Using Master Key (e.g., Key-encrypting-key) Patents (Class 380/284)
  • Patent number: 7792285
    Abstract: A system and method for securely exchanging plurality of information items used to generate a plurality of encryption keys used in a public key-and-private key system. In accordance with the principles of the invention, elements of exchanged information items, such as public key and synchronizing indictors are encrypted before the exchange. The information item element is encrypted using an encryption key determined from information items that were previously exchanged. The encryption of information items used to determine subsequent encryption keys provides additional security to the encryption key used in the transmission of informational data as the encrypted elements of the information item must be decrypted before the data message encryption key can be decrypted. The process of exchanging encrypted information items can be repeated until an agreed upon number of encrypting keys is determined.
    Type: Grant
    Filed: July 27, 2006
    Date of Patent: September 7, 2010
    Assignee: Copytele, Inc.
    Inventors: Frank J. DiSanto, Denis A. Krusos
  • Publication number: 20100205440
    Abstract: An information processing apparatus, an information processing method, and an information providing medium are provided. Encrypted information, an encrypted first key for decrypting the encrypted information, and a second key for decrypting the first key are processed to store the information in a storage medium. To be more specific, cross certification is executed with the storage medium, the first key is decrypted by the second key, the decrypted first key is encrypted, and the decrypted first key and the encrypted information are stored in the storage medium. The novel constitution prevents unauthorized replication of information by use of a low-cost, general-purpose semiconductor memory.
    Type: Application
    Filed: April 23, 2010
    Publication date: August 12, 2010
    Inventor: Yoshihito ISHIBASHI
  • Patent number: 7773754
    Abstract: Methods and systems are disclosed for providing secured data transmission and for managing cryptographic keys. One embodiment of the invention provides secure key management when separate devices are used for generating and utilizing the keys. One embodiment of the invention provides secure storage of keys stored in an unsecured database. One embodiment of the invention provides key security in conjunction with high speed decryption and encryption, without degrading the performance of the data network.
    Type: Grant
    Filed: July 8, 2002
    Date of Patent: August 10, 2010
    Assignee: Broadcom Corporation
    Inventors: Mark L. Buer, Joseph J. Tardo
  • Patent number: 7769166
    Abstract: An apparatus comprising a mode circuit and an encryption circuit. The mode circuit may be configured to selectively provide register input data on an output signal when in a first mode and memory data on the output signal when in a second mode. The encryption circuit may be configured to interchangeably encrypt/decrypt between the register input data and the memory data.
    Type: Grant
    Filed: August 24, 2006
    Date of Patent: August 3, 2010
    Assignee: LSI Corporation
    Inventors: Nasima Parveen, Venkatesh Balasubramanian
  • Patent number: 7769172
    Abstract: Methods and systems for downloading subscription data to a client system associated with a subscriber are provided. In one embodiment, these methods may include causing a pass-phase to be generated, with this pass phrase associating a unique identifier of a device of the client system with the subscriber. These methods may also include encrypting the subscription data based at least in part on the generated pass-phase, such that the subscription data is uniquely associated with both the device of the client system and with the subscriber. In addition, when the device is changed, the subscription data is no longer able to be decrypted, and when the subscriber is changed, the subscription data is no longer able to be decrypted. These methods may further include transmitting the encrypted subscription data to the client system.
    Type: Grant
    Filed: August 30, 2006
    Date of Patent: August 3, 2010
    Inventor: Christopher R Newcombe
  • Patent number: 7765604
    Abstract: A client receives encrypted content from content server. The header of the content includes license-identifying information for identifying a license required to utilize the content. The client requests a license server to transmit the license identified by the license-identifying information. When receiving the request for a license, the license server carries out a charging process before transmitting the license to the client. The client stores the license received from the license server. The stored license serves as a condition for encrypting and playing back the content. As a result, content can be distributed with a high degree of freedom and only an authorized user is capable of utilizing the content.
    Type: Grant
    Filed: April 5, 2007
    Date of Patent: July 27, 2010
    Assignee: Sony Corporation
    Inventors: Koichi Tanaka, Itaru Kawakami, Yoshisuke Kuroda, Ryuji Ishiguro
  • Patent number: 7751569
    Abstract: The present invention uses a group key management scheme for admission control while enabling various conventional approaches toward establishing peer-to-peer security. Various embodiments of the invention can provide peer-to-peer confidentiality and authenticity, such that other parties, such as group members, can not understand communications not intended for them. A group key may be used in combination with known unicast security protocols to establish, implicitly or explicitly, proof of group membership together with bi-lateral secure communication.
