Key Escrow Or Recovery Patents (Class 380/286)
  • Patent number: 10389520
    Abstract: A first share value and a second share value may be received. A combination of the first share value and the second share value may correspond to an exponent value. The value of a first register is updated using a first equation that is based on the first and second share values and the value of a second register is updated using a second equation that is based on the second share value. One of the value of the first register or the value of the second register is selected based on a bit value of the second share value.
    Type: Grant
    Filed: September 25, 2015
    Date of Patent: August 20, 2019
    Assignee: Cryptography Research, Inc.
    Inventor: Michael Tunstall
  • Patent number: 10387122
    Abstract: Arithmetic circuits and methods that perform efficient matrix multiplication for hardware acceleration of neural networks, machine learning, web search and other applications are disclosed herein. Various arrays of multiplier-accumulators may be coupled to form a matrix multiplier which processes data using high precision, fixed point residue number arithmetic.
    Type: Grant
    Filed: May 4, 2018
    Date of Patent: August 20, 2019
    Assignee: Olsen IP Reserve, LLC
    Inventor: Eric B. Olsen
  • Patent number: 10372940
    Abstract: A system and method for pseudonymizing digital data records sent from a source system to a destination system, using an identity protector client system and an identity protector master system, includes the steps of receiving, at the identity protector client, person-specific data from a source system provided with a source identifier. The digital data records are pre-pseudonymized by the identity protector client, and the processed digital data records are marked with a source identifier which references the source file in the source system. The pre-pseudonymized digital data records are transmitted to the identity protector master. For every data record, a pseudonym is created by the identity protector master from the pre-pseudonym, the source identifier, and at least one other value generated from an erratic value and a time value. The pseudonym is transmitted to the destination system.
    Type: Grant
    Filed: March 14, 2007
    Date of Patent: August 6, 2019
    Assignee: DEUTSCHE TELEKOM AG
    Inventors: Dieter Ehrenschwender, Gerhard Henkel, Stefan Kalck, Heiko Kern
  • Patent number: 10360558
    Abstract: A method for two factor authentication is described. The method comprises sending an activation code stored on a mobile device to a server for verification. An encrypted secret key generated by the server using the activation code is received. The secret key is decrypted using the activation code stored on the mobile device. The mobile device encrypts the secret key using a predetermined PIN. As a result of a user inputting the predetermined PIN, the secret key is decrypted, the mobile device generates a first token using the secret key and transmits the first token to the server to authenticate the user. After receiving authentication from the server, the information on the mobile device is synced with the server.
    Type: Grant
    Filed: March 17, 2015
    Date of Patent: July 23, 2019
    Assignee: CA, Inc.
    Inventors: Mohammed Mujeeb Kaladgi, Mahesh Malatesh Chitragar, Vishwanatha Salian
  • Patent number: 10355854
    Abstract: An embodiment includes a method executed by at least one processor of a first computing node comprising: form a first group of computing nodes, wherein forming the first group comprises providing (a)(i) a public key and a first seed value to each of second and third nodes, (a)(ii) second and third private keys, which both correspond to the public key and are unequal to each other, respectively to the second and third nodes; determine a first key encryption key (KEK) pair based on the first seed value; determine a second KEK pair based on (b)(i) a second seed value that is derived from the first seed value, and (b)(ii) determining a predetermined time period has expired; and receive a symmetric key encrypted with a public key of the second KEK and decrypting the encrypted symmetric key with a private key of the second KEK. Other embodiments are described herein.
    Type: Grant
    Filed: December 17, 2015
    Date of Patent: July 16, 2019
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Rajesh Poornachandran
  • Patent number: 10356053
    Abstract: A system and method allows a user to register one or more PINs on one or more user devices, and then authenticates the user to a server via the PIN and a token deposited on the user device being used by the user to allow access to an application on the user device. Individual tokens, or all tokens deposited on the user devices for a user account, may be invalidated, and the user is prevented from authenticating himself or herself via a PIN to allow access to an application on any device for which the last token deposited was invalidated, until the same or different PIN is registered for that device.
    Type: Grant
    Filed: December 14, 2015
    Date of Patent: July 16, 2019
    Assignee: Charles Schwab & Co., Inc.
