Symmetric Key Cryptography Patents (Class 380/259)
  • Patent number: 8832441
    Abstract: A mobile terminal includes a near-field communication device capable of performing near-field wireless communication with an external device, and a controller configured to instruct the external device or the near-field communication device to execute a command. The near-field communication device has a storage unit, a first mutual authentication unit for authenticating the controller and for requesting the controller to authenticate the near-field communication device, a first communication key setting unit for setting a first communication key, a second mutual authentication unit for authenticating the external device and for requesting the external device to authenticate the near-field communication device, and a second communication key setting unit for setting a second communication key.
    Type: Grant
    Filed: August 27, 2010
    Date of Patent: September 9, 2014
    Assignee: FeliCa Networks, Inc.
    Inventors: Taro Kurita, Toshiharu Takemura
  • Patent number: 8831220
    Abstract: A processing module operating method includes using a processing module physically connected to a wireless communications device, requesting that the wireless communications device retrieve encrypted code from a web site and receiving the encrypted code from the wireless communications device. The wireless communications device is unable to decrypt the encrypted code. The method further includes using the processing module, decrypting the encrypted code, executing the decrypted code, and preventing the wireless communications device from accessing the decrypted code.
    Type: Grant
    Filed: November 30, 2007
    Date of Patent: September 9, 2014
    Assignee: Battelle Energy Alliance, LLC
    Inventors: Steven Harvey McCown, Kurt W. Derr, Troy Moore
  • Patent number: 8825997
    Abstract: A method for condition-based message delivery may be provided. The method may comprise receiving a first message, a second message and a condition on a sending message server at a first time instance. The method may also comprise encrypting the first message with a first encryption key and encrypting the second message with a second encryption key, as well as sending the first and the second message to a recipient message system. Moreover, the method may comprise receiving a request from the recipient message system at a second time instance for sending one of the decryption keys corresponding to either the first or the second encryption key, and sending the first decryption key or the second decryption key depending on the condition to the recipient message system.
    Type: Grant
    Filed: December 30, 2011
    Date of Patent: September 2, 2014
    Assignee: International Business Machines Corporation
    Inventors: Francesca Curzi, Francesco Maria De Collibus, Ilaria Gorga, S. Benedetta Stasi
  • Patent number: 8826014
    Abstract: A method, system and apparatus for authenticating a communication request sent from a client computing device. The communication request is initially blocked by a firewall preventing delivery to a server. A first logging event corresponding to the communication request is created. The communication request and the logging event are stored in a firewall. The server is notified of the first logging event. The communication request corresponding to the first logging event is authenticated. A port in the firewall is enabled if the communication request is authenticated.
    Type: Grant
    Filed: January 21, 2005
    Date of Patent: September 2, 2014
    Assignee: International Business Machines Corporation
    Inventors: Jeffery Bart Jennings, Kofi Kekessie
  • Patent number: 8824684
    Abstract: Selectively obfuscating, or obscuring, a portion or portions of information in a multi-party transmission. A user participating in a multi-party exchange signals a communication device (or proxy) that he will provide private information that is to be perceptible only to a subset of the other participants. This user also identifies that subset, preferably by providing a group identifier for a group in which that subset of participants are members. The communication device transmits a member-specific descriptor comprising an encrypted version of a group key, and uses this group key to encrypt the private information that is to be perceptible only to the subset. Device-specific characteristics of participant devices are used, in addition to user-provided data (such as a user's log-on identifier and/or password), as input to create cryptographic key information. Only participants in the subset can decrypt the encrypted private information; other participants preferably receive a filler pattern instead.
    Type: Grant
    Filed: December 8, 2007
    Date of Patent: September 2, 2014
    Assignee: International Business Machines Corporation
    Inventors: Jeffrey A. Calcaterra, John R. Hind, Abdolreza Salahshour
  • Patent number: 8817987
    Abstract: An apparatus and method for controlling a packet transfer period of key resynchronization information in an encryption communication system are provided. The encryption communication apparatus includes a receiving means that computes a packet loss ratio and a network transfer delay time through a received packet when the packet is received and generates network status report information for a packet size and a packet transfer period of key resynchronization information using the packet loss ratio and the network transfer delay time, and a transmitting means that transmits a packet of the key resynchronization information in the transfer period by controlling the packet size and the packet transfer period of the key resynchronization information according to the network status report information received from the receiving means when data is input.
    Type: Grant
    Filed: September 17, 2008
    Date of Patent: August 26, 2014
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Taek Jun Nam, Taek Kyu Lee, Sang Yi Yi
  • Patent number: 8819410
    Abstract: Methods and apparatuses for private electronic information exchange are described herein. In one embodiment, when electronic information is received to be delivered to a recipient, the electronic information is transmitted over an electronic network with a private routing address. The private routing address is routable within a private domain, which is a subset of the electronic network. Other methods and apparatuses are also described.
