Using Master Key (e.g., Key-encrypting-key) Patents (Class 380/281)
  • Patent number: 8385553
    Abstract: Transferring control of a secure element between TSMs comprises a zone master key established between the TSMs that facilitates encryption of a temporary key. The TSMs create the zone master key prior to initiation of transfer of control. Once transfer of control is initiated, the first TSM establishes a communication channel and deletes its key from the secure element. The first TSM creates a temporary key that is encrypted with the zone master key established between the first TSM and the second TSM. The encrypted temporary key is communicated to the second TSM with a device identifier. The second TSM decrypts the temporary key using the zone master key and identifies the user device using the device identifier. The new TSM establishes a communication channel and deletes the temporary key from the secure element. The new TSM then inputs and saves its key into the secure element.
    Type: Grant
    Filed: June 14, 2012
    Date of Patent: February 26, 2013
    Assignee: Google Inc.
    Inventors: Sarel Kobus Jooste, John Joseph, Shane Alexander Farmer
  • Patent number: 8375210
    Abstract: Automatic configuration of devices upon introduction into a networked environment, can be implemented, for example, by having a device randomly generate a series of letters and/or numbers, e.g., generate a PIN (Personal Identification Number) that encodes temporary credentials that, in addition to proving ownership and/or control over the device by virtue of having access to the PIN, also allows creating a temporary secure communication channel based on the PIN over which permanent security credentials may be transferred to the device to facilitate provisioning it to securely communicate in the networked environment. In a wireless scenario, a unique SSID and encryption key (WEP or WPA) may be determined as a function of the PIN, where both the device and its access point utilize the PIN to establish a temporary secure communication channel. Various techniques may be used to establish ownership and/or control over the device to prevent inadvertent association of the device with a wrong networked environment.
    Type: Grant
    Filed: September 15, 2011
    Date of Patent: February 12, 2013
    Assignee: Intel Corporation
    Inventor: Greg Miller
  • Patent number: 8369527
    Abstract: A multicast host for communicating information published about any one of a set of topics to one or more authorised subscribers to those topics, the set of topics being partitioned into one or more partition elements, each partition element having a partition element encryption key associated therewith, wherein each of the one or more partition elements is a disjoint proper subset of the set of topics, the host comprising: means for receiving information relating to a topic; means for determining a partition element for the topic; means for retrieving a partition element encryption key associated with the partition element; means for encrypting the information with the retrieved partition element encryption key; and means for communicating the information to the one or more authorised subscribers.
    Type: Grant
    Filed: June 22, 2005
    Date of Patent: February 5, 2013
    Assignee: International Business Machines Corporation
    Inventors: Boaz Carmeli, John Justin Duigenan, Michael Damein Elder, Gidon Gershinsky
  • Patent number: 8363841
    Abstract: A method for managing keys making it possible for a user to access one or more given services S in a communication system, in which the user is not able to be continuously connected to this service. A key K(t) is generated, which provides access to the service of day [t] for all the t<tfin by using a one-way function in the following manner (a one-way function being defined as being a function for which it is not currently possible by computing means to obtain the inverse function). A root key K(tfin) is used and the key K(tfin-1) is generated for the day [tfin-1] prior to the day tfin, by using a function f such that K(tfin?1)=f(K(tfin)). The new value of key K(tfin-1) is used in order to generate the key for the previous day K(tfin-2) and this step is reiterated over the limited time period of day [t] to day [t+d] in order to obtain the chain K(t+d?1), K(t+d?2), etc.
    Type: Grant
    Filed: February 28, 2007
    Date of Patent: January 29, 2013
    Assignee: Thales
    Inventors: Eric Garrido, Sandrine Agagliate
  • Patent number: 8355508
    Abstract: An information processing apparatus for collecting apparatus data from an apparatus connected through a network and sending the apparatus data to a server connected through the network includes a recording unit storing a secret key and a public key certificate which are encrypted by key data and commonly distributed; an obtaining unit for obtaining, from the information processing apparatus, individual identification data by which the information processing apparatus can be uniquely identified, sending a request to provide the predetermined key data through the network to the server by specifying the individual identification data, and receiving the key data encrypted by the individual identification data from the server; and a decoder for obtaining the individual identification data from the information processing apparatus, decoding the key data by using the individual identification data, and decoding the common public key certificate and the secret key by using the decoded key data.
    Type: Grant
    Filed: February 6, 2009
    Date of Patent: January 15, 2013
    Assignee: Ricoh Company, Ltd.