    Inventor: Valery Zubovsky
  • Patent number: 10355859
    Abstract: A method for a Diffie Hellman key exchange, the method including selecting a field size p in the form p=hq+1, where q is a prime number that is one plus a factorial number b, such that q=(b!+1), and h is a cofactor, such that p=hq+1 is prime; selecting a generator integer g whose order modulo p is the prime q or is divisible by q; choosing a private key x; computing a public key gx mod p by raising said generator g to the power of said private key x, using arithmetic modulo said prime field size p; sending said public key gx mod p to a correspondent; receiving, from the correspondent, a second public key B comprising g raised to a second private key y selected by the correspondent, in the form gy; and creating a key Bx from the received second public key B, by raising said second public key B to the power of said private key x, using arithmetic modulo said prime field size p.
    Type: Grant
    Filed: March 27, 2017
    Date of Patent: July 16, 2019
    Assignee: Certicom Corp.
    Inventor: Daniel Richard Brown
  • Patent number: 10356066
    Abstract: A system includes circuitry for wrapping up blockchains into blockchain loops. A blockchain may include a series of blocks extending from an initial block to a terminal block. The circuitry may wrap-up the blockchain by storing an integrity output coding-consistent with the terminal block within the initial block. In some cases, when the terminal block and initial block include end blocks for the blockchain, wrapping-up the series may form a closed-loop.
    Type: Grant
    Filed: October 5, 2017
    Date of Patent: July 16, 2019
    Assignees: Accenture Global Solutions Limited, GSC Secrypt, LLC
    Inventors: Giuseppe Ateniese, Michael T. Chiaramonte, David Treat, Bernardo Magri, Daniele Venturi
  • Patent number: 10341327
    Abstract: Embodiments provide a system for managing security certificates, thereby enabling secure connections between systems. Embodiments collect data; authenticate to a server comprising a keystore comprising a plurality of certificates and having a server configuration; determine keystore characteristics from the server configuration; and, using the keystore characteristics, verify certificate expiration details. The system may determine that at least one certificate in the keystore has expired; and, in response, remove the at least one expired certificate from the keystore of the server. The system may determine that a certificate has expired; receives expired certificate serial number identifying expired certificate; searches for servers storing copies of the expired certificate; determines servers storing copies of the expired certificate; selects one or more of the servers storing copies of the expired certificate; and removes the expired certificate from the selected servers.
    Type: Grant
    Filed: December 6, 2016
    Date of Patent: July 2, 2019
    Assignee: Bank of America Corporation
    Inventors: Bhanu Kumar Kola, Nikhil Reddy Kodari, Dharmalingam Ramasamy
  • Patent number: 10313119
    Abstract: A data management device according to an embodiment stores first encrypted data obtained by encrypting plain text data with a first public key of a first user device. The data management device stores a first re-encryption key for re-encrypting the first encrypted data without decrypting to obtain first re-encrypted data decryptable with a private key of a second user device. The data management device stores a conversion key generated from a first private key corresponding to the first public key and a second private key of the first user device. The data management device converts the first encrypted data into second encrypted data with the conversion key. The data management device The data management device converts the first re-encryption key into a second re-encryption key with the conversion key.
    Type: Grant
    Filed: September 7, 2016
    Date of Patent: June 4, 2019
    Assignees: KABUSHIKI KAISHA TOSHIBA, TOSHIBA SOLUTIONS CORPORATION
    Inventors: Masanobu Koike, Yoshihiro Fujii
  • Patent number: 10277395
    Abstract: Generation of a cryptographic key is deterministically derived from client data of which a client computer proves knowledge in order to obtain the key. A client computer provides client data and is adapted to define a vector, having a plurality of data blocks with indices, corresponding to the client data. The client computer is further adapted to generate a first non-hiding vector commitment and a second hiding vector commitment, to the vector, and to generate a third commitment to the first commitment. The client computer sends the second and third commitments to the key server, and provides to the key server a first proof of knowledge, for a subset of the indices, of the corresponding data blocks of the vector in the second and third commitments. The key server stores a secret server key and is adapted to engage with the client computer in a key-generation protocol.