    Type: Grant
    Filed: September 7, 2012
    Date of Patent: August 26, 2014
    Assignee: Privato Security, LLC
    Inventor: George C. Sidman
  • Patent number: 8817979
    Abstract: Systems and methods for accelerating AES encryption and decryption operations are provided. Aspects of the method may include time multiplexing a plurality of substitution boxes (S-boxes) for instantaneous key generation and byte substitution operations. Bytes may be substituted in at least a portion of a current security key information and at least a portion of a subsequent security key information within said plurality of S-boxes. The current security key may comprise 128 bits, 192 bits or 256 bits and the portion of the current security key may comprise 32 bits. The substituted portion of the security key information may be communicated to a key generator. The subsequent security key information may be generated utilizing the substituted portion of the current security key information. The current security key information may then be stored.
    Type: Grant
    Filed: September 2, 2004
    Date of Patent: August 26, 2014
    Assignee: Broadcom Corporation
    Inventor: Hon Fai Chu
  • Patent number: 8799657
    Abstract: A method is provided for constructing a secret code in a processing unit when in communication with a portable security unit. Mutual authentication messages are exchanged between a linked portable security unit and processing unit. A first portion of the secret code is communicated to the processing unit. The processing unit combines the first portion and a second portion of the secret code stored in the non-volatile memory of the processing unit. The secret code is stored in a volatile memory of the processing unit. A secure operation is performed using the secret code. The portable security unit is de-linked from the processing unit. At least a portion of the secret code is deleted from the volatile memory of the processing unit.
    Type: Grant
    Filed: August 2, 2012
    Date of Patent: August 5, 2014
    Assignee: GM Global Technology Operations, LLC
    Inventors: Debojyoti Bhattacharya, Sugato Chakrabarty, Bhargav Ramchandra Bellur
  • Patent number: 8798270
    Abstract: To improve a communication system including two communication apparatuses in order to reduce a possibility of having communication thereof decrypted by a third party. The communication system includes a first communication apparatus and a second communication apparatus, where one of the communication apparatuses encrypts transmission subject data to generate encrypted data and transmits it to the other communication apparatus which then decrypts received encrypted data. Before performing encryption, each of the communication apparatuses cuts the transmission subject data by a predetermined number of bits to generate transmission subject cut data. In this case, each of the communication apparatuses varies the number of bits of the transmission subject cut data, and mixes dummy data of a size of which number of bits matches with the largest number of bits out of the numbers of bits of the transmission subject cut data into the transmission subject cut data other than that of the largest number of bits.
    Type: Grant
    Filed: January 4, 2006
    Date of Patent: August 5, 2014
    Assignee: NTI, Inc.
    Inventor: Takatoshi Nakamura
  • Patent number: 8788817
    Abstract: Methods and apparatus are provided for secure and reliable transmission of messages over a silent alarm channel. A plurality of messages are transmitted by obtaining the plurality of messages; and transmitting the plurality of messages on a forward-secure channel to a receiver, wherein the forward-secure channel comprises a buffer having a plurality of entries, wherein each of the entries stores one of the messages and wherein at least one of the plurality of messages is maintained in the forward-secure channel after a receiver reads the channel. Two levels of encryption are optionally performed on the forward-secure channel. The messages carried by the disclosed silent alarm channels can comprise, for example, (i) entries in a security log; (ii) one-time passwords derived by authentication tokens; or (iii) tampering notifications from one or more sensor devices.
    Type: Grant
    Filed: September 30, 2011
    Date of Patent: July 22, 2014
    Assignee: EMC Corporation
    Inventors: Ari Juels, Nikolaos Triandopoulos
  • Patent number: 8787567
    Abstract: In accordance with particular embodiments, a computer-implemented method for execution by one or more processors includes intercepting a communication comprising a message. The method also includes identifying words from within the message. The method further includes storing in a dictionary words from within the message of the communication and one or more parameters of the communication for each of the words. The dictionary comprises a plurality of words from a plurality of intercepted text-based communications. The method also includes receiving an encrypted file that is configured to be decrypted using a password. The method additionally includes identifying words from the dictionary to be used to attempt to decrypt the encrypted file. The identified words are identified based on at least one parameter associated with the encrypted file and the one or more parameters stored in the dictionary.
    Type: Grant
    Filed: February 22, 2011
    Date of Patent: July 22, 2014
    Assignee: Raytheon Company
    Inventors: Monty D. McDougal, Randy S. Jennings, William E. Sterns
  • Patent number: 8782424
    Abstract: A system and method for sharing data is provided. A request is received from a mobile device to transfer a set of data to a recipient. The set of data is stored by a server and controlled by a user of the mobile device. The request is authenticated, and the data is encrypted. The set of data is transmitted to a recipient specified by the user via the mobile device.
