Key Escrow Or Recovery Patents (Class 380/286)
  • Publication number: 20080192940
    Abstract: The present invention allows creation of a backup key for backing up an encryption key inside a source trusted chip, encrypting the encryption key with the backup key, exporting the encrypted encryption key from the source trusted chip and storing it in a storage device, encrypting the backup key for transmission to a trusted third party. If the encrypted encryption key needs to be restored inside a destination trusted chip, the backup key and the encryption key encrypted with the backup key are imported to the destination trusted chip, where the encrypted encryption key is decrypted with the backup key inside the destination trusted chip to obtain the encryption key of the source trusted chip.
    Type: Application
    Filed: December 7, 2005
    Publication date: August 14, 2008
    Applicants: BEIJING LENOVO SOFTWARE LTD., LENOVO (BEIJING) LIMITED
    Inventors: Rongfeng Feng, Ping Yin, Qiuxin Wu
  • Patent number: 7397917
    Abstract: A method and apparatus are provided for generating a cryptographic key from multiple data sets each related to a respective association of a trusted party and user identity. The cryptographic key is, for example, one of an encryption key, a decryption key, a signature key and a verification key, and is preferably generated by applying Tate or Weil bilinear mappings to the data sets. At least two of the data sets may relate to different user identities and/or different trusted authorities. Where multiple trusted authorities are involved, these authorities may be associated with different elements to which the bilinear mapping can be applied, each trusted authority having an associated public key formed from its associated element and a secret of that trusted authority.
    Type: Grant
    Filed: July 3, 2003
    Date of Patent: July 8, 2008
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Liqun Chen, David Soldera, Keith Alexander Harrison
  • Publication number: 20080152151
    Abstract: A system and method for managing trusted platform module (TPM) keys utilized in a cluster of computing nodes. A cluster-level management unit communicates with a local TPM agent in each node in the cluster. The cluster-level management unit has access to a database of protection groups, wherein each protection group comprises one active node which creates a TPM key and at least one standby node which stores a backup copy of the TPM key for the active node. The local TPM agent in the active node automatically initiates a migration process for automatically migrating the backup copy of the TPM key to the at least one standby node. The system maintains coherency of the TPM keys by also deleting the backup copy of the TPM key in the standby node when the key is deleted by the active node.
    Type: Application
    Filed: December 22, 2006
    Publication date: June 26, 2008
    Applicant: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Makan Pourzandi, Andras Mehes
  • Publication number: 20080130902
    Abstract: The present system having a secure wireless infrastructure with a key server acting as a key distribution center. The key server may be the core of the network, securely admitting new nodes or devices, deploying and updating keys and authorizing secure communications sessions. The system may also share secure keying information with a new device not already a member of a secure wireless network. The keying information may be used for authentication or encryption or both, and may be provided to the new device in a manner or mode which is not susceptible to exposure outside of the secure network. The keying information shared with the new device may be regarded as a birth key. Then the new device may send a birth key encrypted request to join the secure network via an exposed communication mode. The key server may respond with a birth key encrypted key encryption key.
    Type: Application
    Filed: October 9, 2007
    Publication date: June 5, 2008
    Applicant: Honeywell International Inc.
    Inventors: Denis Foo Kune, Patrick S. Gonia, Thomas L. Phinney, Joseph John Kimball
  • Patent number: 7382884
    Abstract: A method for content access control operative to enable authorized devices to access protected content and to prevent unauthorized devices from accessing protected content, the method comprising: providing a plurality of authorized devices; dividing the plurality of authorized devices into a plurality of groups, each of the plurality of authorized devices being comprised in at least one of the plurality of groups, no two devices of the plurality of authorized devices being comprised in exactly the same groups; determining whether at least one device of the plurality of authorized devices is to be prevented from having access to the protected content and, if at least one device is to be prevented, removing all groups comprising the at least one device from the plurality of groups, thus producing a set of remaining groups; and determining an authorized set comprising groups from the set of remaining groups, such that each device of the plurality of authorized devices which was not determined, in the determining
    Type: Grant
    Filed: July 18, 2007
    Date of Patent: June 3, 2008
    Assignee: NDS Ltd.
    Inventor: Yevgeny Yakov (Gene) Itkis
  • Patent number: 7379551
    Abstract: Securely roaming private data from one client computer to another in a network. A home client application generates a first key in response to a password, and encrypts designated private data as a function of the first key. A server receives and stores the encrypted private data. A roaming client application generates the first key in response to the password, and decrypts encrypted private data transferred from the server to obtain the private data. The invention further provides users the ability to retrieve encrypted private from the server even when the user cannot remember the password associated with the first key. Also, the server has no knowledge of the private data or the keys.