    Type: Grant
    Filed: November 19, 2002
    Date of Patent: July 6, 2010
    Assignee: Oracle America, Inc.
    Inventors: Germano Caronni, Glenn C. Scott
  • Patent number: 7752318
    Abstract: A method of exchanging data stored in a server connected to a network, so that a receiving user can access the data of a sending user, including the steps of encrypting information including at least identification of an item of the data to be exchanged with the receiving user and time information in which the sending user sets the item of data accessible, receiving second information indicating at least identification of an item of the data and a time period in which the item of data becomes accessible, comparing the first information and the second information, and setting the item of the data accessible for the time period if the first information and the second information match.
    Type: Grant
    Filed: December 3, 2002
    Date of Patent: July 6, 2010
    Assignee: Fujitsu Limited
    Inventor: Masakazu Kojima
  • Publication number: 20100166189
    Abstract: According to one embodiment, a key management apparatus comprises a decrypting module configured to read a first media unique key and an encrypted content key corresponding to a selected content from a first information storage medium and to decrypt the encrypted content key with the first media unique key in order to obtain a content key in a plain version, an encryption module configured to read a second media unique key from a second information storage medium and to encrypt the content key in the plain version with the second media unique key in order to obtain an encrypted content key for the second medium, and a write module configured to write the encrypted content key for the second medium to a user data area of the second medium.
    Type: Application
    Filed: December 21, 2009
    Publication date: July 1, 2010
    Inventors: Toshihiro Morohoshi, Masayuki Nishimoto, Satoshi Matsuda, Hidehito Izawa, Kenji Koyano, Kazuhiro Takashima, Shinzo Matsubara, Hajime Oosawa, Atsushi Nakamura, Masao Iwasaki, Yasuhiro Takahashi
  • Patent number: 7747870
    Abstract: An encrypted-data decrypting apparatus that provides enhanced security protection for programs and data while they are in the processes of decryption to execution after having been encrypted. When a decrypted partial program needs to be loaded into the shared memory M, the controlling unit 11 loads it into an area indicated by the memory location information. According to the memory location information, a plurality of partial programs are sequentially loaded into an area so that one partial program gets overwritten by another; therefore, none of the partial programs exists in the memory for a long time, and thus there is less possibility of having the partial programs referred to illegitimately. In addition, since every time some data is decrypted, the decryption support program authenticating unit 13 confirms authenticity of the decryption support program P, it is possible to prevent having illegitimate references in which the decryption support program is abused.
    Type: Grant
    Filed: April 25, 2007
    Date of Patent: June 29, 2010
    Assignee: Panasonic Corporation
    Inventors: Rieko Asai, Yukie Shoda, Teruto Hirota, Yoshikatsu Ito, Taichi Sato, Hideki Matsushima, Toshihisa Abe
  • Patent number: 7747025
    Abstract: Decryptor is utilized in a dual role to maintain privacy of data decryption keys used in configuration bitstream decryption. In a first role, decryptor receives a data decryption key in an encrypted format (ENCRYPTED KEY DATA), which is then decrypted using a mask programmed decryption key. The decrypted key is then stored into one or more of key storage blocks. In a second role, decryptor is utilized to decrypt the encrypted configuration bitstream (ENCRYPTED CONFIGURATION DATA) using the previously decrypted data decryption key.
    Type: Grant
    Filed: November 22, 2005
    Date of Patent: June 29, 2010
    Assignee: XILINX, Inc.
    Inventor: Stephen M. Trimberger
  • Patent number: 7747014
    Abstract: A receiver sends a first random number to a transmitter. The transmitter generates a sync signal in response to the first random number sent from the receiver. The transmitter embeds the sync signal and key information in a second random number to generate a composite signal. In the composite signal, the sync signal is a position indicator for the key information. The transmitter sends the composite signal to the receiver. The transmitter generates an encryption key from the key information. The receiver detects the sync signal in the composite signal sent from the transmitter. The receiver extracts the key information from the composite signal in response to the detected sync signal. The receiver generates an encryption key from the extracted key information. The encryption key generated by the receiver is equal to that generated by the transmitter. Thus, the transmitter and the receiver hold the same encryption key in common.
    Type: Grant
    Filed: August 25, 2006
    Date of Patent: June 29, 2010
    Assignee: Victor Company of Japan, Ltd.