    Type: Grant
    Filed: May 19, 2017
    Date of Patent: April 30, 2019
    Assignee: International Business Machines Corporation
    Inventors: Jan L. Camenisch, Angelo De Caro, Esha Ghosh, Alessandro Sorniotti
  • Patent number: 10250576
    Abstract: A method is provided for communicating messages between sender and receiver computers, connectable via a network to a system of servers, based on authentication of receiver passwords, associated with respective receiver IDs, by the system. A method is also provided for receiving a message from a sender based on authentication of a receiver password, associated with a receiver ID, by a system of servers, in a network, wherein each server stores for the ID a ciphertext produced by encrypting the receiver password under a public key via a homomorphic threshold encryption scheme having a threshold, and a key-share of a secret key corresponding to that public key, and stores an encrypted message from the sender encrypted under the public key. Systems are provided including servers, for communicating messages between sender and receiver computers based on authentication of receiver passwords, associated with respective receiver IDs, by the system.
    Type: Grant
    Filed: February 8, 2017
    Date of Patent: April 2, 2019
    Assignee: International Business Machines Corporation
    Inventors: Jan Leonhard Camenisch, Kai Samelin
  • Patent number: 10243742
    Abstract: A system for authenticating a user accessing a device includes an authentication server and a ticket granting server. The authentication server is configured to generate a part of an authentication ticket which is combinable with at least one other part generated by at least one other authentication server to produce a complete authentication ticket, and to generate a part of a user session key which is combinable with at least one other part generated by the at least one other authentication server to produce a combined user session key. The ticket granting server is configured to authenticate the user by collaboratively, with at least one other ticket granting server, decrypting user request information using the combined user session key and comparing content of the decrypted user request information with the complete authentication ticket.
    Type: Grant
    Filed: December 1, 2017
    Date of Patent: March 26, 2019
    Assignee: NEC CORPORATION
    Inventors: Jens-Matthias Bohli, Wenting Li, Jan Seedorf
  • Patent number: 10211983
    Abstract: A processor-based method for secret sharing in a computing system is provided. The method includes encrypting shares of a new secret, using a previous secret and distributing unencrypted shares of the new secret and the encrypted shares of the new secret, to members of the computing system. The method includes decrypting at least a subset of the encrypted shares of the new secret, using the previous secret and regenerating the new secret from at least a subset of a combination of the unencrypted shares of the new secret and the decrypted shares of the new secret.
    Type: Grant
    Filed: August 3, 2017
    Date of Patent: February 19, 2019
    Assignee: Pure Storage, Inc.
    Inventors: Andrew R. Bernat, Ethan L. Miller
  • Patent number: 10193964
    Abstract: In a system for providing data and/or computational services, various resources are assigned a sort of points (called vouchers or IOUs) for work manager threads that are currently queued at each resource. When a resource (and its associated resource manager) has a relatively small queue, whereby the resource is holding a relatively small number of points, that resource will be assigned work manager threads for incoming services requests at a high preference, or priority. In this way, faster performing resources can more reliably be supplied with new requests, while relatively slow performing resources will tend not to unduly tie up limited work manager threads in long queues at the slow resources.
    Type: Grant
    Filed: May 6, 2014
    Date of Patent: January 29, 2019
    Assignee: International Business Machines Corporation
    Inventors: Manu T. George, Anoop G. M. Ramachandra, Murali K. Surampalli
  • Patent number: 10193690
    Abstract: Systems and methods of the present disclosure are directed to a computing system configured to provide seamless protection to data (which can include, without limitation, data files, executable files, system configuration files, program files, and other data) stored in the computing system, while making it nearly impossible for attackers to be able to access the data outside of the computing system. The computing system uses targeted encryption and decryption, in which values of one or more system attribute are used to generate a cryptographic key used for encryption and decryption of data stored in the computing system.
    Type: Grant
    Filed: September 29, 2017
    Date of Patent: January 29, 2019
    Assignee: U.S. Bancorp, National Association
    Inventors: Blake Self, David Lord
  • Patent number: 10187385
    Abstract: Various embodiments are generally directed to techniques to form secure communications between two computing devices in which the chain of trust of those communications is extended to a particular application routine executed by one of the two computing devices. An apparatus includes a processor component; a verifying component to verify a link attestation credential received from a server to verify an ability of the server to form a secure pipeline, and to signal an application routine with an indication of a result of the verification by the verifying component; and a hash component to generate a return hash of a return signature associated with the application routine to indicate to the server that the application routine has also verified the link attestation credential to form the secure pipeline between the server and the application routine. Other embodiments are described and claimed.