    Inventors: Masami Nasu, Jun Satoh
  • Patent number: 8356171
    Abstract: A system for efficiently reauthenticating a client of a network. In a specific embodiment, the system includes an authentication server and a Security GateWay (SGW) in communication with the client. The SGW includes reauthentication information associated with the client. In a more specific embodiment, the authentication server includes an Authentication, Authorization, and Accounting (AAA) server. The SGW further includes one or more routines for employing the reauthentication information to reauthenticate the client. The AAA server performs initial authentication of the client to enable client access to the network, which yields the reauthentication information. The reauthentication information includes one or more keys and/or counters, such as an authorization key, an encryption key, and a master key, which is/are predetermined by the AAA server.
    Type: Grant
    Filed: April 26, 2006
    Date of Patent: January 15, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: Kevin Shatzkamer, Anand K. Oswal, Mark Grayson, Jayaraman Iyer, Navan Narang
  • Patent number: 8351610
    Abstract: To improve a communication system including two communication apparatuses so as to reduce a possibility of having communication decrypted by a third party. The communication system includes a first communication apparatus and a second communication apparatus, where one of the communication apparatuses encrypts transmission subject data and transmits generated encrypted data to the other communication apparatus which decrypts received encrypted data. Each of the communication apparatuses generates an algorithm used for encryption each time it performs the encryption or decryption. In this case, each of the communication apparatuses generates the algorithm by assigning past solutions to a solution generating algorithm capable of having the past solutions assigned thereto and thereby generating a new algorithm. The past solutions are erased when they are no longer used.
    Type: Grant
    Filed: January 4, 2006
    Date of Patent: January 8, 2013
    Assignee: N-Crypt, Inc.
    Inventor: Takatoshi Nakamura
  • Patent number: 8345877
    Abstract: In a transmitter, data is encrypted by use of a data key, the data key is encrypted based on a first modification key, and the first modification key is encrypted based on a second modification key such that the first and second modification keys are different keys. The encrypted data, the encrypted data key, and the encrypted first modification key are transmitted to a receiver. In the receiver, the encrypted first modification key, the encrypted data key, and the encrypted data are received from the transmitter. The encrypted first modification key is decrypted based on the second modification key, the encrypted data key is decrypted based on the decrypted first modification key, and the encrypted data is decrypted by use of the decrypted data key.
    Type: Grant
    Filed: November 20, 2009
    Date of Patent: January 1, 2013
    Assignee: Zenith Electronics LLC
    Inventors: Raymond C. Hauge, Richard Lewis
  • Patent number: 8347077
    Abstract: Authenticating a registration request from a mobile node includes an authenticator operable to facilitate a communication session for the mobile node. Access authentication to provide the mobile node access to an Internet Protocol (IP) network is facilitated. A mobility key is obtained from the access authentication. A registration request is received from the mobile node, and is authenticated using the mobility key.
    Type: Grant
    Filed: May 4, 2006
    Date of Patent: January 1, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: Parviz Yegani, Jayaraman R. Iyer, Anand K. Oswal
  • Patent number: 8341429
    Abstract: A data transfer device for transferring data to a removable data storage item. The data transfer device receives content data to be stored to the removable data storage item, encrypts the content data using an encryption key, and transforms at least one of predetermined reference data and the encryption key. The data transfer device also encrypts the transformed predetermined reference data using the encryption key or encrypts the predetermined reference data using the transformed encryption key, and then stores the encrypted content data and the encrypted transformed/predetermined reference data to the removable data storage item.
    Type: Grant
    Filed: September 28, 2008
    Date of Patent: December 25, 2012
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Jonathan Peter Buckingham, Liqun Chen, Christopher Williams
  • Patent number: 8341403
    Abstract: A revocation examination method and apparatus for a device are provided. The method includes: storing information regarding revoked nodes; receiving from the device an identifier (ID) of the device and a revocation examination request message including an ID of a leaf node corresponding to the device; examining whether the device corresponding to the ID of the leaf node is revoked with reference to the information regarding revoked nodes; and transmitting a response to the revocation examination request message based on a result of the examining.
    Type: Grant
    Filed: May 1, 2007
    Date of Patent: December 25, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Young-sun Yoon
  • Patent number: 8340299
    Abstract: Methods and systems are disclosed for providing secured data transmission and for managing cryptographic keys. One embodiment of the invention provides secure key management when separate devices are used for generating and utilizing the keys. One embodiment of the invention provides secure storage of keys stored in an unsecured database. One embodiment of the invention provides key security in conjunction with high speed decryption and encryption, without degrading the performance of the data network.
    Type: Grant
    Filed: July 28, 2010
    Date of Patent: December 25, 2012
    Assignee: Broadcom Corporation
    Inventors: Mark L. Buer, Joseph J. Tardo
  • Patent number: 8335915
    Abstract: The presently preferred embodiment of the invention provides an encryption based security system for network storage that separates the ability to access storage from the ability to access the stored data. This is achieved by keeping all the data encrypted on the storage devices. Logically, the invention comprises a device that has two network interfaces: one is a clear text network interface that connects to one or more clients, and the other is a secure network interface that is connected to one or more persistent storage servers. Functionally, each network interface supports multiple network nodes. That is, the clear text network interface supports multiple client machines, and the secure network interface supports one or more storage servers.