    Type: Grant
    Filed: December 21, 2009
    Date of Patent: July 15, 2014
    Assignee: IMS Health Inc.
    Inventor: Salah Machani
  • Patent number: 8781124
    Abstract: A method for protecting a key implemented, by an electronic circuit, in a symmetrical algorithm for ciphering or deciphering a message, including the steps of: selecting in non-deterministic fashion a pair of different masks from a set of at least four different masks, the masks having the property of representing different bit combinations, at least by pairs of bits; executing the algorithm twice by applying, to the key or to the message, one of the masks of the selected pair at each execution; checking the consistency between the two executions.
    Type: Grant
    Filed: November 2, 2010
    Date of Patent: July 15, 2014
    Assignee: STMicroelectronics (Rousset) SAS
    Inventors: Pierre-Yvan Liardet, Fabrice Marinet, Jérôme Tournemille
  • Publication number: 20140192983
    Abstract: A method is disclosed for intermixing a first stream of data and a second stream of data. An associated first secret key is expanded to form a first associated expanded secret key. An associated second secret key is expanded to form a second associated expanded secret key. The first stream of data and the second stream of data are intermixed to form a combined stream of data, which is ciphered. The combined stream of data is de-multiplexed after ciphering thereof and provided at an output port.
    Type: Application
    Filed: October 17, 2013
    Publication date: July 10, 2014
    Applicant: Elliptic Technologies Inc.
    Inventors: Neil HAMILTON, François BOURDON, Michael BORZA
  • Patent number: 8767954
    Abstract: A cryptographic framework embodies modular methods for securing data, both at rest and in motion, via an extensible encryption method. Key derivation and synchronization methods are defined. Using a small set of initialization values (keys), a multi-dimensional geometric form from which two or more entities (participants) may derive the same discrete set of public and secret keys. Participants can initialize a random number generation method of practically infinite non-repeating length. Furthermore, the random number generator can be used as a One Time Pad synchronized between participants, without ever exchanging said One Time Pad. Furthermore, a method for ciphering and deciphering data including a method for splitting the encrypted data into multiple files or streams and for recombining the original data back.
    Type: Grant
    Filed: December 1, 2011
    Date of Patent: July 1, 2014
    Assignee: Colloid, LLC
    Inventor: Joseph P. Chiarella
  • Patent number: 8769310
    Abstract: Provided are a computer program product, system, and method for encrypting data objects to back-up to a server. A client private key is intended to be maintained only by the client. A data object of chunks to store at the server is generated. A first portion of the chunks in the data object is encrypted with the client private key and the first portion of the chunks in the data object encrypted with the client private key are sent to the server to store. A second portion of the chunks in the data object not encrypted with the client private key are sent to the server to store.
    Type: Grant
    Filed: October 21, 2011
    Date of Patent: July 1, 2014
    Assignee: International Business Machines Corporation
    Inventors: David M. Cannon, Avishai H. Hochberg, James P. Smith, Mark L. Yakushev
  • Patent number: 8766732
    Abstract: There is provided a multi-screw chaotic oscillator circuit with simple configuration, that can use various multi-hysteresis VCCS characteristics and generate a variety of multi-screw attractors. The multi-screw chaotic oscillator circuit comprises: a linear two-port VCCS circuit 1 consisting of a set of linear VCCS circuits G1 and G2; a multi-hysteresis two-port VCCS circuit 2 consisting of a set of multi-hysteresis VCCS circuits MH1 and MH2 having multi-hysteresis characteristic; and capacitors C1 and C2 connected to each end of a circuit configured by parallel-connecting the linear two-port VCCS circuit 1 and the multi-hysteresis two-port VCCS circuit 2.
    Type: Grant
    Filed: March 10, 2010
    Date of Patent: July 1, 2014
    Assignee: Japan Science and Technology Agency
    Inventors: Yoshihiko Horio, Takuya Hamada, Kenya Jinno, Kazuyuki Aihara
  • Publication number: 20140177839
    Abstract: Secure application-to-application communication is disclosed. A shared encryption key may be used to encrypt data to be transferred from a first mobile application to a second mobile application. The encrypted data is provided to a shared storage location. The second mobile application is configured to retrieve the encrypted data from the shared storage location.
    Type: Application
    Filed: March 3, 2014
    Publication date: June 26, 2014
    Applicant: MOBILE IRON, INC.
    Inventors: Thomas Edward Wagner, Robert Elliott Whiteman
  • Patent number: 8762743
    Abstract: Provided are a computer program product, system, and method for encrypting data objects to back-up to a server. A client private key is intended to be maintained only by the client. A data object of chunks to store at the server is generated. A first portion of the chunks in the data object is encrypted with the client private key and the first portion of the chunks in the data object encrypted with the client private key are sent to the server to store. A second portion of the chunks in the data object not encrypted with the client private key are sent to the server to store.