    Type: Grant
    Filed: November 26, 2013
    Date of Patent: January 22, 2019
    Assignee: INTEL CORPORATION
    Inventors: Adi Shaliv, Jesse Walker
  • Patent number: 10180806
    Abstract: An information processing apparatus is connected to a plurality of online storages through a network. The apparatus includes a circuitry to divide a file into a plurality of pieces of segment data, encrypt each of the plurality of segment data with an encryption key, and generate a plurality of final generated files, each including the encryption key and at least one piece of the plurality of segment data encrypted with the encryption key, and a transmitter to transmit each one of the plurality of final generated files to a corresponding one of the plurality of online storages. The circuitry manages folder and file management information that associates a folder path of each of the folders stored in the online storages with a virtual folder path, and associates a file path of each of the final generated files stored in the online storages with a virtual file path.
    Type: Grant
    Filed: September 16, 2016
    Date of Patent: January 15, 2019
    Assignee: Ricoh Company, Ltd.
    Inventor: Naoki Shimizu
  • Patent number: 10178181
    Abstract: An interposer is provided that is configured to interpose into an application security protocol exchange by obtaining application session security state. The interposer does this without holding any private keying material of client or server. An out-of-band Security Assistant Key Escrow service (SAS/SAKE) is also provided. The SAKE resides in the secure physical network perimeter and holds the private keying material required to derive session keys for interposing into application security protocol. During a security protocol handshake, the interposer sends SAKE security protocol handshake messages and in return receives from the SAKE session security state that allows it to participate in application security protocol.
    Type: Grant
    Filed: July 10, 2014
    Date of Patent: January 8, 2019
    Assignee: Cisco Technology, Inc.
    Inventors: Eitan Ben-Nun, Michael Zayats, Daniel G. Wing, Kirtesh Patil, Jaideep Padhye, Manohar B. Hungund, Saravanan Agasaveeran
  • Patent number: 10171452
    Abstract: A client seeking to establish a cryptographically-secure channel to a server has an associated public key acceptance policy. The policy specifies a required number of certificates that must be associated with the server's public key, as well as one or more conditions associated with those certificates, that must be met before the client “accepts” the server's public key. The one or more conditions typically comprise a trust function that must be satisfied before a threshold level of trust of the client is met. A representative public key acceptance policy would be that certificate chains for the public key are valid and non-overlapping with different root CAs, and that some configurable number of those chains be present. The technique may be implemented within the context of an existing client-server SSL/TLS handshake.
    Type: Grant
    Filed: March 31, 2016
    Date of Patent: January 1, 2019
    Assignee: International Business Machines Corporation
    Inventors: Dimitrios Pendarakis, Enriquillo Valdez
  • Patent number: 10158636
    Abstract: A method for setting up a secure end-to-end communication between a user terminal or a context broker server, and an object connected to the IP infrastructure through a gateway. The method uses an access authorization server and a production server. The method can generate a private and public access key pair (KF,QF) within the connected object, particularly using a cryptosystem on an elliptical curve with a small implicit certificate, the access keys being used to set up a secure end-to-end communication.
    Type: Grant
    Filed: November 22, 2016
    Date of Patent: December 18, 2018
    Assignee: COMMISSARIAT A L'ENERGIE ATOMIQUE ET AUX ENERGIES ALTERNATIVES
    Inventor: Christine Hennebert
  • Patent number: 10142100
    Abstract: A system for managing user-controlled security keys in cloud-based scenarios is provided. In some implementations, the system performs operations comprising receiving an information request from a user device via a network, and generating a database query based at least in part upon the information request. The operations can comprise generating a request for a secret key for decrypting encrypted data when the database query requests the encrypted data and/or generating a request for a secret key for encrypting data when the database query requests to encrypt data. The operations can also comprise providing the request to a security key management entity via a network, receiving secret key information from the security key management entity via the network, and using the secret key information to form decrypted data or encrypted data. Related systems, methods, and articles of manufacture are also described.
    Type: Grant
    Filed: July 6, 2016
    Date of Patent: November 27, 2018
    Assignee: SAP SE
    Inventors: Meinolf Block, Christoph Hohner, Martin Schindewolf, Sascha Zorn
  • Patent number: 10142302
    Abstract: Systems and methods are disclosed for managing the resetting of online identities or accounts of users of Internet web pages. One method includes: receiving, through an electronic device, a request to reset login information to access a web page associated with the user's online account; determining that an IP address associated with the request is not identified as being suspicious; receiving user data intrinsic to the user's request; automatically verifying two or more values of the data intrinsic to the user's request as being indicative of a level of trust of the identity of the user; and transmitting, to the user over the Internet, a subset of options to reset the login information, the subset being selected based on the level of trust.