    Inventor: Seiji Higurashi
  • Patent number: 7734052
    Abstract: A method and system for secure processing of authentication key material in an ad hoc wireless network enables secure distribution of the authentication key material between a mesh authenticator (110) and a mesh key distributor (115), which may be separated by multiple wireless links. The method includes deriving a pairwise transient key for key distribution (PTK-KD) using a mesh key holder security information element (MKHSIE). A mesh authenticator pairwise master key (PMK-MA) is then requested using a first mesh encrypted key information element (MEKIE) that includes data origin information. Using the pairwise transient key for key distribution (PTK-KD), a second mesh encrypted key information element (MEKIE) is then decrypted to obtain the mesh authenticator pairwise master key (PMK-MA).
    Type: Grant
    Filed: September 7, 2006
    Date of Patent: June 8, 2010
    Assignee: Motorola, Inc.
    Inventors: Anthony J. Braskich, Stephen P. Emeott
  • Patent number: 7734920
    Abstract: An information processing apparatus, an information processing method, and an information providing medium are provided. Encrypted information, an encrypted first key for decrypting the encrypted information, and a second key for decrypting the first key are processed to store the information in a storage medium. To be more specific, cross certification is executed with the storage medium, the first key is decrypted by the second key, the decrypted first key is encrypted, and the decrypted first key and the encrypted information are stored in the storage medium. The novel constitution prevents unauthorized replication of information by use of a low-cost, general-purpose semiconductor memory.
    Type: Grant
    Filed: June 6, 2006
    Date of Patent: June 8, 2010
    Assignee: Sony Corporation
    Inventor: Yoshihito Ishibashi
  • Publication number: 20100128876
    Abstract: A method of distributing an encoding/decoding program and a symmetric key in a security domain environment, and a device divider and data injector therefor are provided. The method includes selecting, at a highest-level security domain, an encoding/decoding program and a symmetric key to be distributed to a plurality of lower-level security domains; dividing the selected encoding/decoding program and the symmetric key into pieces as many as the number of lower-level security domains; and distributing the divided encoding/decoding program pieces and the symmetric key pieces to devices belonging to the lower-level security domains.
    Type: Application
    Filed: September 8, 2009
    Publication date: May 27, 2010
    Inventors: Jin Seok Yang, Young Seok Chung, Chang Su Hong, Jung Woo An, Jong Jin Won, Jong Cheol Moon
  • Patent number: 7715565
    Abstract: A system for encrypting a data encryption key includes a key encryption key generator configured to receive a public portion of a label, the label including an asymmetric key pair of the public portion and a private portion, the key encryption key generator being further configured to process the public portion of the label to obtain a key encryption key, and a data encryption key encoder configured to receive the key encryption key from the key encryption key generator and to receive a data encryption key from a random number generator, the encoder being further configured to encrypt the data encryption key using the key encryption key to produce an encrypted data encryption key and to provide the encrypted data encryption key to an encryption device.
    Type: Grant
    Filed: July 29, 2005
    Date of Patent: May 11, 2010
    Assignee: InfoAssure, Inc.
    Inventors: Gerald D. Kimmel, Ersin L. Domangue, Francis J. Adamouski
  • Patent number: 7711121
    Abstract: A multi-tiered server management architecture is employed including an application development tier, an application operations tier, and a cluster operations tier. In the application development tier, applications are developed for execution on one or more server computers. In the application operations tier, execution of the applications is managed and sub-boundaries within a cluster of servers can be established. In the cluster operations tier, operation of the server computers is managed without concern for what applications are executing on the one or more server computers and boundaries between clusters of servers can be established. The multi-tiered server management architecture can also be employed in co-location facilities where clusters of servers are leased to tenants, with the tenants implementing the application operations tier and the facility owner (or operator) implementing the cluster operations tier.
    Type: Grant
    Filed: November 2, 2004
    Date of Patent: May 4, 2010
    Assignee: Microsoft Corporation
    Inventors: Galen C. Hunt, Aamer Hydrie, Steven P. Levi, David S. Stutz, Bassam Tabbara, Robert V. Welland
  • Patent number: 7711120
    Abstract: A cryptographic coalition administrator for managing information access across multiple organizations includes a communications interface configured to communicate electronically transmit and receive information, a memory configured to store pairs of public and private cryptographic keys associated with different levels of access, and a key manager configured and connected to communicate with the interface and the memory and configured to: distribute cryptographic key sets, of public cryptographic keys and private cryptographic keys, to first and second organizations of members; determine a first group of members in the first organization to have authorization to exchange information with a second group of members in the second organization, the first and second groups sharing cryptographic parameters, and public and private cryptographic keys; and distribute a first cryptographic key set, from the cryptographic key sets, to the first group, the first group having a first sensitivity level at least as high as
    Type: Grant
    Filed: July 29, 2005
    Date of Patent: May 4, 2010
    Assignee: InfoAssure, Inc.