    Type: Grant
    Filed: May 30, 2012
    Date of Patent: June 24, 2014
    Assignee: International Business Machines Corporation
    Inventors: David M. Cannon, Avishai H. Hochberg, James P. Smith, Mark L. Yakushev
  • Patent number: 8761403
    Abstract: A method and a system of secured data storage and recovery are provided. First, a secured key and an encrypted user password of a storage device are obtained by using a controller of a storage device. Then, the secured key is encrypted by using the encrypted user password to generate a first private key, the encrypted user password is encrypted by using the secured key to generate a second private key, and data to be stored is encrypted by using the secured key. Finally, the encrypted data, the first private key, and the second private key are transmitted to a remote device for storage through a host. Thereby, the security of data storage is enhanced and data recovery mechanism is provided when the storage device is damaged or lost.
    Type: Grant
    Filed: January 7, 2009
    Date of Patent: June 24, 2014
    Assignee: EE Solutions, Inc
    Inventors: Jin-Chern Su, Pao-Hsin Chang, Yi-Feng Jang, Tien-Chun Tseng
  • Patent number: 8762739
    Abstract: In an advanced metering infrastructure environment, software program statements and/or data may be encrypted. A microcontroller unit may include a first cache configured to store a block of encrypted data obtained from an external memory device. A decryption engine may decrypt the block of encrypted data for storage in a second cache. An address alignment module may be configured to receive input from a program counter and to calculate an offset pointer. The offset pointer may indicate a particular word in the block of decrypted data within the second cache for transmission to an instruction register for use by an application program. An address generator may be configured to receive input from the address alignment module and to indicate a block of data in the external memory device to be loaded into the first cache, to thereby replace the encrypted data sent to the decryption engine.
    Type: Grant
    Filed: May 18, 2012
    Date of Patent: June 24, 2014
    Assignee: Itron, Inc.
    Inventors: Eric Plainecassagne, Guillaume Descamps
  • Patent number: 8756624
    Abstract: When the set-top box (STB) has been switched on, registration and authentication with the provider (IDP) are carried out (1, 2, 3). Following successful authentication, a piece of authentication information is then sent (4) to the set-top box (STB), which the set-top box (STB) sends (5) to a service provider (SP1) for registration. The service provider (SP1) then sets up (6) a connection to the provider (IDP) of the registration and authentication function in order to verify the authentication information and to request guidelines for charging, and the provider (IDP) of the registration and authentication function sends (7) confirmation to the service provider.
    Type: Grant
    Filed: September 6, 2007
    Date of Patent: June 17, 2014
    Assignee: Nokia Siemens Networks GmbH & Co. KG
    Inventors: Marc Blommaert, Qi Guan
  • Patent number: 8755517
    Abstract: The method for generic-point parallel elliptic curve scalar multiplication replaces the pre-computation overhead of conventional elliptic curve scalar multiplication by post-computations that can be parallelized. This greatly increases the speed and efficiency of scalar multiplication performed in elliptic curve cryptography. According to the method, when scalar multiplication is required, the scalar integer is partitioned into a plurality of partitions, and calculations in each partition are performed simultaneously or in parallel on separate processors using conventional binary protocols. The bit size of each partition is adjusted to balance the load between the processors, i.e., so that each processor performs substantially the same number of point operations. The resulting calculations from each partition are accumulated or summed to produce the point that is the product of the scalar multiplication.
    Type: Grant
    Filed: December 8, 2010
    Date of Patent: June 17, 2014
    Assignee: Total Technology Solutions Co.
    Inventors: Turki F. Al-Somani, Mohammad K. Ibrahim
  • Patent number: 8751799
    Abstract: Methods and systems for enabling content to be securely and conveniently distributed to authorized users are provided. More particularly, content is maintained in encrypted form on sending and receiving devices, and during transport. In addition, policies related to the use of, access to, and distribution of content can be enforced. Features are also provided for controlling the release of information related to users. The distribution and control of contents can be performed in association with a client application that presents content and that manages keys.
    Type: Grant
    Filed: April 22, 2011
    Date of Patent: June 10, 2014
    Assignee: Absio Corporation
    Inventors: Mitchell J. Tanenbaum, Daniel L. Kruger
  • Patent number: 8751831
    Abstract: A data storage architecture for networked access by clients includes a file server capable of communication with the clients via the network, physical storage organized as a plurality of logical volumes, and an encryption device in communication with both the file server and the physical storage. The encryption device is operable in response to signaling from the file server, including an indication of a range of blocks of data, to cause encryption of the range of blocks with an encryption key that is unique within the physical storage. The encryption device includes nested tables mapping block ranges to encryption keys. Consequently, undesirable key sharing across files, file systems, and other units can be avoided down to the block level.