    Type: Grant
    Filed: April 2, 2004
    Date of Patent: May 27, 2008
    Assignee: Microsoft Corporation
    Inventors: Kok Wai Chan, Dafina Ivanova Toncheva, Baskaran Dharmarajan, Rahul Shrikant Newaskar, Adam Back
  • Patent number: 7379546
    Abstract: Given a set of elliptic curve points defined over a field F(p) and represented in projective coordinate, a method is presented which allows the embedding of data bits in both the X-coordinate and the Z-coordinate of the elliptic curve point when represented in projective coordinate. This makes the number of points that satisfy an elliptic curve equation and which can be used in the corresponding cryptosystem proportional to p2 rather than p. This can be used to either increase security by making the bit positions where data bits are embedded known only to the sender and receiver. Alternatively, it can be used to increase the number of data bits that can be encrypted per single elliptic curve point encryption. In another alternative, it can also be used to reduce p. Also, it can be used as a countermeasure by randomizing the bit positions where data bits are embedded. A similar formulation can be developed for elliptic curves over fields F(2m), as well as special elliptic curves such as Montgomery curves.
    Type: Grant
    Filed: March 3, 2004
    Date of Patent: May 27, 2008
    Assignee: King Fahd University of Petroleum and Minerals
    Inventor: Mohammad K. Ibrahim
  • Patent number: 7366915
    Abstract: A digital license corresponds to encrypted digital content and includes a content key for decrypting same. The content key is encrypted and is decryptable by a decryption key available only to the first persona, the license thereby being tied to the first persona. The license is a first license and further includes referral information specifying a first location at which a second persona may obtain a second license for the content tied thereto. The second persona requests to render the content by way of the first license and the request is denied because the first license is not tied to the second persona. The referral information is obtained from the first license and employed to initiate contact with the specified first location and obtain the second license tied to the second persona.
    Type: Grant
    Filed: April 30, 2002
    Date of Patent: April 29, 2008
    Assignee: Microsoft Corporation
    Inventors: Attila Narin, Peter David Waxman, Christopher Robert Richard Madonna, Marco A. DeMello, Chandramouli Venkatesh
  • Patent number: 7359518
    Abstract: Secured information is stored on a server accessible to a network. A first access component that is required to permit use of the secured information is distributed to a delegate. In the absence of a second access component, the first access component is not sufficient to permit use of the secured information. The second access component can be stored on the server or stored with a third party for distribution to the delegate.
    Type: Grant
    Filed: April 5, 2001
    Date of Patent: April 15, 2008
    Assignee: Intel Corporation
    Inventor: Ernie F. Brickell
  • Publication number: 20080080718
    Abstract: A system that enables a cloud-based data repository to function as a secure ‘drop-box’ for data that corresponds to a user is provided. The ‘drop box’ can be facilitated through the use of cryptographic keying technologies. For instance, data that is ‘dropped’ by or on behalf of a particular user can be encrypted using a public key that corresponds to a user-specific private key. Thus, although the data resides within the large pool of ‘cloud-based’ data, it is protected since it can only be decrypted by using the private key, which is kept secret. The innovation can further facilitate user-centric secure storage by partitioning the cloud-based repository into multiple partitions, each of which corresponds to specific indexing criteria.
    Type: Application
    Filed: December 20, 2006
    Publication date: April 3, 2008
    Applicant: MICROSOFT CORPORATION
    Inventors: Henricus Johannes Maria Meijer, William H. Gates, Raymond E. Ozzie, Thomas F. Bergstraesser, Lili Cheng, Michael Connolly, Alexander G. Gounares, Debi P. Mishra, Ira L. Snyder, Melora Zaner-Godsey
  • Patent number: 7346171
    Abstract: Provides encryption methods, and systems and apparatus corresponding decryption method systems and apparatus in which terminals belonging to a subset selected as a recipient group can collaborate to decrypt encrypted information. In an example embodiment, a sender and recipients communicate information over a network. The sender sends information encrypted by using a group key that can be decrypted by collaboration among a given number of recipients to the recipients in a predetermined recipient group. On the other hand, the recipients receive encrypted data from the sender, exchange partial information concerning the encrypted data among a plurality of recipients in the recipient group to obtain decryption information used for decrypting the encrypted data, and decrypt the sent information by using the decryption information.
    Type: Grant
    Filed: October 15, 2002
    Date of Patent: March 18, 2008
    Assignee: International Business Machines Corporation
    Inventors: Masayuki Numao, Yuji Watanabe
  • Patent number: 7346774
    Abstract: A file that has been encrypted using a symmetric key and that has a corresponding access control entry with the symmetric key encrypted using the public key of a public/private key pair can be accessed. An encrypted key cache is also accessed to determine whether an access control entry to symmetric key mapping exists in the cache for the access control entry corresponding to the file. If such a mapping exists in the cache, then the mapped-to symmetric key is obtained form the cache, otherwise the encrypted symmetric key is decrypted using the private key of the public/private key pair. The encrypted key cache itself can also be encrypted and stored as an encrypted file.