    Inventors: Gerald D. Kimmel, Francis J. Adamouski, Ersin L. Domangue, Wayne R. Kimmel, James G. Lightburn, Leonard R. Viola
  • Publication number: 20100106967
    Abstract: A system, method, and owner node for securely changing a mobile device from an old owner to a new owner, or from an old operator network to a new operator network. The old owner initiates the change of owner or operator. The old owner or operator then commands the mobile device to change a currently active first key to a second key. The second key is then transferred to the new owner or operator. The new owner or operator then commands the mobile device to change the second key to a third key for use between the mobile device and the new owner or operator. Upon completion of the change, the new owner or operator does not know the first key in use before the change, and the old owner does not know the third key in use after the change.
    Type: Application
    Filed: October 27, 2009
    Publication date: April 29, 2010
    Inventors: Mattias Johansson, Hakan Englund
  • Patent number: 7702109
    Abstract: A content recording/reproducing system, which records and reproduces a sub-content relating to a main content, includes a distribution device, first and second recording media, a recording device and a reproducing device. The first recording medium that is non-rewritable prestores key data based on which a public key is derivable, and the main content. The distribution device outputs verification information that includes the sub-content and is generated by applying a digital signature to relative information relating to the sub-content based on a secret key corresponding to the public key. The recording device acquires and records the verification information on the second recording medium that is rewritable.
    Type: Grant
    Filed: March 11, 2004
    Date of Patent: April 20, 2010
    Assignee: Panasonic Corporation
    Inventors: Yuichi Futa, Masato Yamamichi, Masami Yamamichi, legal representative, Satomi Yamamichi, legal representative, Keiko Yamamichi, legal representative, Motoji Ohmori, Masaya Yamamoto, Makoto Tatebayashi
  • Patent number: 7698568
    Abstract: A system and method is disclosed for providing DRM in a broadcast environment. In accordance with the embodiment, a DRM system distributes encrypted service keys over the mobile telephone network to a mobile terminal. The mobile terminal receives the encrypted service key and uses it to decrypt encrypted content keys received from a DVB set top box. The decrypted content keys are sent to the set box over local link where they are used to decrypt encrypted broadcast content. A power management technique for mobile receivers is also disclosed that enables the receiver hardware to power off during a portion of the rendering process.
    Type: Grant
    Filed: September 9, 2004
    Date of Patent: April 13, 2010
    Assignee: Nokia Corporation
    Inventors: Jukka Alve, Ari Ikonen, Mauri Kangas, Tapani Heikkilä
  • Patent number: 7688982
    Abstract: A method, apparatus, and system for providing secure communication between a tamper resistant device (404) and a sink device (406) is disclosed. Encrypted content is received from a source device (402) at the tamper resistant device (404), wherein the content has been encrypted using a first key. The content is decrypted using the decrypted first key. A second key is received at the tamper resistant device (404) from the sink device (406), wherein the second key is encrypted using the public key of the tamper resistant device (404). The second key is decrypted using the private key of the tamper resistant device (404). The content is re-encrypted using the second key. The re-encrypted content is transmitted to the sink device (406).
    Type: Grant
    Filed: March 12, 2004
    Date of Patent: March 30, 2010
    Assignee: Koninklijke Philips Electronics N.V.
    Inventor: Marc Vauclair
  • Publication number: 20100067704
    Abstract: In a transmitter, data is encrypted by use of a data key, the data key is encrypted based on a first modification key, and the first modification key is encrypted based on a second modification key such that the first and second modification keys are different keys. The encrypted data, the encrypted data key, and the encrypted first modification key are transmitted to a receiver. In the receiver, the encrypted first modification key, the encrypted data key, and the encrypted data are received from the transmitter. The encrypted first modification key is decrypted based on the second modification key, the encrypted data key is decrypted based on the decrypted first modification key, and the encrypted data is decrypted by use of the decrypted data key.
    Type: Application
    Filed: November 20, 2009
    Publication date: March 18, 2010
    Inventors: Raymond C. Hauge, Richard Lewis
  • Patent number: 7680744
    Abstract: A method is disclosed for a device to interdependently validate a digital content package having a piece of digital content in an encrypted form, and a corresponding digital license for rendering the digital content. A first key is derived from a source available to the device, and a first digital signature is obtained from the digital content package. The first key is applied to the first digital signature to validate the first digital signature and the digital content package. A second key is derived based on the first digital signature, and a second digital signature is obtained from the license. The second key is applied to the second digital signature to validate the second digital signature and the license.