    Type: Grant
    Filed: May 14, 2002
    Date of Patent: December 18, 2012
    Assignee: NetApp, Inc.
    Inventors: Serge Plotkin, Dan Avida
  • Patent number: 8332658
    Abstract: A computer system in which an encryption-decryption process performed by one encryption-decryption module can be moved to another without stopping the process for a read/write request from a host computer. The computer system has a host computer, and a storage system for storing encrypted data. The storage system provides a storage area for accepting access from the host computer. In performing a process for changing the data encrypted and stored by the destination source, the move destination encrypts the data decrypted by the move source which further encrypts and stores the data encrypted by the move destination, and after all data is stored, the move source decrypts and stores the further encrypted data.
    Type: Grant
    Filed: January 3, 2008
    Date of Patent: December 11, 2012
    Assignee: Hitachi, Ltd.
    Inventors: Kyoko Mikami, Nobuyuki Osaki, Yuri Hiraiwa
  • Patent number: 8325926
    Abstract: Provided is a method for providing a home or business security system that relies upon data encryption for both communication and the storage of content. The disclosed technology incorporates all the devices necessary for a comprehensive security system, including, but not limited to, controllers, monitors, alarms and communication media. The system may include an unlimited number of devices and, further, individual devices may be added and removed as needed. Users may define and change the boundaries of a security system or, in other words, decide what devices to include or not include in such a system. A defined boundary does not need to be confined to a single location. In one embodiment, the claimed subject matter incorporates xCP based broadcast encryption technology.
    Type: Grant
    Filed: February 7, 2006
    Date of Patent: December 4, 2012
    Assignee: International Business Machines Corporation
    Inventors: Thomas A. Bellwood, Robert B. Chumbley, Matthew F. Rutkowski, Alexander Tarpinian
  • Patent number: 8321680
    Abstract: Embodiments describe a system and/or method for multiple party digital signatures. According to a first aspect a method comprises establishing a first validity range for a first key, establishing a first validity range for at least a second key, and determining if the validity range of the first key overlaps the first validity range of the at least a second key. A certificate is signed with the first validity range of the first key and the first validity range of the at least a second key if the validity ranges overlap. According to another embodiment, signage of the certificate is refused if the first validity range of the first key does not overlap with the first validity range of the at least a second key.
    Type: Grant
    Filed: December 9, 2010
    Date of Patent: November 27, 2012
    Assignee: QUALCOMM Incorporated
    Inventors: Alexander Gantman, Aram Perez, Gregory G. Rose, Laurence G. Lundblade, Matthew W. Hohfeld, Michael W. Paddon, Oliver Michaelis, Ricardo Jorge Lopez
  • Patent number: 8316461
    Abstract: Provided is a method for delivering all or part of a rights object (RO) of a user associated with the content to other users. The method includes creating a rights object to be transmitted to a second user within a limit of the rights object held by the first user, and forwarding the created rights object to the second user. The method allows each user to share its own RO with other users within the limit of the RO without server authentication.
    Type: Grant
    Filed: October 14, 2009
    Date of Patent: November 20, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-ah Chang, Byung-rae Lee
  • Patent number: 8315394
    Abstract: A data storage device encrypts data stored in non-volatile memory using a bulk encryption key. The data storage device uses a key derivation function to generate an initial encryption key. The data storage device then wraps an intermediate encryption key with the initial encryption key and stores the wrapped intermediate key in the non-volatile memory. The data storage device wraps the bulk encryption key with the intermediate encryption key and stores the wrapped bulk encryption key in the non-volatile memory. The data storage device can unwrap the wrapped intermediate key to generate the intermediate encryption key using the initial encryption key. The data storage device can unwrap the wrapped bulk encryption key to generate the bulk encryption key using the intermediate encryption key. The data storage device decrypts data stored in the non-volatile memory using the bulk encryption key.
    Type: Grant
    Filed: October 24, 2007
    Date of Patent: November 20, 2012
    Assignee: Hitachi Global Storage Technologies Netherlands, B.V.
    Inventors: Marco Sanvido, Anand Krishnamurthi Kulkarni, Cyril Guyot, Richard M. H. New, Jorge Campello de Souza
  • Patent number: 8312277
    Abstract: Method, system and computer program for exchanging data between a client computer and a storage device are described, in which the storage device may send a long-term DH-component to an intermediate server. The client computer may send a first short-term DH-component to the storage device through the intermediate server that adds a communication expiration time. The storage device may send a second short-term DH-component to the client computer. The client computer and the storage device may calculate a symmetric key from the long-term component and from both short-term DH-components to exchange data and may delete the short-term DH-components upon reaching the expiration time.