    Type: Grant
    Filed: August 18, 2005
    Date of Patent: March 18, 2008
    Assignee: Microsoft Corporation
    Inventors: John R. Douceur, Atul Adya, William J. Bolosky, Marvin M. Theimer
  • Publication number: 20080063210
    Abstract: Provided are a method, system, and article of manufacture for rekeying encryption keys for removable storage media. A rekey request is received for a coupled removable storage media, wherein encryption on the coupled removable storage media uses a first key and wherein the rekey request indicates a second key. The first key and the second key are accessed in response to the rekey request. The first key is used to perform decryption for the coupled removable storage media and the second key is used to perform encryption for the coupled removable storage media.
    Type: Application
    Filed: September 7, 2006
    Publication date: March 13, 2008
    Applicant: International Business Machines Corporation
    Inventors: Brian Gerard Goodman, James Arthur Fisher, Glen Alan Jaquette, Leonard George Jesionowski
  • Patent number: 7333616
    Abstract: Controlling access to disseminated messages includes implementing one or more key management policies that specify how various encryption keys are maintained and in particular, when encryption keys are made inaccessible. Deleting a particular key renders inaccessible all copies of messages, known or unknown, associated with the particular key, regardless of the location of the associated messages. A message may be directly associated with a deleted key. For example, a message may be directly associated with a deleted key by having been encrypted using the deleted key. A message may also be indirectly associated with a deleted key. For example, a message may be indirectly associated with a deleted key by being encrypted with a key that in turn was encrypted using the deleted key. Any number of levels are indirection are possible and either situation makes the message unrecoverable.
    Type: Grant
    Filed: November 14, 2002
    Date of Patent: February 19, 2008
    Assignee: Omniva Corp.
    Inventors: Dean Brettle, Yair Zadik
  • Patent number: 7327847
    Abstract: The present invention discloses a method and system for distributed computation of an RSA inverse in an asynchronous network among participating network devices. The RSA inversion is self-verifiable and the result can be checked by every participating network device locally.
    Type: Grant
    Filed: January 30, 2004
    Date of Patent: February 5, 2008
    Assignee: International Business Machines Corporation
    Inventor: Christian Cachin
  • Patent number: 7325133
    Abstract: An authentication and mass subscriber management technique is provided by employing a key table derived as a subset of a larger key pool, a network edge device, and authentication tokens attached on both the network edge device and on a subscriber's computing device. The network edge device and subscriber's computing device are provided with secure, tamper-resistant network keys for encrypting all transactions across the wired/wireless segment between supplicant (subscriber) and authenticator (network edge device). In an embodiment of the invention, a secure, secret user key is shared between a number of subscribers based upon commonalities between serial numbers of those subscribers' tokens. In another embodiment of the invention, a unique session key is generated for each subscriber even though multiple subscribers connected to the same network connection point might have identical pre-stored secret keys.
    Type: Grant
    Filed: October 15, 2004
    Date of Patent: January 29, 2008
    Assignee: Koolspan, Inc.
    Inventor: Anthony C. Fascenda
  • Publication number: 20080019530
    Abstract: Embodiments of the present invention address deficiencies of the art in respect to encrypted message management in an archival environment, and provide a novel and non-obvious method, system and computer program product for message archival assurance. In one embodiment of the invention, a message archival assurance method can be provided that can include receiving an encrypted message designated for receipt by a messaging client; determining whether the encrypted message is decryptable using one of a set of a bulk keys accessible by the messaging system; and, archiving and forwarding the encrypted message to the messaging client only if the encrypted message is decryptable using one of a set of bulk keys accessible by the messaging system and otherwise discarding the encrypted message.
    Type: Application
    Filed: May 30, 2006
    Publication date: January 24, 2008
    Applicant: International Business Machines Corporation
    Inventors: Alan D. Eldridge, David S. Kern
  • Patent number: 7313697
    Abstract: A method for authentication and identification uses different keys for the prover and the verifier, but on the other hand dispenses with the utilization of long number modulo arithmetic by the use of simple basic components such as, for example, arithmetic operations in finite bodies GF(2n). A private key is stored in the prover, so that the latter can receive, in encrypted form, data elements generated as random elements and can itself utilize them again as key for an authentication method of a data set to be transmitted. The verifier receives the authenticator thus formed and checks it. If the data set is generated by the verifier and transmitted to the prover, then this method can serve for the identification of the prover. The method is particularly advantageous in the area of smart cards, since there the required space in the hardware implementation can be considerably reduced.
    Type: Grant
    Filed: September 12, 2003
    Date of Patent: December 25, 2007
    Assignee: Siemens Aktiengesellschaft
    Inventors: Bernd Meyer, Erwin Hess
  • Publication number: 20070280483
    Abstract: Methods, systems and computer readable mediums are provided for recovering keys. A key transport session key is generated, and a key encryption key is derived based on a server master key and an identification associated with a token. The key transport session key is encrypted with the key encryption key as a first wrapped key transport session key. An encrypted storage session key and an encrypted private key are retrieved from an archive. The encrypted storage session key is decrypted with a server storage key as a storage session key. The encrypted private key is decrypted with the storage session key. The decrypted private key is encrypted with the key transport session key as a wrapped private key. The wrapped private key and the first wrapped key transport session key are forwarded.
