Key Escrow Or Recovery Patents (Class 380/286)
  • Patent number: 7916860
    Abstract: A scalar multiplication apparatus may include at least two encryptors, each adapted to receive an input point and a changed secret key to generate an encrypted output point; a first logic circuit adapted to receive the encrypted output points to perform a first logic operation; a second logic circuit adapted to receive a first logic operation result and a secret key to perform a second logic operation and generate the changed secret key; and a random number generator adapted to generate random number data. A scalar multiplication method may include receiving an input point and a changed secret key, generating first and second encrypted output points from the input point and changed secret key, performing a first logic operation on the first and second encrypted output points, and performing a second logic operation on a first logic operation result and a secret key and generating the changed secret key.
    Type: Grant
    Filed: March 17, 2006
    Date of Patent: March 29, 2011
    Assignee: Samsung Electronics Co. Ltd.
    Inventor: Ihor Vasyltsov
  • Patent number: 7916871
    Abstract: In a secure cryptographic environment, a private key in a private/public key cryptographic scheme needs to be backed up and recovered in case of a loss or corruption of the private key. To back up the private key, multiple key segments are generated based on the private key which are distributed to a corresponding number of trusted individuals, each of whom has knowledge of only his or her key segment. The key can be restored only when all of the trusted individuals provide the respective key segments, based on which the original private key is reconstructed. In addition, each trusted individual is uniquely identifiable by a personal identification number. Advantageously, the private key which is secret can be backed up and restored without any individual having knowledge of the full key.
    Type: Grant
    Filed: February 21, 2007
    Date of Patent: March 29, 2011
    Assignee: Neopost Technologies
    Inventors: George M. Brookner, Lorenz R. Frey
  • Publication number: 20110072264
    Abstract: A user using a client computer registers with a server computer over a computer network by submitting a biometric scan of a body part of the user. The user commands the client computer to encrypt an electronic file. The client computer generates a private key, encrypts the electronic file and transmits the key to the server computer. The client computer saves the encrypted file. The encrypted file and the key are saved at different physical locations. The owner of the file is able to grant permission to other registered users to unlock the encrypted file.
    Type: Application
    Filed: September 21, 2009
    Publication date: March 24, 2011
    Inventor: James McNulty
  • Patent number: 7899186
    Abstract: A method for recovering a password includes: obtaining a request code from a data storage device, transmitting the request code to an external authority that produces a recovery code from the request code, and using the recovery code to recover a password and an encryption key from a hidden area of the data storage device. An apparatus that can be used to implement the method is also provided.
    Type: Grant
    Filed: September 20, 2007
    Date of Patent: March 1, 2011
    Assignee: Seagate Technology LLC
    Inventor: Robert Harwell Thibadeau
  • Patent number: 7899190
    Abstract: A countermeasure for differential power analysis attacks on computing devices. The countermeasure includes the definition of a set of split mask values. The split mask values are applied to a key value used in conjunction with a masked table defined with reference to a table mask value. The set of n split mask values are defined by randomly generating n?1 split mask values and defining an nth split mask value by exclusive or'ing the table mask value with the n?1 randomly generated split mask values.
    Type: Grant
    Filed: April 16, 2004
    Date of Patent: March 1, 2011
    Assignee: Research in Motion Limited
    Inventor: Catherine Helen Gebotys
  • Patent number: 7895450
    Abstract: A storage medium is readable by a computer. The storage medium stores a program of instructions executable by the computer to perform a function for data managing. The function includes: receiving an encryption key from a first user terminal; encrypting the encryption key; issuing a first registration code for the encryption key; registering the encrypted encryption key with the encrypted encryption key associated with the first registration code; sending the first registration code to the first user terminal; and when a second registration code sent from a second user terminal is identical with the first registration code, decrypting the registered and encrypted encryption key and sending the decrypted encryption key to the second user terminal.
    Type: Grant
    Filed: January 9, 2006
    Date of Patent: February 22, 2011
    Assignee: Fuji Xerox Co., Ltd.
    Inventor: Yoshiki Watanabe
  • Patent number: 7889861
    Abstract: A method for reducing the memory requirements of executing ciphering processes is disclosed which utilizes sequential key extraction and ciphering. By providing a base key for extracting therefrom multiple first sequential security keys; each key is sequentially extracted and employed. During the process overwriting of each sequential security key occurs with the next subsequently extracted sequential security key. In this manner memory requirements are lowered, power consumption reduced which are important in mobile applications.