    Type: Grant
    Filed: October 30, 2009
    Date of Patent: November 13, 2012
    Assignee: SAP AG
    Inventor: Hoon Wei Lim
  • Patent number: 8311214
    Abstract: Communication and validation of information transfer from a transmitter to a receiver is achieved by generating a cipher (400) from a message m (410) using parameters of an elliptic curve, a generator point P (406) on the elliptic curve and a public key Q (416) of the receiver. The cipher includes a first element that is the product kP of a random number k (404) with the generator point P and a second element that is the product of m and the x-coordinate of the product kQ. The message m is generated from two mathematically independent representations of the information and, optionally, a random number. The cipher is communicated to the receiver and decoded to recover a message m? (502). A validation token (500) is generated by the receiver and passed to the transmitter, which validates communication of the information to the receiver if the product mkQ is equal to the validation token.
    Type: Grant
    Filed: April 24, 2006
    Date of Patent: November 13, 2012
    Assignee: Motorola Mobility LLC
    Inventors: Ronald F. Buskey, Barbara B. Frosik, Douglas A. Kuhlman
  • Patent number: 8307217
    Abstract: In one embodiment, a method for authenticating access to encrypted content on a storage medium, wherein the encrypted content is encrypted according to a full disk encryption (FDE) key, the storage medium including an encrypted version of the FDE key and an encrypted version of a protected storage area (PSA) key, and wherein the encrypted version of the FDE key is encrypted according to the PSA key, the method comprising: providing an authenticated communication channel between a host and a storage engine associated with the storage medium; at the storage engine, receiving a pass code from the host over the authenticated communication channel; hashing the pass code to form a derived key, wherein the encrypted version of the PSA key is encrypted according to the derived key; verifying an authenticity of the pass code; if the pass code is authentic, decrypting the encrypted version of the PSA key to recover the PSA key; decrypting the encrypted FDE key using the recovered PSA key to recover the FDE key; and dec
    Type: Grant
    Filed: February 5, 2008
    Date of Patent: November 6, 2012
    Inventors: Lane W. Lee, Mark J. Gurkowski, Randal Hines
  • Patent number: 8300831
    Abstract: Provided are a computer program product, system and method for a redundant key server encryption environment. A key server transmits public keys associated with the key server and at least one device to at least one remote key server. The key server receives from the at least one remote key server public keys associated with the at least one remote key server. The key server receives a request for an encryption key from a requesting device comprising one of the at least one device and generates the encryption key for use by the requesting device to unlock a storage. The key server generates a first wrapped encryption key by encrypting the encryption key with a requesting device public key associated with the requesting device. The key server generates a second wrapped encryption key by encrypting the encryption key with a public key associated with the key server.
    Type: Grant
    Filed: April 26, 2010
    Date of Patent: October 30, 2012
    Assignee: International Business Machines Corporation
    Inventors: David Ray Kahler, Anjul Mathur, Richard Anthony Ripberger, Jacob Lee Sheppard, Glen Alan Jaquette
  • Patent number: 8295491
    Abstract: A method for aggregating data in a network, particularly in a wireless sensor network, wherein the network (1) includes a plurality of sensor nodes (Ni) to measure data and at least one sink node (S) at which the data measured by the sensor nodes (Ni) are aggregated, and wherein each sensor node (Ni) encrypts its measured data with a key k and forwards the result towards the sink node (S), is characterized in that, in the context of a key distribution within the network (1), a master key K is chosen, and that the master key K is autonomously split up by the network (1) into individual keys ki to be used by the sensor nodes (Ni) for encrypting measured data, with the sum of all individual keys ki being equal to the master key K.
    Type: Grant
    Filed: April 25, 2007
    Date of Patent: October 23, 2012
    Assignee: NEC Europe Ltd.
    Inventors: Frederik Armknecht, Joao Girao, Dirk Westhoff
  • Patent number: 8296579
    Abstract: There is provided a system and method for updating a basic input output system (BIOS). An exemplary method comprises obtaining a BIOS update package comprising a BIOS image update, a BIOS Signature, and a plurality of Public Key regions, wherein each Public Key region comprises a Public Key area and a signature area. The exemplary method also comprises updating a current Public Key with a new Public Key if the new Public Key is identified in one of the Public Key regions. The exemplary method additionally comprises validating the BIOS Signature using the current Public Key.
    Type: Grant
    Filed: November 6, 2009
    Date of Patent: October 23, 2012
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Mark A. Piwonka, José A. Sancho-Dominguez
  • Patent number: 8290152
    Abstract: Various technologies and techniques are disclosed for managing web service developer keys. A generic key identifier can be generated based on an original web service key. The generic key identifier is used within source code of an application being developed. Upon receiving a request to run the application, the generic key identifier is transformed back into the original web service key prior to calling an associated web service. Multiple users can securely share the same application that uses the web service. When one user who does not have his own original web service key accesses the application, that user can be prompted to obtain and enter the original web service key once the key has been obtained from a provider of the web service.