    Type: Application
    Filed: June 6, 2006
    Publication date: December 6, 2007
    Inventors: Christina Fu, Nang Kon Kwan, Steven William Parkinson, Robert Relyea
  • Patent number: 7302709
    Abstract: A one-way hash function is applied to a seed supplied by an application to produce a hashed seed that is used to generate the application storage key. A one-way hash function is applied to a seed supplied by a user to produce a first hashed seed that is passed to a keyed hash function, which is keyed to an identity for the user, to produce a second hashed seed. The second hashed seed is used to generate the user storage key. An operating system storage key is generated from an unhashed seed. One of the storage keys is used to encrypt the downloaded content. An access predicate attached to the content when it is downloaded is associated with the storage key to enforce certain limitations on the access of the content.
    Type: Grant
    Filed: September 7, 2005
    Date of Patent: November 27, 2007
    Assignee: Microsoft Corporation
    Inventors: Paul England, John D. DeTreville, Butler W. Lampson
  • Patent number: 7295671
    Abstract: A cryptographic method and related implements the Rijndael—AES encryption standard. In one improvement, the decryption round keys are generated on a round by round basis from the final Nk round keys saved from a previous encryption key scheduling operation. Latency and memory requirements are thereby minimized. S-boxes for the AES key generation and cipher operation itself, may be implemented multiple times in different ways with different power signatures, with a pseudo-random selection of the pathway for the different bytes to be substituted. The premix operation occurs simultaneously with the generation of first round keys, and a dummy circuit with substantially identical timing as the real premix circuitry adds power consumption noise to the premix.
    Type: Grant
    Filed: May 23, 2003
    Date of Patent: November 13, 2007
    Assignee: Atmel Corporation
    Inventor: Dorian L. Snell
  • Patent number: 7295674
    Abstract: The present invention is a method and apparatus for testing random numbers generated by a random number generator in real time. As a series of random numbers are generated, a number of bits that have the value of a predetermined logic value at a specific, predefined range of intervals is determined and then applied to an exponential averaging operation (A). Thereafter, it is determined whether the generated random numbers are predictable by comparing the output of all said exponential operations to their predetermined acceptance range.
    Type: Grant
    Filed: February 21, 2002
    Date of Patent: November 13, 2007
    Assignee: NXP B.V.
    Inventor: Laszlo Hars
  • Patent number: 7296156
    Abstract: The disclosed invention allows security of configuration SMS messages through the use of encryption computed with the International Mobile Equipment Identity (IMEI) as a key. Particularly, a text messaging system having the ability to send SMS messages to remotely managed wireless terminal equipment comprises means to generate an encrypted bit string based on the IMEI shared key and to signal use of the security mechanism in available Information Element fields of the TP-User Data of the SMS message. The receiving wireless terminal equipment is configured to process configuration SMS messages encrypted using the IMEI as a key.
    Type: Grant
    Filed: June 20, 2003
    Date of Patent: November 13, 2007
    Assignee: International Business Machines Corporation
    Inventors: Gerard Marmigere, Zsolt Szalai
  • Patent number: 7277544
    Abstract: The present invention is a system for securing broadcasting content locally at receiving stations that may be remote to a broadcaster. Embodiments of this invention implement controllable and renewable security measures, compatible with many other content processing and display systems. These security measures may include re-encrypting received broadcast content using locally generated keys, watermarking the received broadcast content, and logging both processing and display of broadcast content.
    Type: Grant
    Filed: January 23, 2003
    Date of Patent: October 2, 2007
    Assignee: Cinea, Inc.
    Inventors: Randal Eye, Thomas Siner, Jeffrey Segal, David Moshe Goldschlag, Robert Wilhelm Schumann
  • Patent number: 7272229
    Abstract: In a system composed of a recording apparatus that records digitized content such as a movie, or a reproduction apparatus that reproduces the digitized content, and a recording medium, a media key for use in recording or reproduction is encrypted by a plurality of device keys and recorded on the recording medium. Here, the recording apparatus or the reproduction apparatus specifies the encrypted media key that it is to decrypt, from amongst the plurality of encrypted media keys. A key management apparatus records node revocation patterns assigned to nodes in a tree structure to the recording medium in a particular order, as header information of key information, together with the encrypted media keys. The recording apparatus or the reproduction apparatus specifies the encrypted media key to be decrypted, by analyzing the node revocation patterns sequentially.
    Type: Grant
    Filed: October 23, 2002
    Date of Patent: September 18, 2007
    Assignee: Matsushita Electric Industrial Co., Ltd.