    Type: Grant
    Filed: September 13, 2007
    Date of Patent: February 15, 2011
    Inventor: Michael Borza
  • Publication number: 20110013777
    Abstract: Methods and apparatus involve two keys to decode data that are generated during original encoding of the data. The keys are stored on computing devices separate from one another, and the encrypted data, which maintains security until such time as the original data requires decoding. Because the keys can be relatively large, its stored form may have padding bits to align with the file form of the encoded data. Representative keys include a dictionary corresponding to symbols representing the data and a weighted path decoder that correlates the symbols of the dictionary to underlying original bits. A “fast approximation” of compression of current data involves using information obtained from an earlier compression of similar data. Creating the two keys for the original data can also include creating a master key for decoding a plurality of later-encoded files. A second key also works in conjunction with the master key during decoding.
    Type: Application
    Filed: October 8, 2009
    Publication date: January 20, 2011
    Inventor: Craig N. Teerlink
  • Patent number: 7873170
    Abstract: Provided are a method, system, and article of manufacture for maintaining keys removed from a keystore in an inactive key repository. A keystore includes active keys, wherein at least one active key in the keystore is associated with at least one storage device and available for encrypting and decrypting data with respect to the associated storage device. A request is received for an operation with respect to a specified active key that causes the specified active key to be removed as an active key from the keystore. The specified active key is indicated as inactive, wherein keys indicated as inactive are not available for use to encrypt and decrypt data. A request is received to restore one of the inactive keys to make available to decrypt and encrypt data for the at least one associated storage device associated with the requested inactive key.
    Type: Grant
    Filed: March 8, 2007
    Date of Patent: January 18, 2011
    Assignee: International Business Machines Corporation
    Inventors: Shannon Hsinhen Chang, Khanh Vi Ngo
  • Patent number: 7873166
    Abstract: In one embodiment, a communication device includes a key strength controlling agent 308 operable to (i) receive a request for a cryptographic key; (ii) determine, from a restriction identifier, whether the cryptographic key strength is restricted; (iii) when the cryptographic key is restricted, cause the use of a second cryptographic key having a second key strength; and (iv) when the cryptographic key is not restricted, cause the use of a first cryptographic key having a first key strength. The first and second key strengths are different.
    Type: Grant
    Filed: September 13, 2005
    Date of Patent: January 18, 2011
    Assignee: Avaya Inc.
    Inventor: Richard L. Robinson
  • Patent number: 7874010
    Abstract: One embodiment of the present invention provides a system that manages secret keys for messages. During operation, the system receives a desired expiration time T from an encrypter, and possibly a nonce N, at a server that manages keys. If N is not sent by the encrypter, it is generated by a key managing server. Next, the system chooses a secret ST, with an expiration time close to T, and an identifier IDS from a database for which secret ST can be retrieved using the identifier IDS. If such an ST is not already in the database, the server generates a new ST and IDS. The system then calculates a hash H=h(N,ST), and sends H and IDS from the server to the encrypter. The encrypter then encrypts M with H to form {M}H, and communicates ({M}H, N, IDS) to a message reader. The message reader then sends N and IDS to the server. The server then uses IDS to lookup ST, recalculates H=h(N,ST), and sends H to the message reader, thereby enabling the message reader to decrypt {M}H to obtain M.
    Type: Grant
    Filed: October 5, 2004
    Date of Patent: January 18, 2011
    Assignee: Oracle America, Inc.
    Inventor: Radia J. Perlman
  • Patent number: 7869602
    Abstract: A content management system includes a mobile station, a service provider, and a content distribution kiosk. A content encryption key is associated with the mobile station, and a copy of the key is provided to the mobile station. In providing content to the mobile station, the content is first encrypted with the content encryption key, and it is sent to the mobile station in its encrypted form. The mobile station keeps the content in memory in its encrypted form. To make use of the content, the mobile station decrypts the content for use, and deletes the decrypted content once it has been used. The content in its encrypted form remains in memory on the mobile station. Multiple mobile devices may use the same content encryption key, in which case the devices may exchange encrypted content using, for example, a Bluetooth connection. Content may also be retrieved from a content distribution kiosk.
    Type: Grant
    Filed: May 4, 2005
    Date of Patent: January 11, 2011
    Assignee: Sprint Spectrum L.P.
    Inventors: Brian C. Faros, Scott Papineau
  • Patent number: 7865741
    Abstract: A system and method securely replicates a configuration database of a security appliance. Keys stored on an original configuration database of an original security appliance are organized as a novel key hierarchy. A replica or clone of the original security appliance may be constructed in accordance with a cloning technique of the invention. Construction of the cloned security appliance illustratively involves sharing of data between the appliances, as well as substantially replicating the key hierarchy on a cloned configuration database of the cloned appliance.
    Type: Grant
    Filed: August 23, 2006
    Date of Patent: January 4, 2011
    Assignee: NetApp, Inc.