    Type: Grant
    Filed: April 20, 2012
    Date of Patent: June 10, 2014
    Assignee: EMC Corporation
    Inventors: Roger F Osmond, Gil Goren
  • Patent number: 8752162
    Abstract: Embodiments of the present invention address deficiencies of the art in respect to security enforcement point operability in a TLS secured communications path and provide a novel and non-obvious method, system and computer program product for the secure sharing of TLS session keys with trusted enforcement points. In one embodiment of the invention, a method for securely sharing TLS session keys with trusted enforcement points can be provided. The method can include conducting a TLS handshake with a TLS client to extract and decrypt a session key for a TLS session with the TLS client traversing at least one security enforcement point. The method further can include providing the session key to a communicatively coupled key server for distribution to the at least one security enforcement point. Finally, the method can include engaging in secure communications with the TLS client over the TLS session.
    Type: Grant
    Filed: June 11, 2011
    Date of Patent: June 10, 2014
    Assignee: International Business Machines Corporation
    Inventors: David G. Kuehr-McLaren, Linwood H. Overby, Jr.
  • Publication number: 20140153721
    Abstract: A cell phone is disclosed for acquiring information to be transmitted to a receiving facility and for transmitting such thereto. A capture device captures information from an external source. A processor is provided for associating with the captured information a representation of the date and time of the capture of the information, such that the representation of the date and time information in association with the captured information forms augmented captured information. The processor also places the augmented captured information in association with subscriber information in a transmission of the augmented captured information to a receiving facility requiring such subscriber information. A transmitter transmits the transmission including the augmented captured information and the subscriber information to the receiving facility.
    Type: Application
    Filed: February 7, 2014
    Publication date: June 5, 2014
    Applicant: MYPORT TECHNOLOGIES, INC.
    Inventors: MICHAEL F. MALONE, FREDERICK J. MURPHY
  • Patent number: 8745755
    Abstract: Aspects described herein allow multiple devices to function as a coherent whole, allowing each device to take on distinct functions that are complementary to one another. Aspects described herein also allow the devices function as a coherent whole when interconnected devices and their respective applications are configured to operate in various operation modes, when management policies are employed to control the operation of the interconnected devices and their respective applications, when transferring content between the interconnected devices and storing the content at those devices, when obtaining access credentials for the interconnected devices that enable the devices to access enterprise resources, when a policy agent applies management policies to control operation of and interaction between the interconnected devices, and when the interconnected devices are used to access an enterprise application store.
    Type: Grant
    Filed: August 9, 2013
    Date of Patent: June 3, 2014
    Assignee: Citrix Systems, Inc.
    Inventors: Andrew Borzycki, Mallikharjuna Reddy Deva, Uday Nandigam Gajendar, Anil Roychoudhry
  • Patent number: 8745370
    Abstract: Implementations of methods of sharing data in a supply chain, the data corresponding to an item having a tag associated therewith, include generating data corresponding to the item, generating a data reference, encrypting the data using an encryption key to provide encrypted data, transmitting the encrypted data over a network for storage in a database based on the data reference, writing the data reference and the encryption key to the tag, and transferring the item to a successor in the supply chain. Implementations include retrieving information electronically stored on the tag, the information comprising a data reference and an encryption key, transmitting a data request over a network for retrieving encrypted data from a database, the data request comprising the data reference, receiving the encrypted data from the database, and decrypting the encrypted data using the encryption key to provide decrypted data.
    Type: Grant
    Filed: June 28, 2010
    Date of Patent: June 3, 2014
    Assignee: SAP AG
    Inventors: Leonardo Weiss F. Chaves, Benjamin Bolland, Christian Loes, Hannes Thies, Pascal Wichmann
  • Patent number: 8737624
    Abstract: The present invention provides a method and system for securing a digital data stream. A first key of a first asymmetric key pair from a key store remote from a host node is received at the host node. A dynamically generated key is received at the host node, which is used to encipher the digital data stream. The dynamically generated key is enciphered with the first key of the first asymmetric key pair. The enciphered digital data stream and the enciphered dynamically generated key are stored remotely from the host node and the key store.
    Type: Grant
    Filed: February 18, 2013
    Date of Patent: May 27, 2014
    Assignee: MyMail Technology, LLC
    Inventors: Thomas Drennan Selgas, Jonathan Cutrer
  • Patent number: 8731197
    Abstract: A user inserts a received random sequence into the user's password or PIN. The user enters and transmits this randomized password to a service provider. The service provider extracts the password to determine whether to authenticate the user.
    Type: Grant
    Filed: February 25, 2011
    Date of Patent: May 20, 2014
    Assignee: Ebay Inc.