    Type: Grant
    Filed: April 28, 2005
    Date of Patent: March 16, 2010
    Assignee: Microsoft Corporation
    Inventors: Arnold N. Blinn, Thomas C. Jones
  • Publication number: 20100054481
    Abstract: Embodiments of the present invention store application data and associated encryption key(s) on at least k+1 remote servers using LH* addressing. At least k+1 buckets are created on separate remote servers. At least k+1 key shares are generated for each of at least one encryption key. Each encryption key has a unique key number. Each key share is stored in a different key share record. Each of the key share records is stored in a different bucket using LH* addressing. Encrypted application data is generated by encrypting the application data with the encryption key(s). The encrypted application data is stored in encrypted data record(s). Each of the encrypted data records is stored in a different bucket among the buckets using LH* addressing.
    Type: Application
    Filed: August 27, 2009
    Publication date: March 4, 2010
    Inventors: Sushil Jajodia, Witold Litwin, Thomas Schwarz
  • Patent number: 7672460
    Abstract: Each participant apparatus (103) encrypts a plaintext by using a secret key of secret key cryptography, encrypts the encryption key by a public key, and sends the plaintext and public key to a substitution/decryption apparatus (112). With this processing, the limitation on the length of a ciphertext to be processed can be eliminated. In this invention, a verifiable proof text using a public key by each substitution/decryption apparatus is verified by a verification apparatus (109) by using the public key. If one of a plurality of organizations to decrypt and shuffle ciphertexts has not correctly executed the operation, a third party can specify it and prove that the specified organization is unauthorized.
    Type: Grant
    Filed: January 24, 2005
    Date of Patent: March 2, 2010
    Assignee: NEC Corporation
    Inventors: Jun Furukawa, Kazue Sako
  • Patent number: 7664269
    Abstract: A system, apparatus, and method are provided for enhancing entropy in a pseudo-random number generator (PRNG) using remote sources. According to one embodiment of the present invention, first, the PRNG's internal state is initialized. Local seeding information is then obtained from a local host. For added security, additional seeding information is obtained from one or more remote entropy servers operating independently to each maintain a constantly updated state pool. Finally, the PRNG is stirred based upon the local seeding information, and the additional seeding information.
    Type: Grant
    Filed: December 15, 2004
    Date of Patent: February 16, 2010
    Assignee: Intel Corporation
    Inventors: Matthew D. Wood, Gary L. Graunke
  • Publication number: 20100034380
    Abstract: A scanning apparatus, a host apparatus and a scan image processing method thereof. The scan image processing method of the scanning apparatus includes generating a scan image by using a scan target document, obtaining an encryption key which includes color space information, and performing encrypting for the scan image by using the encryption key.
    Type: Application
    Filed: August 4, 2009
    Publication date: February 11, 2010
    Applicant: Samsung Electronics Co., Ltd
    Inventor: Hak-ju LEE
  • Publication number: 20100027790
    Abstract: A method for delivering audio/video data through a hardware device using a software application comprises, at the hardware end, receiving an encrypted application key, an encrypted random session key, and encrypted audio/video data from the software. The hardware then decrypts the encrypted application key using a secret encryption key, decrypts the encrypted random session key using the application key, and decrypts the encrypted audio/video data using the random session key. The hardware may then deliver the unencrypted audio/video data by way of a display and speakers. The secret encryption key is securely embedded within the hardware device at an earlier point in time.
    Type: Application
    Filed: December 20, 2007
    Publication date: February 4, 2010
    Inventors: Balaji Vembu, Gary Graunke, Sathyamurthi Sadhasivan, Aditya Sreenivas
  • Patent number: 7657037
    Abstract: A computer readable medium storing executable code to generate an identity-based encryption key includes executable code to specify a master key, receive an identity-based string and execute a function that processes the master key and the identity-based string to produce a seed. The seed is then used to produce an identity-based encryption key interoperable with a deployed public key cryptosystem.
    Type: Grant
    Filed: September 20, 2005
    Date of Patent: February 2, 2010
    Assignee: PGP Corporation
    Inventor: Jonathan D. Callas
  • Patent number: 7657760
    Abstract: In the method for sharing encrypted data region among two or more processes on a tamper resistant processor, one process creates the encrypted data region to be shared according to the common key generated as a result of the safe key exchange, and the other process maps that region to its own address space or process space. The address information of the shared encrypted data region and the common key of each process are set in relation in the encrypted attribute register inside the tamper resistant processor, so that it is possible to share the encrypted data region safely.