    Inventors: Robert Paul Wood, Robert Jan Sussland
  • Patent number: 7864960
    Abstract: Techniques for securing content in an untrusted environment are provided. Content is encrypted and stored with a content delivery service in an encrypted format. Encrypted versions of a content encryption/decryption key and a first key are also housed and distributed by the content delivery service. The first key is used to decrypt the encrypted version of the content encryption/decryption key. The content delivery service is unaware of the content encryption/decryption key and the first key; and the content held by the content delivery service is encrypted with the content encryption/decryption key. Principals securely share, create, manage, and retrieve the encrypted versions of the content encryption/decryption key and the first key from the content delivery service using secure communications. The encrypted content is obtainable via insecure communications from the content delivery service.
    Type: Grant
    Filed: May 31, 2007
    Date of Patent: January 4, 2011
    Assignee: Novell, Inc.
    Inventors: Tammy Anita Green, Jim Alan Nicolet, Haripriya Srinivasaraghavan
  • Patent number: 7856664
    Abstract: A method and a corresponding apparatus for a high availability license management system. The system has a License Backup Server for ensuring uninterrupted service, while at the same time preventing any possible malicious use. According to the present invention, only two servers are required for realizing a secure system. The first server hosts a License Server A 303 and Agent C 305. License Server A 303 contains certificates for all available licenses. The second server hosts a Backup Server B 309 which contains the same licenses of License Server A. Agent C monitors the operation making sure that Backup Server B does not grant any license while License Server A is up and running.
    Type: Grant
    Filed: November 7, 2006
    Date of Patent: December 21, 2010
    Assignee: International Business Machines Corporation
    Inventor: Rosella De Gaetano
  • Patent number: 7831833
    Abstract: A secure mechanism for transparent key recovery for a user who has changed authentication information is disclosed. A password manager agent intercepts requests by a user to access secure resources that require user credentials. Upon detecting changed authentication information for the user, the password manager agent automatically regenerates the components of a cryptographic key associated with the user that was previously used to encrypt user credentials for the user and then destroyed. After regeneration of the original cryptographic key, the password manager agent uses the key to decrypt the user credentials necessary for the requested application. The regenerated key is then destroyed and the user credentials are re-encrypted by the password manager agent using a new cryptographic key associated with the user made up of multiple components.
    Type: Grant
    Filed: May 6, 2005
    Date of Patent: November 9, 2010
    Assignee: Citrix Systems, Inc.
    Inventor: Timothy R. Gaylor
  • Patent number: 7822205
    Abstract: The aim of this invention is to pair a security module with one or more host apparatuses in an environment in which the host module has no connection with the management centre.
    Type: Grant
    Filed: September 19, 2003
    Date of Patent: October 26, 2010
    Assignee: Nagravision S.A.
    Inventors: Rached Ksontini, Marco Sasselli
  • Publication number: 20100266132
    Abstract: Data protection services for portable, handheld, or mobile device are provided in part by one or more cooperating network or data service(s), such as a cloud service, that provide volatile encryption/decryption key information to the device(s). Decryption key(s) are retrieved on demand by a device or application of the device from a network service or other data service based on an analysis of device and user credential(s). Retrieval of keys can be triggered automatically by meeting a set of pre-conditions by the device or application, or explicitly or implicitly requested by input to the device or application. Thus, decryption keys are provided to the mobile device in real time, on-demand, explicitly or implicitly defining a volatile lifetime prior to expiration of the decryption keys.
    Type: Application
    Filed: April 15, 2009
    Publication date: October 21, 2010
    Applicant: Microsoft Corporation
    Inventors: Girish Bablani, Anatoliy Panasyuk, Scott Colin Cottrille, Dennis Batchelder
  • Patent number: 7818579
    Abstract: An information processor has an information dispersing function, a dividing unit for dividing a first data (DT0) into n pieces of disperse information, and executing secret sharing scheme capable of restoring the first data (DT0) by using arbitrary k pieces (1<k<n) of disperse information out of the n pieces of disperse information, a first storage control unit for storing the arbitrary k pieces of disperse information generated by the dividing unit into plurality of portable recording devices, an editing unit for reconstructing the first data (DT0) by using the k pieces of disperse information stored in the plurality of recording devices and editing the restored first data (DT0), a difference generating unit, after the dividing unit divides a second data which is post-data (DT1) originated in the restored first data into n pieces of post-edit disperse information, for calculating the difference between post-edit disperse information corresponding to the recording device and pre-edit disperse informatio
    Type: Grant
    Filed: May 7, 2007
    Date of Patent: October 19, 2010
    Assignee: Fujitsu Limited
    Inventors: Naoki Nishiguchi, Kouichi Yasaki
  • Patent number: 7809130
    Abstract: A system, method and computer program product for recovering a password including, for each possible password to be tested, generating a periodicity unit based on a number of symbols in the password and a size of a chunk used by a one-way function to encrypt the password. The periodicity unit is substantially shorter than an input string, that includes replicated actual password used to encrypt the password. Based on the periodicity unit, using the one-way function, generating a control value for the periodicity unit. The control value is tested for a match with a control value generated from the actual password. An indication of a match is provided to a user.