    Type: Grant
    Filed: August 30, 2007
    Date of Patent: October 16, 2012
    Assignee: Microsoft Corporation
    Inventors: John I. Montgomery, Adam D. Nathan, Timothy Rice, Andrew Sterland
  • Patent number: 8290151
    Abstract: A device for determining an inverse of an initial value related to a modulus, comprising a unit configured to process an iterative algorithm in a plurality of iterations, wherein an iteration includes two modular reductions and has, as an iteration loop result, values obtained by an iteration loop of an extended Euclidean algorithm.
    Type: Grant
    Filed: October 12, 2007
    Date of Patent: October 16, 2012
    Assignee: Infineon Technologies AG
    Inventor: Wieland Fischer
  • Publication number: 20120257756
    Abstract: Apparatuses, systems, and methods for optimal group key (OGK) management that may achieve non-colluding and/or the storage-communication optimality are disclosed. In some embodiments, a group controller (GC) is responsible for key generation and distribution and the group data are encrypted by a group key. When joining the group, in some embodiments, each group member (GM) is assigned a unique n-bit ID and a set of secrets, in which each bit is one-to-one mapped to a unique secret. Whenever GMs are revoked from the group, in some embodiments, the GC will multicast an encrypted key-update message. Only the remaining GMs may be able to recover the message and update GK as well as their private keys. The disclosed OGK scheme can achieve storage-communication optimality with constant message size and immune to collusion attack and also may outperform existing group key management schemes in terms of communication and storage efficiency.
    Type: Application
    Filed: April 5, 2012
    Publication date: October 11, 2012
    Applicant: ARIZONA BOARD OF REGENTS FOR AND ON BEHALF OF ARIZONA STATE UNIVERSITY
    Inventors: Dijiang HUANG, Zhibin Zhou
  • Patent number: 8285996
    Abstract: A database management system (1) comprises up to fifty or more workstations (2), each for a user. The environment may, for example, be a hospital and the system manages medical records in a secure manner. Each user has a private key issued by a KGC (5). A database controller (3) updates a secure database (3) with data and associated signatures generated by the user workstations (2). Thus every record of the secure database (3) has a signature to provide full traceability and non-repudiation of data edits/updates. It is important for the system (1) that the signatures are verified on a regular basis, say every hour. Such a task would be extremely processor-intensive if the database (3) is large. However this is performed by a verification processor (4) of the system (1) in a much shorter time than heretofore, t1+n(&Dgr;), where t1 is the time for one verification, n is the number of signatures, and &Dgr; is a time value which is a very small proportion of t1 (less than 1%).
    Type: Grant
    Filed: September 28, 2006
    Date of Patent: October 9, 2012
    Assignee: Dublin City University
    Inventors: Noel McCullagh, Michael Scott, Neil Costigan
  • Patent number: 8270612
    Abstract: Systems and techniques for mapping compound keys. In one aspect, a method includes receiving a first compound key, mapping the first compound key to a first surrogate key, mapping the first surrogate key to a second surrogate key, mapping the second surrogate key to a second compound key, and making the second compound key available for data processing activities.
    Type: Grant
    Filed: December 18, 2006
    Date of Patent: September 18, 2012
    Assignee: SAP AG
    Inventors: Karl Fuerst, Florian Kresser, Holger Gockel
  • Patent number: 8259948
    Abstract: The present subject matter is related to trusted computing, and more particularly to migration of virtual trusted platform module keys that are rooted in a hardware trusted platform module. Some embodiments include a trusted platform virtualization module that may perform one or more of inbound and outbound trusted platform module key migrations. Such migrations may be performed between a virtual trusted platform module and either a hardware or a virtual trusted platform module.
    Type: Grant
    Filed: December 29, 2007
    Date of Patent: September 4, 2012
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Willard M. Wiseman, Alok Kumar, Tasneem Brutch, Vincent Scarlata, Faraz A. Siddiqi
  • Patent number: 8259949
    Abstract: A processing system to serve as a source device for protected digital content comprises a processor and control logic. When used by the processor, the control logic causes the processing system to receive a digital certificate from a presentation device. The processing system then uses public key infrastructure (PKI) to determine whether the presentation device has been authorized by a certificate authority (CA) to receive protected content. The processing system may also generate a session key and use the session key to encrypt data. The processing system may transmit the encrypted data to the presentation device only if the presentation device has been authorized by the CA to receive protected content. Presentation devices and repeaters may perform corresponding operations, thereby allowing content to be transmitted and presented in a protected manner. Other embodiments are described and claimed.