    Inventor: Hadi Nahari
  • Patent number: 8724812
    Abstract: Methods for establishing secure point-to-point communications in a trunked radio system include receiving, at a trunking controller, a request from a source endpoint for a traffic channel for confidential communications between the source endpoint and a destination endpoint using a shared unique first symmetric key. The trunking controller provides keying material related to the symmetric key over the secured control channel to at least one of the source or destination endpoints and assigns a traffic channel. Moreover, in response to the request, the controller assigns a traffic channel. The keying material enables the unique first symmetric key to be securely established between the source and destination endpoints.
    Type: Grant
    Filed: December 31, 2010
    Date of Patent: May 13, 2014
    Assignee: Motorola Solutions, Inc.
    Inventors: Thomas J. Senese, Adam C. Lewis, Anthony R. Metke, George Popovich, Shanthi E. Thomas
  • Patent number: 8707042
    Abstract: An apparatus and a method for generating a secure cipher key over an insecure channel. In one embodiment, a set of polynomials is generated and shared between a first party and a second party over the insecure channel. The first party generates a first random exponent for its private cipher key. The second party generates a second random exponent for its private cipher key. The first party operates on the set of polynomials with the first random exponent and sends the results to the second party. The second party operates on the set of polynomials with the second random exponent and sends the results to the first party. A shared cipher key is computed based on the exchanged operation results.
    Type: Grant
    Filed: August 28, 2008
    Date of Patent: April 22, 2014
    Assignee: Red Hat, Inc.
    Inventor: James Paul Schneider
  • Publication number: 20140105395
    Abstract: In an example embodiment, a wireless device is operable to advertise a policy on the inclusion of the wireless device in a radio frequency map. For example, the wireless device map transmit a signal comprising a field in an extended capabilities information that indicates whether mapping of the wireless device is permissible. As another example, the wireless device may perform certain actions, such as changing media access control address, changing transmit power, and/or vary response times to prevent accurate mapping of the location of the wireless device.
    Type: Application
    Filed: October 16, 2012
    Publication date: April 17, 2014
    Applicant: Cisco Technology, Inc.
    Inventors: Brian Donald HART, Santosh PANDEY, Kayshav DATTATRI
  • Patent number: 8699701
    Abstract: The method of performing XZ-elliptic curve cryptography for use with network security protocols provides a computerized method that allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the embedding of either a symmetric secret key or a public key in the message bit string. The method of performing XZ-elliptic polynomial cryptography is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Grant
    Filed: December 1, 2010
    Date of Patent: April 15, 2014
    Assignee: King Fahd University
    Inventors: Lahouari Ghouti, Abdulaziz M. Al-Khoraidly, Mohammad K. Ibrahim
  • Patent number: 8694769
    Abstract: A system and method for controlling data communications between a server and a client device, such as a mobile device. Embodiments relate generally to a technique where stop data is provided to the client device. This stop data can be transmitted (e.g. by the client device) to the server. When processed by the server, the stop data indicates to the server that at least some of the encrypted data received by the client device from the server was not decrypted using the second key (e.g. as may be the case when the second key has been deleted). Upon receiving the stop data, the server may, for example, withhold the transmission of data encrypted with the first key to the client device until the second key is restored on the client device. In one embodiment, the stop data is provided to the client device in an encoded (e.g. encrypted) form.
    Type: Grant
    Filed: December 16, 2011
    Date of Patent: April 8, 2014
    Assignee: BlackBerry Limited
    Inventors: Dave Bajar, Philip Chi-Jim Luk, Michael Kenneth Brown, Darrell Reginald May
  • Patent number: 8683571
    Abstract: A system and method for authenticating a user in a secure computer system. A client computer transmits a request for a sign-on page, the secure computer system responds by transmitting a prompt for a first user identifier, and the client computer transmits a request including a first identifier, a second identifier stored in an object stored at the client computer and a plurality of request header attributes. A server module authenticates the first and second user identifiers, and compares the transmitted plurality of request header attributes with request header attributes stored at the computer system and associated with the first and second user identifiers. If the first and second user identifiers are authenticated, and if a predetermined number of transmitted request header attributes match stored request header attributes, the server software module transmits a success message, and the user is allowed to access the secure computer system.
    Type: Grant
    Filed: July 24, 2012
    Date of Patent: March 25, 2014
    Assignee: Keycorp
    Inventors: Onesimo Zapata, Susan E. Zielinski, Deana M. Flannery
  • Patent number: 8681994
    Abstract: Systems and methods for document control using public key encryption are provided. An interface program serves as a software interface between user applications used to create and access documents and a data storage system that stores the documents in an encrypted form. When a document is saved for the first time, information corresponding to the destruction of that document is obtained either from a user or in accordance with predefined criteria. The document is encrypted and stored with a pointer to an encryption key on a token/key server. When the document is subsequently accessed, the interface program will read the pointer and attempt to retrieve the key. If the key has expired in accordance with the destruction policy, the document is inaccessible. Otherwise, the document is decrypted using the key. Multiple documents may be saved according to the same destruction policy and even the same key, thereby greatly enhancing the ability to “destroy” documents regardless of their location with minimal process.