    Type: Grant
    Filed: June 11, 2006
    Date of Patent: October 5, 2010
    Assignee: Elcomsoft Co. Ltd.
    Inventors: Oleg A. Kalyadin, Alexander G. Ivanov, Andrey V. Belenko
  • Publication number: 20100246827
    Abstract: The claimed subject matter relates to architectures that can construct a hierarchical set of decryption keys for facilitating user-controlled encrypted data storage with diverse accessibility and hosting of that encrypted data. In particular, a root key can be employed to derive a hierarchical set of decryption keys and a corresponding hierarchical set of encryption keys. Each key derived can conform to a hierarchy associated with encrypted data of the user, and the decryption capabilities of the decryption keys can be configured based upon a location or assignment of the decryption key within the hierarchy. The cryptographic methods can be joined with a policy language that specifies sets of keys for capturing preferences about patterns of sharing. These policies about sharing can themselves require keys for access and the policies can provide additional keys for other aspects of policy and or base-level accesses.
    Type: Application
    Filed: March 27, 2009
    Publication date: September 30, 2010
    Applicant: Microsoft Corporation
    Inventors: Kristin Estella Lauter, Mihir Bellare, Josh Benaloh, Melissa E. Chase, Erik J. Horvitz, Chris Demetrios Karkanias
  • Patent number: 7796763
    Abstract: Aspects of the invention provide a method and system for securely managing the storage and retrieval of data. Securely managing the storage and retrieval of data may include receiving a first disaster recovery code and acquiring a first password corresponding to the first disaster recovery code. A first disaster recovery key may be generated based on the first disaster recovery code and the first password. Another aspect of the invention may also include generating the received first disaster recovery code based on said first password and the first disaster recovery key. The generated disaster recovery code may be securely stored on at least a portion of a storage device or a removable media. Data stored on the storage device may be encrypted using the first generated disaster recovery key. Additionally, data read from the storage device may be decrypted using the generated first disaster recovery key.
    Type: Grant
    Filed: August 19, 2008
    Date of Patent: September 14, 2010
    Inventor: Kenneth Ma
  • Patent number: 7796760
    Abstract: Controlling access to disseminated messages includes implementing one or more key management policies that specify how various encryption keys are maintained and in particular, when encryption keys are made inaccessible. Deleting a particular key renders inaccessible all copies of messages, known or unknown, associated with the particular key, regardless of the location of the associated messages. A message may be directly or indirectly associated with a deleted key. Any number of levels of indirection are possible and either situation makes the message unrecoverable. The approach is applicable to any type of data in any format and the invention is not limited to any type of data or any type of data format.
    Type: Grant
    Filed: February 19, 2008
    Date of Patent: September 14, 2010
    Assignee: Liquid Machines, Inc.
    Inventors: Dean Brettle, Yair Zadik
  • Patent number: 7792296
    Abstract: A high level of security for access to recorded information is provided by a method which includes provisioning of a trusted/protected communication linkage such as a tamper-resistant or tamper evident enclosure, a physical close coupling between information source and encryption processor and/or obfuscated code or end-to-end network encryption and encryption, possibly symmetrical, of the information to be recorded by a preferably random session key or segment key. The session key or segment key may then be encrypted, preferably asymmetrically, by a secure key which may be shared or access thereto shared in accordance with any desired security policy. Use of a public key or public key/private key infrastructure also provides for authentication of the recorded information.
    Type: Grant
    Filed: March 19, 2008
    Date of Patent: September 7, 2010
    Assignee: International Business Machines Corporation
    Inventor: Charles H. Bennett
  • Patent number: 7792302
    Abstract: Disclosed is a mechanism for securely coupling a security IC and an FPGA. This mechanism creates a shared secret key; creates a password key; generates an encrypted shared secret key by encrypting the “shared secret key” with the password key; incorporates the “encrypted shared secret key” into an FPGA net list; programs the FPGA using the “FPGA net list”; transmits the “password key” from the security IC to the FPGA; allowing the FPGA to: obtain the “shared secret key” by decrypting the “encrypted shared secret key”; and store the “shared secret key” in at least one volatile memory location.