    Type: Grant
    Filed: May 27, 2008
    Date of Patent: September 4, 2012
    Assignee: Intel Corporation
    Inventors: Priyadarsini Devanand, Gary L. Graunke
  • Patent number: 8261099
    Abstract: Method and system for storing data in a storage device accessible through a storage area network is provided. The method includes receiving data from a host system; generating a first encryption key for encrypting data information that describes the received data; generating a second encryption key that encrypts the first encryption key and the encrypted data information; generating an encryption packet that includes the second encryption key, the first encryption key and the data information; storing the encryption packet at one or more memory locations; and periodically refreshing the encryption packet without periodically encrypting the received data for securely storing the received data.
    Type: Grant
    Filed: July 25, 2011
    Date of Patent: September 4, 2012
    Assignee: QLOGIC, Corporation
    Inventor: Shishir Shah
  • Patent number: 8255424
    Abstract: A system, storage medium, and method for structuring data are provided. The system connects to a storage device that stores original data. The method obtains the original data from the storage device, and stores the original data in the form of character strings into a buffer memory according to end of file-line (EOF) tags. The method further constructs data arrays to store the character strings, and arranges each of the data arrays into a data matrix. In addition, the method classifies each of the data arrays in the data matrix according to properties of the character strings, arranges the classified data arrays into a data file, and stores the data file into the buffer memory.
    Type: Grant
    Filed: September 14, 2009
    Date of Patent: August 28, 2012
    Assignee: Hon Hai Precision Industry Co., Ltd.
    Inventors: Shen-Chun Li, Yung-Chieh Chen, Shou-Kuo Hsu
  • Patent number: 8254571
    Abstract: A halting key derivation function is provided. A setup process scrambles a user-supplied password and a random string in a loop. When the loop is halted by user input, the setup process may generate verification information and a cryptographic key. The key may be used to encrypt data. During a subsequent password verification and key recovery process, the verification information is retrieved, a user-supplied trial password obtained, and both are used together to recover the key using a loop computation. During the loop, the verification process repeatedly tests the results produced by the looping scrambling function against the verification information. In case of match, the trial password is correct and a cryptographic key matching the key produced by the setup process may be generated and used for data decryption. As long as there is no match, the loop may continue indefinitely until interrupted exogenously, such as by user input.
    Type: Grant
    Filed: December 21, 2007
    Date of Patent: August 28, 2012
    Assignee: Voltage Security, Inc.
    Inventor: Xavier Boyen
  • Patent number: 8249238
    Abstract: In some embodiments, a call forking dynamic key exchange system may include one or more of the following features: (a) a memory comprising, (i) a dynamic key exchange program that allows a caller to initiate a call having a security request to multiple subscribers and selecting at least one subscriber who answers the call, and (b) a processor coupled to the memory that executes the dynamic key exchange program.
    Type: Grant
    Filed: September 21, 2006
    Date of Patent: August 21, 2012
    Assignee: Siemens Enterprise Communications, Inc.
    Inventors: Mallikarjuna Samayamantry, Johannes Ruetschi, Dennis L. Kucmerowski, Holger Prange
  • Patent number: 8249258
    Abstract: A decentralized key management scheme that implements key management of a tree structure comprised of only group members without using a key management server is proposed, and communication method and system that can contribute to secure group communications is provided. Each member constituting a group updates tree structure data of the entire group when a new member joins, respectively 70, and selects a captain in each subtree 71. Rather than the key management server, the captain generates a new key and shares it with other captains or the joining member 72, and distributes the new key to the members of the subtree 73, thereby enabling all the group members to update to the new key. A captain is also selected when a member leaves, and sharing and distribution of a new key by the captain is performed.
    Type: Grant
    Filed: December 8, 2004
    Date of Patent: August 21, 2012
    Assignee: National Institute of Information and Communications Technology
    Inventors: Daisuke Inoue, Masahiro Kuroda
  • Patent number: 8245050
    Abstract: A split knowledge protocol adapted to establish an initial key for use in authenticating a first computer to a second computer. The second computer initiates the split knowledge protocol by generating a bit sequence and splitting the sequence into a predetermined number of segments. The second computer then encrypts each segment with a predetermined key associated with each segment before transmitting each encrypted segment to the first computer. In response, the first computer decrypts each encrypted segment using the associated key. The first computer then recovers the bit sequence from the decrypted segments. Accordingly, the first and second computers have knowledge of (i.e., access to) the same bit sequence, which may thus be used as the initial key.
    Type: Grant
    Filed: September 29, 2006
    Date of Patent: August 14, 2012
    Assignee: NetApp, Inc.