    Type: Grant
    Filed: March 15, 2011
    Date of Patent: March 25, 2014
    Assignee: Verizon Patent and Licensing Inc.
    Inventor: John-Francis Mergen
  • Patent number: 8681972
    Abstract: A cryptographic calculation is executed in an electronic component, according to a cryptographic algorithm including at least one application of a one-way function which is disabled upon an intrusion into the electronic component. The one-way function is based on a first affine operation corresponding to a first secret key. The one-way function is applied, by obtaining (11) first and second random values (r, r?), then, by obtaining a first result (13) by applying a second affine operation (?K1), which corresponds to a second secret key, to a first combination (12) of the first and second random values, and, by obtaining (14) thereafter a second result by applying a third affine operation (?K2) which corresponds to a third secret key to said first result.
    Type: Grant
    Filed: May 9, 2008
    Date of Patent: March 25, 2014
    Assignee: MORPHO
    Inventors: Herve Chabanne, Julien Bringer, Thomas Icart
  • Patent number: 8681982
    Abstract: A method of establishing a quantum key for use between a first network node (QNode1) and a second network node (QNode3) in a network for carrying out quantum cryptography includes a key agreement step carried out by a third node (QNode2) and the second node (QNode3) and a subsequent authentication step carried out by the first and second nodes directly. As the key agreement step does not involve QNode1, another key agreement step may be simultaneously performed by another pair of network nodes QNode4, QNode5 to agree a quantum key for use by network nodes QNode1 and QNode5. The invention allows respective quantum keys to be established between a network node and each of a set of other nodes more rapidly than is the case if each quantum key is established serially by key agreement and authentication steps.
    Type: Grant
    Filed: December 2, 2009
    Date of Patent: March 25, 2014
    Assignee: Qinetiq Limited
    Inventors: Simon Robert Wiseman, Richard Middleton Hicks, Brian Sinclair Lowans
  • Patent number: 8681985
    Abstract: A masking operation method for a symmetric key encryption system includes, when at least two Substitution-boxes (S-boxes) are input, generating a masking S-box table for one S-box which was input; and performing an operation on one masking S-box by referring to the generated masking S-box table. Further, the masking operation method for the symmetric key encryption system includes performing an operation on a remaining masking S-box for a remaining S-box, which was input, by referring to the masking S-box table.
    Type: Grant
    Filed: August 31, 2010
    Date of Patent: March 25, 2014
    Assignee: Electronics & Telecommunications Research Institute
    Inventors: Doo Ho Choi, Yong-Je Choi
  • Patent number: 8683227
    Abstract: A communication system is provided with an information processing device, and a management device capable of updating old data stored in the information processing device by outputting new data to the information processing device. The management device is provided with an old data input device that inputs the old data, a first new data input device that inputs the new data, an encryption device that encrypts the new data by utilizing the old data as a key, and a new data output device that outputs the new data encrypted by the encryption device to the information processing device. The information processing device is provided with an old data storage that stores the old data, a second new data input device that inputs the encrypted new data output by the management device, a decryption device that decrypts the encrypted new data by utilizing the old data as a key, and an updating device that updates the old data stored in the old data storage to the new data decrypted by the decryption device.
    Type: Grant
    Filed: August 29, 2007
    Date of Patent: March 25, 2014
    Assignee: Brother Kogyo Kabushiki Kaisha
    Inventor: Kan Ishimoto
  • Patent number: 8676878
    Abstract: A method of managing a domain, a method of extending a domain, and a method of selecting a reference point controller are provided. The method of operating the domain includes: receiving a request for authenticating a reference point controller from a reference point controller candidate; invalidating a membership of the stored reference point controller; generating a unique reference point controller membership for verifying that the reference point controller candidate is a new reference point controller; and transmitting the generated reference point controller membership to the reference point controller candidate. Accordingly, even when an error occurs in the reference point controller, the function of the reference point controller can be rapidly replaced by using the reference point controller candidate.
    Type: Grant
    Filed: December 30, 2008
    Date of Patent: March 18, 2014
    Assignee: LG Electronics Inc.
    Inventors: Man-soo Jeong, Il-gon Park, Koo-yong Pak, Min-gyu Chung, Sung-hyun Cho, Soo-jung Kim, Kiran Kumar K
  • Patent number: 8675866
    Abstract: In the field of computer enabled cryptography, such as a keyed block cipher having a plurality of rounds, the cipher is hardened against an attack by a protection process which obscures the round keys using the properties of group field automorphisms and applying masks to the states of the cipher, for encryption or decryption. This is especially advantageous in a “White Box” environment where an attacker has full access to the cipher algorithm, including the algorithm's internal state during its execution. This method and the associated computing apparatus are useful for protection against known attacks on “White Box” ciphers, by eliminating S-box operations, together with improved masking techniques and increasing the cipher's complexity against reverse engineering and key storage attacks.