    Type: Grant
    Filed: February 1, 2007
    Date of Patent: September 7, 2010
    Assignee: Dolby Laboratories Licensing Corporation
    Inventors: Joseph Eugene Oren, Greg Sampson, Daxon Alexander
  • Patent number: 7787619
    Abstract: A method and apparatus are disclosed for managing components of a secret key according to a secret sharing scheme. The disclosed secret sharing scheme divides a secret value, R, into n secret components (R1, R2, . . . , Rn) and one super component, S, in such a way that R can be computed from (i) any k or more Ri components (k<n); or (ii) S and any one component of Ri. The secret components (R1, R2, . . . , Rn) are distributed to a number of authorized users. A multiple threshold secret sharing scheme assigns various users in a group into one of a number of classes. Each user class has a corresponding threshold level that indicates the number of users that must come together with their assigned components to obtain access to the shared secret. The multiple threshold scheme divides the secret into n components each having an assigned threshold level (i.e., the number of such components that are required to obtain the secret).
    Type: Grant
    Filed: January 29, 2002
    Date of Patent: August 31, 2010
    Assignee: Avaya Inc.
    Inventors: Mehrdad Nadooshan, Jian Ren
  • Patent number: 7787629
    Abstract: In a computer system having a central processing unit (CPU) and a graphics processing unit (GPU), a system, method and computer program product for recovering a password used to encrypt a plaintext, including (a) generating N passwords on the CPU; (b) providing the N passwords to the GPU; (c) for each of the N passwords, calculating a transformed value from the password on the GPU, wherein the calculating is performed in parallel for all the N passwords provided to the GPU; (d) providing the N transformed values to the CPU; (e) at the CPU, testing the N transformed values for correctness; and (f) if none of the N transformed values are correct, repeating steps (a)-(e) for the next set of N passwords; (g) informing the user of a correct password.
    Type: Grant
    Filed: February 20, 2010
    Date of Patent: August 31, 2010
    Assignee: Elcomsoft Co. Ltd.
    Inventor: Andrey V. Belenko
  • Patent number: 7783046
    Abstract: An algorithm for recovering a key used to produce a cyphertext-plaintext pair includes (a) loading at least a portion of a probabilistic key table into memory; (b) distributing the keys in the portion of the probabilistic key table into a first plurality of buffer files that are in RAM.
    Type: Grant
    Filed: May 23, 2007
    Date of Patent: August 24, 2010
    Assignee: Elcomsoft Co. Ltd.
    Inventors: Dmitry V. Sklyarov, Andrey V. Belenko
  • Patent number: 7765397
    Abstract: In accordance with certain aspects, data is received from a calling program. Ciphertext that includes the data is generated, using public key encryption, in a manner that allows only one or more target programs to be able to obtain the data from the ciphertext. In accordance with another aspect, a bit string is received from a calling program. An identifier of the calling program is checked to determine whether the calling program is allowed to access data encrypted in ciphertext of the bit string. The data is decrypted using public key decryption and returned to the calling program only if the calling program is allowed to access the data.
    Type: Grant
    Filed: November 8, 2006
    Date of Patent: July 27, 2010
    Assignee: Microsoft Corporation
    Inventors: Paul England, Marcus Peinado
  • Publication number: 20100172504
    Abstract: A key management system includes secured data stored on a first system secured by a control key stored securely on a key server. The secured data is secured against attacks such as unauthorized use, modification or access, where authorization to access the secured data is determined by knowledge of an access private key of an access key pair. When an authorized user is to access the secured data, the first system generates a request to the key server, signed with the access private key, wherein the request is for a decryption control key and the request includes a one-time public key of a key pair generated by the first system for the request. The first system can decrypt the decryption control key from the response, using a one-time private key. The first system can then decrypt the secured data with the decryption control key remaining secured in transport.
    Type: Application
    Filed: March 12, 2010
    Publication date: July 8, 2010
    Applicant: Arcot Systems, Inc.
    Inventors: Robert Allen, Robert A. Jerdonek, John Wang, Tom Wu
  • Patent number: 7751570
    Abstract: One embodiment of the present invention provides a system for managing keys. During operation, the system receives a request from a user at a database to encrypt/decrypt data at the database. In response to this request, the system sends a user-token to the user, wherein the user-token includes a user-key encrypted with a user-secret thereby enabling the user to decrypt the user-key with the user-secret. Next, the system receives the decrypted user-key from the user. The system then uses the user-key to encrypt/decrypt the data at the database. Finally, the system deletes the user-key at the database.
    Type: Grant
    Filed: April 4, 2006
    Date of Patent: July 6, 2010
    Assignee: Oracle International Corporation
    Inventors: Paul Youn, Daniel ManHung Wong
  • Patent number: 7752318
    Abstract: A method of exchanging data stored in a server connected to a network, so that a receiving user can access the data of a sending user, including the steps of encrypting information including at least identification of an item of the data to be exchanged with the receiving user and time information in which the sending user sets the item of data accessible, receiving second information indicating at least identification of an item of the data and a time period in which the item of data becomes accessible, comparing the first information and the second information, and setting the item of the data accessible for the time period if the first information and the second information match.