    Type: Grant
    Filed: October 3, 2006
    Date of Patent: February 2, 2010
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Keiichi Teramoto, Mikio Hashimoto, Kenji Shirakawa, Satoshi Ozaki, Kensaku Fujimoto
  • Patent number: 7657033
    Abstract: In one embodiment, messages are encrypted with encrypted transformations that commute with one another. In another embodiment, a message is divided into message segments, and with each encrypted message segment one or more encrypted keys are sent. The encrypted keys may be used to decrypt a message segment that is sent at another time, such as the next message segment to be sent. In another embodiment, a sender encrypts a message with a first encryption, which may be unknown to the receiver. Then a receiver encrypts the message with a second encryption. Next the sender removes the first encryption, thereby allowing the receiver to reconstitute the original message by removing the second encryption.
    Type: Grant
    Filed: December 8, 2005
    Date of Patent: February 2, 2010
    Assignee: Fiske Software LLC
    Inventor: Michael Stephen Fiske
  • Patent number: 7653202
    Abstract: A system and method which protects a data processing system against encryption key errors by providing redundant encryption keys stored in different locations, and providing the software with the ability to select an alternate redundant key if there is any possibility that the encryption key being used may be corrupted. In the preferred embodiment, a memory control module in the data processing device is configured to accommodate the storage of multiple (for example up to four or more) independent password/key pairs, and the control module duplicates a password key at the time of creation. The redundant passwords and encryption keys are forced into different memory slots for later retrieval if necessary. The probability of redundant keys being corrupted simultaneously is infinitesimal, so the system and method of the invention ensures that there is always an uncorrupted encryption key available.
    Type: Grant
    Filed: April 5, 2005
    Date of Patent: January 26, 2010
    Assignee: Research In Motion Limited
    Inventor: Jerrold R. Randell
  • Publication number: 20090323972
    Abstract: A privacy-preserving device-tracking system and method to assist in the recovery of lost or stolen Internet-connected mobile devices. The function of such a system seem contradictory, since it is desirable to hide a device's legitimately-visited locations from third-party services and other parties to achieve location privacy, while still enabling recovery of the device's location(s) after it goes missing by tracking the device to determine its location. An exemplary embodiment uses a DHT for storing encrypted location information and other forensic information in connection with indices that are successively determined based on initial pseudorandom seed information (i.e., state) that is retained by the owner of the device. Using the seed information, the software can determine indices mapped to location information stored after the device went missing, enabling the device to be located.
    Type: Application
    Filed: November 24, 2008
    Publication date: December 31, 2009
    Applicant: University of Washington
    Inventors: Tadayoshi Kohno, Arvind Krishnamurthy, Gabriel Maganis, Thomas Ristenpart
  • Publication number: 20090323971
    Abstract: Apparatus, systems and methods for protection of independent vendor encryption keys with a common primary encryption key are disclosed including an apparatus including memory to store a plurality of encrypted vendor keys, memory to store a primary key; and cipher logic to use the primary key to decrypt an encrypted vendor key of the plurality of encrypted vendor keys to provide an effective key. Other implementations are disclosed.
    Type: Application
    Filed: December 28, 2006
    Publication date: December 31, 2009
    Inventors: Peter R. Munguia, Steve J. Brown, Dhiraj U. Bhatt, Dmitrii Loukianov
  • Publication number: 20090316911
    Abstract: An apparatus and method for transmitting a plurality of key data. When a Short-Term Key Message (STKM) is received, a mobile equipment transmits the received STKM to a smart card. The smart card determines whether there are a plurality of key data in the STKM, detects the plurality of key data when there are the plurality of key data, generates individual information for identifying each of the plurality of detected key data, generates a response message having the plurality of detected key data and the generated individual information, and transmits the response message to the mobile equipment. Therefore, a plurality of key data can be included and transmitted in one message.
    Type: Application
    Filed: June 23, 2009
    Publication date: December 24, 2009
    Applicant: SAMSUNG ELECTRONICS Co., LTD.
    Inventors: Jeong-Sik Cho, Young-Jip Kim, Joon-Ho Park, Byoung-Dai Lee, Tae-Soo Lee
  • Publication number: 20090300361
    Abstract: A method for receiving/sending multimedia message uses a wireless LAN, and communicates with a gateway via the wireless LAN so as to send and receive multimedia messages. Furthermore, the gateway of the invention detects whether the user device is located within the wireless LAN. If yes, then multimedia messages are sent and received via the wireless LAN; and if not, then via conventional telecom network. The invention also discloses a corresponding gateway and a corresponding user device.