    Type: Grant
    Filed: July 7, 2011
    Date of Patent: March 18, 2014
    Assignee: Apple Inc.
    Inventors: Augustin J. Farrugia, Benoit Chevallier-Mames, Bruno Kindarji, Mathieu Ciet, Thomas Icart
  • Patent number: 8670565
    Abstract: The communications between terminals are encrypted, and even a gateway device is permitted to analyze the encrypted communications, thereby to incarnate censorship for the prevention of information leakage. A gateway device 3 prepares a public key and a secret key in a pair on the basis of a public key encryption system, and distributes the public key to terminals 2a-2c which are managed by the gateway device 3. The terminals 2a-2c subject a communication packet to a prior-art common key encryption, and they thereafter encrypt a common key with the public key and bestow the encrypted common key on the packet. The gateway device 3 decrypts the common key by using the secret key, censors the packet and returns the packet into a prior-art encrypted packet format, and it thereafter transfers the packet to a network 1c where opposite terminals 2d-2f exist.
    Type: Grant
    Filed: December 28, 2007
    Date of Patent: March 11, 2014
    Assignee: Hitachi, Ltd.
    Inventors: Josuke Matsuki, Masashi Takatsuki, Yukihiro Shimmura
  • Publication number: 20140068261
    Abstract: Techniques for use in sharing a plurality of credential objects of a user account amongst a plurality of mobile devices operative in a wireless network are described. In one illustrative example, a network infrastructure (e.g. a cloud) stores a plurality of encrypted credential objects in association with the user account. Each encrypted credential object is encrypted with a credential key. The network infrastructure also stores a plurality of encrypted forms of the credential key in association with the user account. Each encrypted form of the credential key is encrypted with a respective one of a plurality of device keys. Each device key is stored at respective one of the mobile devices. The network infrastructure provides, to the mobile devices, access to the encrypted credential key and the encrypted credential objects.
    Type: Application
    Filed: August 31, 2012
    Publication date: March 6, 2014
    Applicant: Research In Motion Limited
    Inventors: Rafal Malek, Christophe Gustave, Edwin J. Feener, Kyung Mo Beak
  • Patent number: 8667274
    Abstract: A system and method for Write Once, Read Many (WORM) compliant storage is disclosed. A storage administrator in user space is employed as an interface between the kernel space WORM VFS and the user applications. The storage administrator accesses the WORM VFS through the operating system's Virtual File System. The WORM VFS comprises of three layers: a data encryption\compression layer, the WORM filesystem layer and a logical volume manager. The data encryption\compression layer preprocesses the data as it moves between from the user space and the WORM filesystem layer. The WORM filesystem layer stores the compressed and encrypted data on the physical disk drives in a specialized disk format. The logical volume manager manages the physical disk drives. A NVRAM journal aids in crash recovery.
    Type: Grant
    Filed: January 16, 2008
    Date of Patent: March 4, 2014
    Inventor: Terry Lee Stokes
  • Patent number: 8667285
    Abstract: The invention provides a method, apparatus, computer readable medium and signal which allows the usage of devices containing PKI private keys such as PKI-enabled smart cards or USB sticks to authenticate users and to sign transactions. The authenticity of the user and/or the message is verified. Furthermore the operation (authentication and/or signing) occurs without the need for an application to have some kind of a direct or indirect digital connection with the device containing the private key. In addition the operation occurs without the need for the PKI-enabled device containing the private key (e.g. a PKI smart card or USB stick) to either support symmetric cryptographic operations or to have been personalized with some secret or confidential data element that can be read by a suitable reader.
    Type: Grant
    Filed: April 13, 2011
    Date of Patent: March 4, 2014
    Assignee: Vasco Data Security, Inc.
    Inventors: Frank Coulier, Frank Hoornaert, Frederik Mennes
  • Patent number: 8666064
    Abstract: An encryption/decryption method of an endecryptor including a plurality of endecryption units supporting an XES mode with tweak and ciphertext streaming (XTS) includes dividing an input data stream into consecutive data units; inputting the divided data units to the endecryption units, respectively; and simultaneously processing the input data units at the respective endecryption units. According to the encryption/decryption method, parallel processing is performed to encrypt/decrypt data at higher speed.
    Type: Grant
    Filed: September 2, 2010
    Date of Patent: March 4, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Hong-Mook Choi, Jisoo Kim, Xingguang Feng, Woo-Hyun Lee