    Type: Grant
    Filed: December 3, 2002
    Date of Patent: July 6, 2010
    Assignee: Fujitsu Limited
    Inventor: Masakazu Kojima
  • Publication number: 20100158255
    Abstract: Disclosed is a method and system for storing encryption key information and package key information for decrypting encrypted broadcasting programs to store broadcasting programs. The method for protecting broadcasting programs includes generating and storing information about a first encryption key for encrypting broadcasting programs, and generating package key information by encrypting the first encryption key using a second encryption key.
    Type: Application
    Filed: September 8, 2009
    Publication date: June 24, 2010
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Won-Sik CHEONG, Hyon-Gon CHOO, Jooyoung LEE, Sangwoo AHN, Sang-Kwon SHIN, Moon-Kyun OH, Jeho NAM, Jin-Woo HONG
  • Publication number: 20100142713
    Abstract: Some embodiments provide a system to generate a key pair. During operation, the system can receive a request to generate the key pair, wherein the key pair is generated by a key assigner, and wherein the key pair is associated with a user. Next, the system can determine a secret associated with the key assigner. Specifically, the system can determine the secret by determining an initial secret associated with the key assigner, and by applying a one-way hash function to the initial secret one or more times. The system can then determine a seed based on the secret. Specifically, the system can determine the seed by cryptographically combining the secret with information associated with the user. Next, the system can generate the key pair by using the seed as an input to a key generator. The system can then return the key pair to a requestor.
    Type: Application
    Filed: December 10, 2008
    Publication date: June 10, 2010
    Applicant: SUN MICROSYSTEMS, INC.
    Inventor: Radia J. Perlman
  • Patent number: 7734911
    Abstract: A user network station transmits a cookie that includes a user identifier and an augmenting factor transformed with one key of a first asymmetric crypto-key or with a symmetric crypto-key. An authenticating entity network station recovers the augmenting factor from the transformed augmenting factor included in the transmitted cookie, with the other key of the first asymmetric crypto-key or with the symmetric crypto-key, and transmits a customized login page corresponding to the user identifier. The user network station transmits a factor responsive to the transmitted customized login page. The authenticating entity network station generates a first key portion based on the transmitted factor and the recovered augmenting factor, and validates the generated first key portion based on a second key portion of one key of a second asymmetric crypto-key associated with the user and on the other key of the second asymmetric crypto-key, to thereby authenticate the user.
    Type: Grant
    Filed: May 31, 2006
    Date of Patent: June 8, 2010
    Assignee: Tricipher, Inc.
    Inventors: Ravi Ganesan, Ravinderpal Singh Sandhu, Andrew Paul Cottrell, Kyle Austin
  • Patent number: 7734912
    Abstract: A user network station transmits a cookie including a user identifier and an augmenting factor transformed with one key of a first asymmetric crypto-key or with a symmetric crypto-key. A authenticating entity network station recovers the augmenting factor from the transformed augmenting factor with the other key of the first asymmetric crypto-key or with the symmetric crypto-key, and transmits a customized login page corresponding to the user identifier included in the received cookie. The user network station transmits a factor responsive to the transmitted customized login page. The authenticating entity network station generates a first key portion based on the transmitted factor, and validates the generated first key portion based on a second key portion of one key of a second asymmetric crypto-key associated with the user and on the other key of the second asymmetric crypto-key, and the recovered augmenting factor, to thereby authenticate the user.
    Type: Grant
    Filed: May 31, 2006
    Date of Patent: June 8, 2010
    Assignee: TriCipher, Inc.
    Inventors: Ravi Ganesan, Ravinderpal Singh Sandhu, Andrew Paul Cottrell, Kyle Austin
  • Patent number: 7711122
    Abstract: A key management system includes secured data stored on a first system secured by a control key stored securely on a key server. The secured data is secured against attacks such as unauthorized use, modification or access, where authorization to access the secured data is determined by knowledge of an access private key of an access key pair. When an authorized user is to access the secured data, the first system generates a request to the key server, signed with the access private key, wherein the request is for a decryption control key and the request includes a one-time public key of a key pair generated by the first system for the request. The first system can decrypt the decryption control key from the response, using a one-time private key. The first system can then decrypt the secured data with the decryption control key remaining secured in transport.
    Type: Grant
    Filed: March 8, 2002
    Date of Patent: May 4, 2010
    Assignee: Arcot Systems, Inc.