    Inventors: Ananthan Subramanian, Lawrence Wen-Hao Chang
  • Patent number: 8239670
    Abstract: This specification describes technologies relating to a multi-aspect identifier used in a network protocol handshake for establishing a network connection, while providing protection against denial of service attacks. For example, an employed cookie format can be enhanced to contain multiple parts so that cookies that would otherwise be valid if the source address matched can be distinguished from those that are entirely incorrect, and a message can be sent with a replacement cookie in such cases, without generating state at the responding node.
    Type: Grant
    Filed: May 13, 2008
    Date of Patent: August 7, 2012
    Assignee: Adobe Systems Incorporated
    Inventors: Matthew Kaufman, Michael Thornburgh
  • Patent number: 8234217
    Abstract: A method of operating a digital program playback device, including: receiving, via a first communications network, a data stream including an encrypted data portion representative of a program; identifying, from the received data stream, an identifier associated with the program; transmitting the program identifier and a device identifier associated with the digital program playback device to an authorization device via a second communications network; receiving, via the second communications network, a decryption key in response to the transmission; and, decrypting the data stream using the decryption key and generating an output signal for playback of the program.
    Type: Grant
    Filed: March 17, 2005
    Date of Patent: July 31, 2012
    Assignee: Thomson Licensing
    Inventor: Mike Arthur Derrenberger
  • Patent number: 8234518
    Abstract: A replicated decentralized storage system comprises a plurality of servers that locally store disk images for locally running virtual machines as well as disk images, for failover purposes, for remotely running virtual machines. To ensure that disk images stored for failover purposes are properly replicated upon an update of the disk image on the server running the virtual machine, a hash of a unique value known only to the server running the virtual machine is used to verify the origin of update operations that have been transmitted by the server to the other servers storing replications of the disk image for failover purposes. If verified, the update operations are added to such failover disk images. To enable the replicated decentralized system to recover from a failure of the primary server, the master secret is subdivided into parts and distributed to other servers in the cluster.
    Type: Grant
    Filed: July 21, 2009
    Date of Patent: July 31, 2012
    Assignee: VMware, Inc.
    Inventor: Jacob Gorm Hansen
  • Publication number: 20120177202
    Abstract: A method of distributing cryptographic keys includes determining functional keys of domain-specific cryptographic service provider (DCSP); providing the functional keys to a fused cryptographic API (FCAPI) provided on a first computing device; encoding the functional keys with key encoding keys to produced encoded keys, the encoded keys including wrap or unwrap restrictions; receiving the encoded keys at a second computing device; unwrapping each encoded key until a first functional key is discovered, the first functional key having not including a wrap template; and providing the first functional key to the DCSP on at the computing device.
    Type: Application
    Filed: January 7, 2011
    Publication date: July 12, 2012
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: John C. Dayka, Michael J. Jordan, Tamas Visegrady
  • Patent number: 8213967
    Abstract: A method and system for preventing replay-type attacks on a vehicle communications system that sends short message service (SMS) messages between a call center and a fleet of vehicles. The method uses separate sequence counters maintained at the call center and at each of the vehicles in the fleet to help prevent or at least minimize the effects of unauthorized third party interference; such as replay-type attacks. Each wireless message is embedded with a sequence counter that is provided by the sender and is compared by the recipient with a separate sequence counter for purposes of validation. Some optional features that can be used in conjunction with the sequence counters include a tolerance window feature, a consecutive message feature, and a proximity feature, to name but a few.
    Type: Grant
    Filed: December 31, 2007
    Date of Patent: July 3, 2012
    Assignee: GM Global Technology Operations LLC
    Inventors: James M. Kortge, Ansaf I. Alrabady
  • Patent number: 8214652
    Abstract: Systems and methods for regulating user access in the context of a biometric security system are disclosed. One method disclosed includes receiving a remotely transmitted data packet containing an encryption key, utilizing a decryption component to decrypt the data packet, and utilizing the encryption component to encrypt biometric data. Another method disclosed includes utilizing a processor, within a client computing device, to perform an encryption function within a biometric security system, wherein the encryption function is incorporated into an authentication process that involves a transfer of biometric information between the client computing device and a remotely implemented server.
    Type: Grant
    Filed: June 3, 2008
    Date of Patent: July 3, 2012
    Assignee: BIO-key International. Inc.
    Inventor: Mira LaCous
  • Patent number: 8208638
    Abstract: A set of equipment for secure direct information transfer over the Internet contains information transmitting terminal devices for collaborating with an information forwarding network, taking part in the information traffic. The individual information transmitting terminal devices are equipped with a sender partial unit, a receiver partial unit and a storage partial unit comprising an ID-register containing a device identification signal, a C-register for storing a coding key and a D-register for storing a decoding key. The C-register containing the coding key is connected to the sender partial unit, and a coding key and a collaborating decoding key are allocated to each individual information transmitting terminal device.
