 20110142237
    Abstract: A watchlisting module is configured to securely and efficiently create, modify, manage, and store a watchlist. The watchlisting module is configured to generate a watchlist consisting of watchlist entries. Each watchlist entry encapsulates information about an entity to be associated with the watchlist. The watchlist entry includes information about the entity including a unique identifier for the watchlist, a unique identifier of the watchlist entry, a unique identifier for the entity, and access control information for membership process related to the watchlist. The watchlist entry also includes a State Lock. Watchlisting module is configured to utilize the State Lock to secure and verify a watchlist entry.
    Type: Application
    Filed: February 21, 2008
    Publication date: June 16, 2011
    Inventor: Anthony S. Iasso
  • Patent number: 7961884
    Abstract: A method of, and system for, changing encryption information in a computer network is provided. The method includes providing at least first cryptographic information and second cryptographic information. A first validity period is provided for the first cryptographic information and a second validity period is provided for the second cryptographic information wherein the first and second validity periods overlap.
    Type: Grant
    Filed: August 13, 2002
    Date of Patent: June 14, 2011
    Assignee: iPass Inc.
    Inventors: Jeff Steven Edgett, Singam Sunder
  • Publication number: 20110123025
    Abstract: A system for making digital content data available to an end user station (26.1) comprises a source (12) for generating source encrypted data comprising the content data encrypted with a key (15) of a content encryption key (CEK) pair and share data relating to the CEK. The share data being encrypted with a first key of a second encryption key pair, which second key pair is associated with a targeted intermediate station 18.1. The intermediate station 18.1 comprises a processor 22.1 for receiving the source encrypted data. The processor at the intermediate station is configured to be placed in data communication with a portable storage device (PSD), which is associated with the end user station 26.1. The end user station is associated with a third encryption key pair. The processor 22.1 is configured to generate intermediate station encrypted data by decrypting the encrypted share data utilizing a key of the second key pair and encrypting resulting decrypted data utilizing a key of the third key pair.
    Type: Application
    Filed: June 5, 2009
    Publication date: May 26, 2011
    Inventor: Alan John Sullivan
  • Patent number: 7949875
    Abstract: For the authentication of messages communicated in a distributed system from an originator to a destination a keyed-hashing technique is used according to which data to be authenticated is concatenated with a private (secret) key and then processed to the cryptographic hash function. The data are transmitted together with the digest of the hash function from the originator to the destination. The data comprises temporal validity information representing the temporal validity of the data. For example the setup key of a communication is therefore only valid within a given time interval that is dynamically defined by the communication originator. After the time interval is exceeded the setup key is invalid and cannot be reused again.
    Type: Grant
    Filed: March 8, 2007
    Date of Patent: May 24, 2011
    Assignee: Sony Deutschland GmbH
    Inventor: Niels Mache
  • Patent number: 7945048
    Abstract: A method for securing patient identity comprising accessing an electronic medical records database including patient data for a plurality of patients. Each patient in the electronic medical records database is assigned a unique patient identifier. Patient data for a first patient, including a first patient identifier, is retrieved from the electronic medical records database. The first patient is de-identified from the patient data. De-identifying includes the creation of a first encoded patient identifier responsive to the first patient identifier. The de-identifying results in de-identified first patient data and includes the replacement of the first patient identifier with the first encoded patient identifier. The de-identified first patient data is transmitted to a data warehouse system. The method further comprises identifying a second patient in response to receiving report data that includes a second encoded patient identifier from the data warehouse system.
    Type: Grant
    Filed: April 16, 2009
    Date of Patent: May 17, 2011
    Assignee: General Electric Company
    Inventors: Thomas N. Ricciardi, Curtis White
  • Patent number: 7941661
    Abstract: A method in which a test function is called in a system's internal authentication IC multiple times with a known incorrect value such that, if the internal IC is invalid, an expected invalid response is not generated and, otherwise, the internal IC generates a secret random number and its signature and encrypts these using a first secret key, an external authentication IC connected to the system calls a read function which decrypts the encrypted random number and signature using the first key, calculates the decrypted random number's signature, compares the signatures and upon a match encrypts the decrypted random number and a message of the external IC using a second secret key, the internal IC calls the test function which encrypts the random number and message using the second key, compares the encrypted random numbers and messages, validates the external IC if they match and invalidates the external IC otherwise.
    Type: Grant
    Filed: July 8, 2010
    Date of Patent: May 10, 2011
    Assignee: Silverbrook Research Pty Ltd
    Inventors: Simon Robert Walmsley, Kia Silverbrook
  • Patent number: 7940902
    Abstract: A method and an apparatus for implementing a card call service are disclosed in embodiments of the present invention. The method includes: obtaining card information of a user terminal when determining that a call initiated by the user terminal is a card call; providing a card call service for the user terminal when determining, according to the card information, that the card call is supported. It can be seen that NGN may provide a user terminal with a card call service when the user terminal initiating a card call has the card information which may support a card call, so that the satisfaction of users is remarkably improved.
    Type: Grant
    Filed: October 12, 2007
    Date of Patent: May 10, 2011
    Assignee: Huawei Technologies Co., Ltd.
    Inventor: Peng Wang