    Inventors: Robert Allen, Robert A. Jerdonek, John Wang, Tom Wu
  • Publication number: 20100082986
    Abstract: The present invention provides methods for sending a digital message from a sender to a recipient in a public-key based cryptosystem comprising an authorizer. The authorizer can be a single entity or comprise a hierarchical or distributed entity. The present invention allows communication of messages by an efficient protocol, not involving key status queries or key escrow, where a message recipient can decrypt a message from a message sender only if the recipient possesses up-to-date authority from the authorizer. The invention allows such communication in a system comprising a large number (e.g. millions) of users.
    Type: Application
    Filed: September 2, 2009
    Publication date: April 1, 2010
    Inventor: Craig B. Gentry
  • Patent number: 7680744
    Abstract: A method is disclosed for a device to interdependently validate a digital content package having a piece of digital content in an encrypted form, and a corresponding digital license for rendering the digital content. A first key is derived from a source available to the device, and a first digital signature is obtained from the digital content package. The first key is applied to the first digital signature to validate the first digital signature and the digital content package. A second key is derived based on the first digital signature, and a second digital signature is obtained from the license. The second key is applied to the second digital signature to validate the second digital signature and the license.
    Type: Grant
    Filed: April 28, 2005
    Date of Patent: March 16, 2010
    Assignee: Microsoft Corporation
    Inventors: Arnold N. Blinn, Thomas C. Jones
  • Patent number: 7676677
    Abstract: A digital signature method and apparatus is provided in which a first party with a first public/private key pair forms an ambiguous signature on subject data using at least the private key of the first key pair, a keystone initially only known to the first party, and the public key of at least one other public/private key-pair. This signature is ambiguous in that a signature-checking party can only verify that the signature is in the set comprising a signature created by the first party and a respective signature created by the possessor of the private key of the or each of the key pairs the public key of which was used in creating the signature. Revelation of the keystone renders the signature unambiguous. Such an ambiguous signature can be used to implement a fair exchange of signatures between any number of parties, with the exchanged signatures being ambiguous signatures until revelation of the initial signer's keystone.
    Type: Grant
    Filed: September 30, 2004
    Date of Patent: March 9, 2010
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Liqun Chen, Caroline Kudla
  • Patent number: 7672458
    Abstract: An encrypted content transport stream is received by a viewer's device and recorded for subsequent playback. During recording, keys in headers of packets of the stream are stripped and placed in sequence in a table. Also, the table indicates changes in key indicating bits. When it is desired to play the content, start-of-frame indicator bits such as PUSI and/or RAI bits are used to access the table of keys to retrieve the keys necessary to decrypt the transport stream packets sought to be played.
    Type: Grant
    Filed: March 13, 2006
    Date of Patent: March 2, 2010
    Assignees: Sony Corporation, Sony Electronics Inc.
    Inventor: Robert Allan Unger
  • Patent number: 7664268
    Abstract: A method for providing conditional access (i.e., managing access) to a received scrambled audio/visual (A/V) signal from a variety of sources by utilizing secret sharing for key recovery. Secret sharing eliminates the necessity to protect and transfer the complete descrambling keys between devices, because a portion of the key is stored in the device or a smart card coupled thereto.
    Type: Grant
    Filed: December 9, 1998
    Date of Patent: February 16, 2010
    Assignee: Thomson Licensing
    Inventors: Ahmet Mursit Eskicioglu, Mehmet Kemal Ozkan, Billy Wesley Beyers, Jr.
  • Patent number: 7660423
    Abstract: One embodiment of the present invention provides a system that maintains keys using limited storage space on a computing device, such as a smart card. During operation, the system receives a request at the computing device to perform an operation involving a key. While processing the request, the system obtains an encrypted key from remote storage located outside of the computing device, wherein the encrypted key was created by encrypting the key along with an expiration time for the key. Next, the system decrypts the encrypted key to restore the key and the expiration time, wherein the encrypted key is decrypted using a computing-device key, which is maintained locally on the computing device. Finally, if the expiration time has not passed, the system uses the key to perform the requested operation. Note that by storing the encrypted key in remote storage, the computing device is able to use the key without consuming local storage space to store the key.
    Type: Grant
    Filed: January 3, 2006
    Date of Patent: February 9, 2010
    Assignee: Sun Microsystems, Inc.
    Inventor: Radia J. Perlman
  • Patent number: 7660422
    Abstract: A version number is associated with an encrypted key executable to allow real time updating of keys for a system which facilitates users signing on to multiple websites on different domains using an encrypted ticket. Two keys may be used at each site during updating of keys, each having an associated one digit Hex version tag. When a key is to be updated with a new key, the existing or old key is provided an expiration time. A second key is provided from the system in a secure manner with a new version number and made the current key which provides decryption of the encrypted ticket. The system tracks both keys while they are concurrent. After the existing key expires, only the second, or updated key is used to provide login services for users. The system periodically flushes old keys.