    Type: Grant
    Filed: November 2, 2004
    Date of Patent: June 26, 2012
    Inventors: Miklós Jobbágy, Gábor Kuti, János Zelenák
  • Patent number: 8204226
    Abstract: The present invention relates to an encoding and recording apparatus, a playback apparatus, and a program which solve the possibility of a capacity shortage of a protected area accompanying an increase in an information amount and the number of content keys. It is configured such that an encoded user identifier is recorded in a protected area of a key storage medium. The encoded user identifier is fixed information, and has the characteristic in which a data amount is not increased in connection with a utilization form. Therefore, a capacity shortage of the protected area is not brought about.
    Type: Grant
    Filed: April 18, 2005
    Date of Patent: June 19, 2012
    Assignees: Kabushiki Kaisha Toshiba, Toshiba Solutions Corporation
    Inventors: Shinichi Matsukawa, Akihiro Kasahara, Hiroshi Suu, Taku Kato
  • Patent number: 8200973
    Abstract: A sink device including a first data processing unit and a second data processing unit authenticates the processing units, when turned on, to generate first authentication keys having the same data. When a data request is issued from the sink device to the source device, device authentication is made between the source device and the first data processing unit to generate second authentication keys having the same data. The source device encrypts an exchange key using the second authentication key, and sends the encrypted exchange key to the first data processing unit. The first data processing unit decrypts the encrypted exchange key using the second authentication key, encrypts the decrypted exchange key using the first authentication key, and sends the encrypted exchange key to the second data processing unit. The second data processing unit decrypts the encrypted exchange key using the first authentication key to obtain an exchange key.
    Type: Grant
    Filed: November 13, 2008
    Date of Patent: June 12, 2012
    Assignee: Alpine Electronics Inc.
    Inventors: Akihiro Kubota, Hideyuki Hatakeyama
  • Patent number: 8201233
    Abstract: Methods and apparatus are provided to allow Internet Key Exchange (IKE) phase 1 keying materials to be periodically refreshed in a secure manner without requiring user interaction. A client and server perform authentication and key exchange during set up of a secure connection. A token is passed to the client by the server during or after the initial user authentication phase. The token is stored both at the client and at the server. Instead of requiring user credentials, the token can be used to securely prove the identity of the client.
    Type: Grant
    Filed: February 6, 2006
    Date of Patent: June 12, 2012
    Assignee: Cisco Technology, Inc.
    Inventors: Stephane Beaulieu, David Silverman, Scott Fanning
  • Patent number: 8199911
    Abstract: Various methods and systems for performing data deduplication when encrypting data for storage on an untrusted storage system are disclosed. One method involves generating an encryption key for use in encrypting data and generating an identifier for the data. Generation of the encryption key is based upon a hash of the data to be encrypted. Similarly, generation of the identifier is based upon the hash of the data to be generated. For example, the identifier can be generated by hashing the encryption key. The method then involves detecting whether an encrypted copy of the data is already stored by a storage system, based upon the identifier, and selectively encrypting the data, based upon whether the encrypted copy of the data is already stored by the storage system.
    Type: Grant
    Filed: March 31, 2008
    Date of Patent: June 12, 2012
    Assignee: Symantec Operating Corporation
    Inventors: Ynn-Pyng “Anker” Tsaur, William T. Cochran
  • Patent number: 8196193
    Abstract: A device, method, and system disclosed herein may be used to integrate and control authentication and passwords among various applications and platforms. The exemplary method may obtain a service ticket from a key distribution center of the key distribution center authentication process and generate a random key. A port between the client and the service may be created and utilized to transmit the service ticket and the random key to a service from the client. The random key may replace a password provided by the user. The random key in the password field of the service logon is transmitted to the service. The service authenticates the random key in the password field with the stored random key in the cache of the service. Once authenticated the service ticket is validated.
    Type: Grant
    Filed: July 18, 2008
    Date of Patent: June 5, 2012
    Assignee: PistolStar, Inc.
    Inventors: Thomas J. Hoey, Gregg Browinski
  • Patent number: 8195951
    Abstract: A computer-implemented method for providing authorization keys, where the method includes receiving a further asymmetrical, cryptographic key pair, where the further asymmetrical key pair is part of a key pair sequence, where the further asymmetrical key pair includes a further first and a further second authorization key; retrieving a ciphertext, where the ciphertext is associated with the key pair which immediately precedes the further key pair in the sequence of key pairs, where the ciphertext includes the initial first key encrypted with the second authorization key of the key pair which immediately precedes the further key pair in the sequence of key pairs; decrypting the initial first authorization key using the first authorization key of the key pair which immediately precedes the further key pair in the sequence of key pairs; generating a further ciphertext through encryption of the decrypted initial first authorization key using the second authorization key of the further key pair; and saving the fur
    Type: Grant
    Filed: September 18, 2009
    Date of Patent: June 5, 2012
    Assignee: CompuGroup Medical AG
    Inventor: Adrian Spalka