    Inventors: Toshihisa Nakano, Natsume Matsuzaki, Makoto Tatebayashi
  • Patent number: 7269259
    Abstract: Techniques are described for using unique features of a storage medium for authentication of data as originating from the storage medium, and also for installing software and data to a storage medium in a way which inhibits unauthorized copying of the software and data to another storage medium. Cryptoprocessing keys are created using unique features of the storage medium such as location information related to storage of selected elements of a software installation on the storage medium, or alternatively defective block information relating to the storage medium. The cryptoprocessing keys are used to encrypt data for transmission to a remote server. The remote server uses the cryptoprocessing keys to decrypt the data and authenticates the data as having been encrypted with the correct keys. In order to control operation of software on a storage medium, location information unique to the storage medium is employed to create links between software modules comprising the software.
    Type: Grant
    Filed: May 1, 2000
    Date of Patent: September 11, 2007
    Assignee: XTex, Incorporated
    Inventor: Alberto J. Fernandez
  • Patent number: 7269261
    Abstract: The storage and retrieval of cryptographic key materials from a storage database utilizes a limited one-way function to create computational barriers. The limited one-way function is asymmetric in nature, in terms of work to compute and work to invert, to store and retrieve encryption keys. The limited one-way function is not intractable, but alternatively, there is some measurable difference in the amount of work required to invert a stored encryption key, compared to the work required for a calculation of the output of the one-way function for storage of an encryption key in a database.
    Type: Grant
    Filed: September 21, 2000
    Date of Patent: September 11, 2007
    Assignee: Raytheon Company
    Inventor: William T. Jennings
  • Patent number: 7266203
    Abstract: In an internal circuit type, an encryption circuit is included in a device. Information specific to the device including the encryption circuit is preregistered to a net authentication site. A portable storage medium is inserted into an information recording/reproduction mechanism of the device, and an access is made to the net authentication site with a host PC. When a right to access to the net authentication site is obtained, the net authentication site reads shared information stored on the portable storage medium, and makes a comparison between the shared information and the contents of a database. If a match is found as a result of the comparison, the net authentication site writes devices-specific information to the shared information on the portable storage medium, so that encrypted data on the portable storage medium can be read with the device.
    Type: Grant
    Filed: October 25, 2002
    Date of Patent: September 4, 2007
    Assignee: Fujitsu Limited
    Inventor: Kiyotaka Fukawa
  • Patent number: 7251325
    Abstract: The present invention relates to a method of encryption and decryption comprises the steps of: selecting a generator and a first element of a first non abelian group, respectively, computing a first inner automorphism which is used as a first public key, and generating a second public key by using a secret key being a first integer and the first public key; expressing a plain text by a product of generator of a second non abelian group, computing a second inner automorphism by using an arbitrary second integer and the first public key, computing a third inner automorphism by using the second integer and the second public key, and generating a ciphertext by using the third inner automorphism; and generating a fourth inner automorphism by using the secret key and the second inner automorphism, and decrypting the ciphertext by using the fourth inner automorphism.
    Type: Grant
    Filed: October 17, 2001
    Date of Patent: July 31, 2007
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Seong Hun Paeng, Kil Chan Ha, Jae Heon Kim
  • Patent number: 7248692
    Abstract: In a method of determining a pair of numbers comprising a first number and a second number, in which the first number may be a first key and the second number may be a second key of an encryption system and the second number is the multiplicative inverse with respect to a modulus of the first number, said modulus being equal to the product of a first prime number and a second prime number, the first number is selected first. Thereafter, a first sub-number for the second number is computed as a multiplicative inverse of the first number with respect to a first sub-modulus that is equal to the first prime number minus 1 divided by the greatest common divisor of the first prime number minus 1 and the second prime number minus 1. Then, a second sub-number for the second number is computed as multiplicative inverse of the first number with respect to a second sub-modulus that is equal to the second prime number minus 1, with said first sub-modulus and said second sub-modulus being relatively prime.
    Type: Grant
    Filed: May 30, 2003
    Date of Patent: July 24, 2007
    Assignee: Infineon Technologies AG
    Inventor: Jean-Pierre Seifert
  • Patent number: 7248691
    Abstract: A hashing structure including multiple sub-hashes is used to determine whether an input value matches one or more of multiple target values. These values can be of any form, such as security identifiers in an access control system. To make the determination, a hash key is obtained from the input value and multiple sub-hash indexes (one for each of the multiple sub-hashes) are generated based on the key. Values are identified from the multiple sub-hashes by indexing into the sub-hashes using respective ones of the sub-hash indexes. These values are then combined to generate a resultant hash value. Each of the multiple target values corresponds to one of multiple portions of the resultant hash value. If the portion corresponding to one of the target values has a particular value, then that target value is a likely match and is compared to the input value to determine if indeed the two match.