    Type: Grant
    Filed: May 24, 2005
    Date of Patent: February 9, 2010
    Assignee: Microsoft Corporation
    Inventors: Christopher E. Mitchell, Jeff C. Kunins, Max E. Metral
  • Publication number: 20100027798
    Abstract: A method of storing secure information that is required for a near-field communication on a communication terminal includes transmitting a request to store information and a key required for securing the information on the communication terminal from an issuer of the information to a central facility, transmitting the information and the key required for securing the information from the issuer via the central facility to the communication terminal when the central facility has confirmed the request to store the information and the key required for securing the information on the communication terminal, storing the information and the key required for securing the information in the communication terminal, and transmitting a notification relating to storing of the information and of the key required for securing the information from the communication terminal via the central facility to the issuer of the information, wherein the key required for securing the information is furnished by a central facility whil
    Type: Application
    Filed: January 24, 2008
    Publication date: February 4, 2010
    Applicant: SMARTMACHINE INTERNATIONAL HOLDING GMBH
    Inventor: Eberhard Back
  • Patent number: 7657748
    Abstract: A digital message is sent from a sender to a recipient in a public-key based cryptosystem comprising an authorizer. The authorizer can be a single entity or comprise a hierarchical or distributed entity. In some embodiments, no key status queries or key escrow are needed. The recipient can decrypt the message only if the recipient possesses up-to-date authority from the authorizer. Other features are also provided.
    Type: Grant
    Filed: August 28, 2003
    Date of Patent: February 2, 2010
    Assignee: NTT DoCoMo, Inc.
    Inventor: Craig B. Gentry
  • Patent number: 7657738
    Abstract: The invention concerns a list signature method comprising: an organization phase whereby reliable authority defines parameters for implementing an anonymous electronic signature; a phase which consists in registering persons on a list of authorized members to generate a list signature, during which each person calculates a private key, and the reliable authority delivers to each person a certificate for membership of the list; a phase which consists in defining a serial number; a phase wherein a member of the list generates by means of certificate a signature containing an element common to all the signatures issued by one single member with one single serial number; a phase which consists in verifying whether the signature has been generated by a member of the list and whether the serial number has been used to generate the signature.
    Type: Grant
    Filed: July 16, 2003
    Date of Patent: February 2, 2010
    Assignee: France Telecom
    Inventors: Sébastien Canard, Marc Girault, Jacques Traore
  • Patent number: 7653202
    Abstract: A system and method which protects a data processing system against encryption key errors by providing redundant encryption keys stored in different locations, and providing the software with the ability to select an alternate redundant key if there is any possibility that the encryption key being used may be corrupted. In the preferred embodiment, a memory control module in the data processing device is configured to accommodate the storage of multiple (for example up to four or more) independent password/key pairs, and the control module duplicates a password key at the time of creation. The redundant passwords and encryption keys are forced into different memory slots for later retrieval if necessary. The probability of redundant keys being corrupted simultaneously is infinitesimal, so the system and method of the invention ensures that there is always an uncorrupted encryption key available.
    Type: Grant
    Filed: April 5, 2005
    Date of Patent: January 26, 2010
    Assignee: Research In Motion Limited
    Inventor: Jerrold R. Randell
  • Patent number: 7644268
    Abstract: A system and method of automating the management of public and private key pairs of a sender and recipient of electronic messages over a network and for retrieving public keys of senders or recipients from secured servers, local key rings, PKI server, or Certificate Authority without requiring client-side software or user maintenance.
    Type: Grant
    Filed: July 5, 2007
    Date of Patent: January 5, 2010
    Assignee: GlobalCerts, LC
    Inventors: Adrian Filipi-Martin, Brian A. Hope
  • Patent number: 7644278
    Abstract: A Method and system for ensuring security-compliant creation and signing of endorsement keys of manufactured trusted platform modules. The endorsement keys are generated for the trusted platform module (TPM). The TPM vendor selects an N-byte secret and stores the N-type secret in the trusted platform module along with the endorsement keys. The secret number cannot be read outside of the trusted platform module. The secret number is also provided to the credential server of the original equipment manufacturer. During the endorsement key (EK) credential process, the trusted platform module generates an endorsement key, which comprises both the public key and a hash of the secret and the public key. The credential server matches the hash within the endorsement key withy a second hash of the received public key (from the endorsement key) and the vendor provided secret. The EK certificate is generated and inserted into the trusted platform module only when a match is confirmed.
    Type: Grant
    Filed: December 31, 2003
    Date of Patent: January 5, 2010
    Assignee: International Business Machines Corporation
    Inventors: Ryan Charles Catherman, David Carroll Challener, James Patrick Hoff