    Type: Application
    Filed: August 8, 2009
    Publication date: December 3, 2009
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Jun Shen, Song Song, Pei Sun, Jian Ming Zhang
  • Patent number: 7624269
    Abstract: Secure messages may be sent between senders and recipients using symmetric message keys. The symmetric message keys may be derived from a master key using a key generator at an organization. A gateway may encrypt outgoing message using the derived keys. Senders in the organization can send messages to recipients who are customers of the organization. The recipients can authenticate to a decryption server in the organization using preestablished credentials. The recipients can be provided with copies of the derived keys for decrypting the encrypted messages. A hierarchical architecture may be used in which a super master key generator at the organization derives master keys for delegated key generators in different units of the organization. An organization may have a policy server that generates non-customer symmetric message keys. The non-customer symmetric message keys may be used to encrypt messages sent by a non-customer sender to a recipient at the organization.
    Type: Grant
    Filed: July 9, 2004
    Date of Patent: November 24, 2009
    Assignee: Voltage Security, Inc.
    Inventors: Guido Appenzeller, Xavier Boyen, Terence Spies
  • Publication number: 20090268906
    Abstract: The present invention relates to a method and a system for authorized decryption of encrypted data. First, the encrypted data is provided. Then the validity of at least two certificates is verified. If the validity check is positive, a key is provided, which can be used to decrypt the encrypted data.
    Type: Application
    Filed: June 5, 2009
    Publication date: October 29, 2009
    Inventor: Stefan Krempl
  • Publication number: 20090262943
    Abstract: Key derivation algorithms are disclosed. In one key derivation application, a segment of the master key is hashed. Two numbers of derived from another segment of the master key. A universal hash function, using the two numbers, is applied to the result of the hash, from which bits are selected as the derived key. In another embodiment, an encoded counter is combined with segments of the master key. The result is then hashed, from which bits are selected as the derived key.
    Type: Application
    Filed: June 25, 2009
    Publication date: October 22, 2009
    Applicant: CMLA, INC.
    Inventors: Ivan Bjerre Damgaard, Torben Pryds Pedersen, Vincent Rijmen
  • Publication number: 20090254756
    Abstract: A data communication method capable of performing a synchronization processing at two or more computer terminals while ensuring security. A server certificate and a public key are transmitted through a host-side terminal to a guest-side terminal, whereby the guest-side terminal authenticates the server, and a guest-side hash key used in a hash function, as well as the hash function, are encrypted with the public key. A web server decrypts the hash key and the hash function, creates a digest of the contents with the guest-side hash key, and transmits the digest through the host-side terminal to the guest-side terminal. The guest-side terminal receives the contents and digest received from the host-side terminal, and compares this digest and a digest created from the received contents, whereby security can be ensured when the synchronization processing is performed.
    Type: Application
    Filed: September 24, 2004
    Publication date: October 8, 2009
    Inventor: Jun Kawakita
  • Patent number: 7600134
    Abstract: A method for theft deterrence of a computer system is disclosed. The computer system includes a trusted platform module (TPM) and storage medium. The method comprises providing a binding key in the TPM; and providing an encrypted symmetric key in the storage medium. The method further includes providing an unbind command to the TPM based upon an authorization to provide a decrypted symmetric key; and providing the decrypted symmetric key to the secure storage device to allow for use of the computer system. Accordingly, by utilizing a secure hard disk drive (HDD) that requires a decrypted key to function in conjunction with a TPM, a computer if stolen is virtually unusable by the thief. In so doing, the risk of theft of the computer is significantly reduced.
    Type: Grant
    Filed: November 8, 2004
    Date of Patent: October 6, 2009
    Assignee: Lenovo Singapore Pte. Ltd.
    Inventors: Ryan C. Catherman, David C. Challener, James P. Hoff, Joseph M. Pennisi, Randall S. Springfield
  • Patent number: 7599493
    Abstract: Techniques for providing different levels of access based upon a same authentication factor are provided. A first message is received that is transformed with a first portion of a split private key, the first portion based upon a user password and another factor, and the split private key associated with an asymmetric key pair having a public key and the split private key. The user is authenticated for a first level of network access based upon the received first message being transformed with the first portion. A second message is received that is transformed with a second portion of the split private key, the second portion based upon the password only and not combinable with the first portion to complete the split private key. The user is authenticated for a second level of network access different that the first level based upon the received second message being transformed with the second portion.
    Type: Grant
    Filed: February 14, 2005
    Date of Patent: October 6, 2009
    Assignee: TriCipher Inc.