    Type: Grant
    Filed: October 31, 2000
    Date of Patent: July 24, 2007
    Assignee: Microsoft Corporation
    Inventors: Bhalchandra S. Pandit, Robert P. Reichel, Jeffrey B. Hamblin, Kedarnath A. Dubhashi
  • Patent number: 7246378
    Abstract: A method for controlling and tracking access to disseminated information involves encrypting data using a key that is maintained in a key repository. A user requests a message ID and key from the key repository. The key repository issues a message ID and key to the user. The user generates an encrypted message using the key. The encrypted message is then distributed with the message ID to one or more recipients. To read the encrypted message, a particular recipient obtains the key for the message from the key repository by providing the message ID to the key repository. The particular recipient then decrypts the message using the key provided by the key repository. Messages are deleted, in the sense of becoming unusable, by deleting the corresponding key from the key repository. A log is provided to track key repository activity including the issuance of keys and key requests from message recipients.
    Type: Grant
    Filed: September 4, 2003
    Date of Patent: July 17, 2007
    Assignee: Omniva Corporation
    Inventors: Maclen Marvit, Keith David Rosema, Jeffrey Ubois, David Marvit
  • Patent number: 7231050
    Abstract: An encrypted file system that uses the encryption of files in a computer to restrict access to the files. Encrypted files are associated with a user. A decryption key is required in order to allow changes to be made to any of those files. Other files, such as those files which are less sensitive, may be unencrypted, and may be accessed even when the user is unavailable. These files may be read only files. A duplicate decryption technique may be allowed to allow access to the files, if the decryption key becomes unavailable. Certificates can verify access to the different files.
    Type: Grant
    Filed: January 5, 2001
    Date of Patent: June 12, 2007
    Inventor: Scott C. Harris
  • Patent number: 7224806
    Abstract: A method and apparatus for managing access to a signal representative of an event of a service provider, including receiving said signal in a smart card, said signal being scrambled using a scrambling key, receiving, in said smart card, data representative of a first share; constructing said scrambling key using said first share and at least one additional share, said additional share being stored in said smart card; and descrambling said signal using said constructed scrambling key to provide a descrambled signal, wherein the step of constructing said scrambling key comprises calculating the Y-intercept of the line formed on said Euclidean plane by said first, and said at least one additional share.
    Type: Grant
    Filed: September 24, 2001
    Date of Patent: May 29, 2007
    Assignee: Thomson Licensing
    Inventor: Ahmet Eskicioglu
  • Patent number: 7200752
    Abstract: A method and apparatus for authenticating a message, said method including receiving, at a device, data representative of a first share, constructing a key using said first share and at least two additional shares, said at least two additional shares being stored at said device; and authenticating a message using said constructed key.
    Type: Grant
    Filed: September 24, 2001
    Date of Patent: April 3, 2007
    Assignee: Thomson Licensing
    Inventor: Ahmet Eskicioglu
  • Patent number: 7174460
    Abstract: In a distributed digital signature generation method, the method includes the steps of: generating partial signature keys by distributed processes, generating partial digital signatures by using the partial signature keys for the hash value of an input digital document to which additional information such as time is added, combining a predetermined threshold number of partial digital signatures, performing a transformation process on the partial digital signatures according to the combination, and generating an integrated digital signature from the result of the transformation process, in which a least common multiple of predetermined values is used as a transformation number, and it is judged whether an incorrect partial digital signature exists and the number is one, and the incorrect partial digital signature is identified when the number is one.
    Type: Grant
    Filed: February 22, 2002
    Date of Patent: February 6, 2007
    Assignee: Nippon Telegraph and Telephone Corporation
    Inventors: Eiichi Horita, Satoshi Ono
  • Patent number: 7171000
    Abstract: A system for securely transmitting an information package (10) to an addressee via a network (108) includes a directory interface (110) adapted to check a directory (112) to determine whether the addressee has a public key; an escrow key manager (116), coupled to the directory interface (110), adapted to provide an escrow encryption key for encrypting the package (10); a encryption module (114), coupled to the escrow key manager (116), adapted to encrypt the package (10) with the escrow encryption key; a computer-readable medium (118), coupled to the encryption module (114), adapted to store the package (10) in escrow for the addressee; a notification module (120), coupled to the computer-readable medium (118), adapted to send a notification to the addressee via the network (108); a key registration module (124), coupled to the notification module (120), adapted to issue, in response to the addressee acknowledging the notification, new public and private keys to the addressee; and a transmission module (122),
    Type: Grant
    Filed: June 10, 1999
    Date of Patent: January 30, 2007
    Assignee: Message Secure Corp.
    Inventors: Eng-Whatt Toh, Peng-Toh Sim
  • Patent number: 7162452
    Abstract: A memory element is provided in the recording medium that is readable but not writeable by external devices, and whose content changes each time select material is recorded onto the medium. The content of this memory element forms a unique encryption key for encrypting the content encryption key. This encrypted content encryption key is further encrypted using a public key that corresponds to a private key of the intended rendering device. Although the unique encryption key is determinable by reading and processing the content of the externally read-only memory element, the decryption of the content encryption key requires both the unique encryption key and the private key of the intended rendering device.
    Type: Grant
    Filed: December 3, 1999
    Date of Patent: January 9, 2007
    Inventor: Michael A. Epstein
  • Patent number: 7162037
    Abstract: A method for generating/regenerating an encryption key for a cryptographic method including the encryption key as well as a public key being generated using a predefined deterministic method from a large random number (seed), where the seed is only generated on the user side, and for which quantities available only to the user are consulted. Regeneration information (R), which is suitable for regenerating the seed and from which the seed is able to be derived deterministically by the trust center by linking only to information known to it, may be generated on the user side and stored so as to be secured against lost. In the event of loss of the encryption key, the seed may be reconstructed by the trust center by linking the regeneration information to the secret information.
    Type: Grant
    Filed: July 6, 2000
    Date of Patent: January 9, 2007
    Assignee: Deutsche Telekom AG
    Inventor: Joerg Schwenk
  • Patent number: 7149311
    Abstract: Techniques are provided by which a device that performs private key operations (e.g., signatures or decryptions) in networked applications, and whose local private key is activated with, for example, a password or PIN, can be immunized to offline dictionary attacks in case the device is captured. The techniques do not assume tamper resistance of the device, but rather exploit the networked nature of the device, in that the device's private key operations are performed using a simple interaction with a remote server. This server, however, is untrusted, i.e., its compromise does not reduce the security of the device's private key unless the device is also captured, and need not have a prior relationship with the device. Techniques are also provided for supporting key disabling, by which the rightful owner of a stolen device can disable the device's private key even if the attacker already knows the user's password.
    Type: Grant
    Filed: February 7, 2002
    Date of Patent: December 12, 2006
    Assignee: Lucent Technologies Inc.
    Inventors: Philip D. MacKenzie, Michael Kendrick Reiter
  • Patent number: 7146009
    Abstract: A secure electronic messaging system permits communication between registered users, with the assistance of a key server. The system requires a recipient to submit key retrieval information to a key server, and obtain decryption key information. The decryption key information is necessary for the recipient to form the decryption key which is used to read a message encrypted by the sender. The decryption key information may be an encrypted version of a decryption key, or portions thereof, or may be portions of an unencrypted version of a decryption key, among others. Typically, the key retrieval information may either be sent to the recipient by the sender, or may be generated by the recipient, based on information sent by the sender.
    Type: Grant
    Filed: February 5, 2002
    Date of Patent: December 5, 2006
    Assignee: Surety, LLC
    Inventors: Dimitrios Emmanouil Andivahis, Shawn Michael Edwards Carnell, Addison McElroy Fischer, Albert John Wettlaufer
  • Patent number: 7139399
    Abstract: A cryptosystem is described which automatically provides an extra “message recovery” recipient(s) when an encrypted message is generated in the system. The system is typically configured such that the extra recipient or “message recovery agent” (MRA)—an entity which itself has a public key (i.e., a MRA public key)—is automatically added, under appropriate circumstances, as a valid recipient for an encrypted message created by a user. In a corporate setting, for example, the message recovery agent is the “corporate” message recovery agent designated for that company (firm, organization, or other group) and the user is an employee (or member) of that company (or group). In operation, the system embeds a pointer (or other reference mechanism) to the MRA public key into the public key of the user or employee, so that encrypted messages sent to the company's employees from outside users (e.g., those individuals who are not employees of the company) can nevertheless still be recovered by the company.
    Type: Grant
    Filed: June 21, 2001
    Date of Patent: November 21, 2006
    Assignee: PGP Corporation
    Inventor: Philip Zimmermann
  • Patent number: 7116786
    Abstract: A method for interception of encrypted end-to-end (12, 14) communication data stores encryption keys (42, 44) of secure communication users. Upon intercept activation (47) a decrypt function (20) provides plain text data to an authorized appropriate law agency (30).
    Type: Grant
    Filed: September 10, 2001
    Date of Patent: October 3, 2006
    Assignee: Motorola, Inc.
    Inventors: Bernerd R. McKibben, Erwin P. Comer, William Turner Scott
  • Patent number: 7103775
    Abstract: A signature calculation system includes: a mobile agent for calculating a digital signature of the owner of the mobile agent; a base host of the mobile agent from which the mobile agent starts moving in a network; and remote hosts in the network which can be visited by the mobile agent. In the base host in which the mobile agent is activated, a secret key #0 of the owner of the mobile agent is partitioned and distributed into cipher texts (partial signature auxiliary data) that can be restored only when calculations by use of secret keys of k remote hosts are executed, and data including the cipher texts are stored in the mobile agent. A remote host visited by the mobile agent arbitrarily presents signature target data. If the mobile agent determined to write a digital signature for the signature target data, the mobile agent stores the signature target data and moves to the next remote host.