    Inventors: Ravinderpal Singh Sandhu, Brett Jason Schoppert, Ravi Ganesan, Mihir Bellare, Colin Joseph deSa
  • Patent number: 7596692
    Abstract: Method, system, and computer program products for identifying potentially fraudulent receivers of digital content. A receiver authenticates to an auditing service with data that should be unique to the receiver. The auditing service detects when multiple receivers attempt to authenticate with the same data, suggesting that a receiver has been cloned or duplicated. The audit service also detects when a receiver authenticates improperly, suggesting an unsuccessful and unauthorized attempt to duplicate an authorized receiver. Individual receivers may be networked together. To help protect a receiver's authentication data from tampering, at least a portion of the data may be digitally signed with a private key. The audit service may then verify the digital signature with a corresponding public key. Varying the order in which data is signed or where the data is stored from one receiver or group of receivers to another may provide an additional level of security.
    Type: Grant
    Filed: June 5, 2002
    Date of Patent: September 29, 2009
    Assignee: Microsoft Corporation
    Inventors: Barbara Lynch Fox, David G. Conroy, Brian A. LaMacchia
  • Patent number: 7596697
    Abstract: Techniques for authentication are provided. A first authentication request transformed with a private portion of a first type split private key is received. A first user is authenticated for a first level of network access based upon the first request being transformed with the first type of split private key. A second authentication request that is transformed with a private portion of a second type private key is also received. A second user is authenticated for a second level of network access based upon the second request being transformed with the second type of split private key.
    Type: Grant
    Filed: February 14, 2005
    Date of Patent: September 29, 2009
    Assignee: TriCipher, Inc.
    Inventors: Ravinderpal Singh Sandhu, Brett Jason Schoppert, Ravi Ganesan, Mihir Bellare, Colin Joseph deSa
  • Patent number: 7593532
    Abstract: Embodiments of methods, devices and/or systems for a method of managing the retention and/or discarding of stored data are described.
    Type: Grant
    Filed: April 22, 2004
    Date of Patent: September 22, 2009
    Assignee: NetApp, Inc.
    Inventors: Serge Plotkin, Hristo Iankov Bojinov, Kevin Brown
  • Patent number: 7590868
    Abstract: A method and apparatus for managing encrypted data on a computer readable medium wherein an encryption key is determined for a received quantum of data. The quantum of data is encrypted according to the encryption key at a volume level when the quantum of data comprises volume data. The quantum of data is encrypted according to the encryption key at a file level when the data comprises file data. The encrypted data is then directed to a computer readable medium.
    Type: Grant
    Filed: February 9, 2005
    Date of Patent: September 15, 2009
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Mehmet Musa, Hemant Mittal
  • Patent number: 7580523
    Abstract: A host receiver and a client receiver are operatively in a direct broadcast satellite system. Program materials received by the host receiver from the direct broadcast satellite system are decrypted by the host receiver. The decrypted program materials are then encrypted at the host receiver using a copy protection key. The copy protection key is encrypted at the host receiver using a host-client pairing key shared between the host receiver and client receiver. The encrypted program materials and the encrypted copy protection key are transferred from the host receiver to the client receiver. The transferred copy protection key is decrypted at the client receiver using the host-client pairing key. The transferred program materials are then decrypted at the client receiver using the decrypted copy protection key.
    Type: Grant
    Filed: January 16, 2004
    Date of Patent: August 25, 2009
    Assignee: The DIRECTV Group, Inc.
    Inventors: Raynold M. Kahn, Gregory J. Gagnon, Christopher P. Curren, Thomas H. James
  • Patent number: 7580521
    Abstract: A system is provided that uses identity-based encryption (IBE) to allow a sender to securely convey information in a message to a recipient over a communications network. IBE public key information may be used to encrypt messages and corresponding IBE private key information may be used to decrypt messages. Information on which IBE public key information was used in encrypting a given message may be provided to the message recipient with the message. Multiple IBE public keys may be used to encrypt a single message. A less sensitive IBE public key may be used to encrypt a more sensitive public key, so that the more sensitive public key can remain hidden as it is sent to the recipient.
    Type: Grant
    Filed: June 25, 2003
    Date of Patent: August 25, 2009
    Assignee: Voltage Security, Inc.
    Inventors: Terence Spies, Rishi R. Kacker, Guido Appenzeller, Matthew J. Pauker
  • Publication number: 20090193254
    Abstract: Digital content protection can be effectively implemented through use of an anchor point and binding records in a user domain. An anchor point domain may include a secure anchor point, and data storage to store digital property instances and rights objects. The secure anchor point may be configured to receive a title pre-key from the rights object and use a binding key to decrypt the title pre-key to yield a title key. The binding key may include data uniquely associating the encrypted digital property instance with the secure anchor point.
    Type: Application
    Filed: January 27, 2009
    Publication date: July 30, 2009
    Applicant: SEAGATE TECHNOLOGY, LLC
    Inventor: Paul Marvin Sweazey