    Type: Grant
    Filed: January 17, 2001
    Date of Patent: September 5, 2006
    Assignee: NEC Corporation
    Inventor: Satoshi Obana
  • Patent number: 7095852
    Abstract: A cryptographic key split binder includes key split generators that generate cryptographic key splits from seed data and a key split randomizer for randomizing cryptographic key splits to produce a cryptographic key, and a process for forming cryptographic keys. Key split generators can include a random split generator for generating a random key split based on reference data, a token split generator for generating a token key split based on label data, a console split generator for generating a console key split based on maintenance data or a biometric split generator for generating a biometric key split based on biometric data. Any key split can further be based on static data, which can be updated. Label data can be read from a storage medium, and can include user authorization data. A cryptographic key can be, for example, a stream of symbols, at least one symbol block, or a key matrix.
    Type: Grant
    Filed: November 20, 2001
    Date of Patent: August 22, 2006
    Assignee: Tecsec, Inc.
    Inventors: C. Jay Wack, Edward M. Scheidt, James L. Kolouch
  • Patent number: 7096505
    Abstract: A technique for cryptographic strength selection for at least one application is provided, in accordance with a framework for providing cryptographic support of the at least one application. Data encryption is performed at a first cryptographic strength when the at least one application is privileged to perform encryption at a first cryptographic strength. Data encryption is performed at a second cryptographic strength when the at least one application is not privileged to perform encryption at the first cryptographic strength. The first cryptographic strength is stronger than the second cryptographic strength.
    Type: Grant
    Filed: February 27, 2004
    Date of Patent: August 22, 2006
    Assignee: International Business Machines Corporation
    Inventors: Narayanan Vasudevan, Sohail Malik
  • Patent number: 7089585
    Abstract: The present invention includes a client computer, a first server computer, and a second server computer. The first server provides an authorization ticket containing a time stamp to the client computer when the client computer is authorized to access the first server. An elapsed time counter is started at the client computer when access is provided to the first server. When a request is received at the client computer to access the second server, the client computer determines the session length based upon the elapsed time counter. The client computer calculates a hash value for the authorization ticket, the session length, and a secret shared with the second server computer. The client computer transmits a login request to the second server including the authorization ticket, the session length, and the hash. The second server decrypts the authorization ticket and retrieves a copy of the shared secret.
    Type: Grant
    Filed: August 29, 2000
    Date of Patent: August 8, 2006
    Assignee: Microsoft Corporation
    Inventor: Baskaran Dharmarajan
  • Patent number: 7085744
    Abstract: A method and system for conducting a transaction over a network is disclosed. The network includes a first system and a second system. The method and system comprise initiating a transaction, comparing a value of the first system with a value of the second system and continuing the transaction based on the comparison. Through the use of the present invention, a client can download for-fee files as often as necessary in spite of potential lost connections. Consequently, the client can download files he or she has paid for with the assurance that he or she will pay just once because payment is not for the content, but for an encryption key that is capable of being utilized by the client system to subsequently decrypt the downloaded file.
    Type: Grant
    Filed: December 8, 2000
    Date of Patent: August 1, 2006
    Assignee: International Business Machines Corporation
    Inventor: Michael C. Morrison
  • Patent number: 7073073
    Abstract: A content provider 101 distributes a secure container 104 storing content data encrypted using content key data, content key data encrypted using distribution key data, and encrypted usage control policy data indicating the handling of the content data to a SAM 1051 of a user home network 103 etc. The SAM 1051 etc. decrypts the content data and usage control policy data stored in the secure container 104 and determines the purchase mode and usage mode and other handling of the content data based on said decrypted usage control policy data.
    Type: Grant
    Filed: July 6, 2000
    Date of Patent: July 4, 2006
    Assignee: Sony Corporation
    Inventors: Akira Nonaka, Tadashi Ezaki
  • Patent number: 7051211
    Abstract: Methods, systems and computer program products are provide for controlling access to software is provided by the software to be controlled being divided into a first encrypted portion and a second unencrypted portion. The second unencrypted portion has access to, and may even incorporate, a first secret value and a software identification associated with a copy of the software. The first encrypted portion is encrypted with a first key value which is based on the first secret value and a second secret value. The second secret value is obtained and the first key value generated from the obtained second secret value and the first secret value. The first encrypted portion of the software may then be decrypted with the first key value. The software may be installed on a data processing system utilizing the decrypted first encrypted portion of the software.
    Type: Grant
    Filed: August 21, 2000
    Date of Patent: May 23, 2006
    Assignee: International Business Machines Corporation
    Inventors: Stephen Michael Matyas, Jr., Mohammad Peyravian, Allen Leonid Roginsky, Nevenko Zunic