    Type: Grant
    Filed: May 31, 2016
    Date of Patent: November 27, 2018
    Assignee: Oath Inc.
    Inventor: Lachlan A. Maxwell
  • Patent number: 10135821
    Abstract: Systems and methods as provided herein may create a biometric model associated with a user. The created biometric model may be used to generate challenges that are presented to the user for authentication purposes. A user response to the challenge may be compared to an expected response, and if the user response matches within a predetermined error of the expected response, the user may be authenticated. The systems and methods may further generate challenges that are adaptively designed to address weaknesses or errors in the created model such that the model is more closely associated with a user and the user is more likely to be the only person capable of successfully responding to the generated challenges.
    Type: Grant
    Filed: November 27, 2017
    Date of Patent: November 20, 2018
    Assignee: PAYPAL, INC.
    Inventor: Bjorn Markus Jakobsson
  • Patent number: 10129025
    Abstract: Implementations of the disclosure provide for binding data to a network in the presence of an entity with revocation capabilities. A cryptographic system is provided that includes a memory to store revocation information comprising a plurality of identifiers and a processing device operatively coupled to the memory. A provisioning public key is recovered in view of a first intermediate public key associated with a client device storing encrypted data. A binding identifier is generated for the client device in view of the provisioning public key. It is determined whether access to the encrypted data associated with the binding identifier is revoked or allowed in view of the revocation information. Responsive to determining that the access is allowed, provide a second intermediate public key to derive an encryption key to access the encrypted data in view of at least the provisioning public key and the first intermediate public key.
    Type: Grant
    Filed: September 19, 2016
    Date of Patent: November 13, 2018
    Assignee: Red Hat, Inc.
    Inventors: Nathaniel McCallum, Robert J. Relyea
  • Patent number: 10102570
    Abstract: Systems and methods are provided for assessing an account takeover risk for one or more accounts of an individual. The account security procedures for each of a number of services with which the user has an account may be analyzed. Publicly accessible information regarding the user may also be collected and analyzed. The collected information and security procedures may be compared in order to determine one or more vulnerabilities to hostile account takeover of one or more of the analyzed accounts. An alert may be generated regarding a determined takeover risk, which may include suggested actions for remedying the risk.
    Type: Grant
    Filed: March 14, 2013
    Date of Patent: October 16, 2018
    Assignee: ConsumerInfo.com, Inc.
    Inventors: Mark Joseph Kapczynski, Michael John Dean, Herbert Harris Hunt, III
  • Patent number: 10089028
    Abstract: A remote secure drive access method includes receiving a first message from a second server. The message may be received by a baseboard management controller (BMC) of the first server via a PCIe switch from a second server coupled to the first server via an ExpEther connection. A payload of the message may include identification information identifying the second server. The first server may send an endpoint discover message and receive endpoint device information indicative of peripheral and/or endpoint resources of the second server, including a storage controller associated with a secure drive. Secure drive key information may be obtained from the payload of the first virtual message and sent to the second server to access the secure drive. The exchanged messages may comprise proprietary PCIe transaction layer packets enclosed within an Ethernet packet that includes an ExpEther frame within an Ethernet frame.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: October 2, 2018
    Assignee: Dell Products L.P.
    Inventors: Ragendra K. Mishra, Sumanth Vidyadhara, Chandrasekhar Puthillathe
  • Patent number: 10083310
    Abstract: Described is a system for mobile proactive secure multiparty computation using commitments. The system generates, at each server, secret sharings for each of its input gates using a Secret-Share protocol. Thereafter, sharings of inputs are generated for random gates using a GenPoly protocol. Sharings of multiplication triples are then generated for multiplication gates using a Multiplication-Triple protocol. Affine gates are then evaluated. Multiplication gates can then be evaluated using the multiplication triples and implementing a Secret-Open protocol. A Secret-Redistribute protocol is used to re-randomize the secret sharing. The Secret-Open protocol is implemented after a sharing for an output gate has been computed to reveal the secret.
    Type: Grant
    Filed: March 12, 2014
    Date of Patent: September 25, 2018
    Assignee: HRL Laboratories, LLC
    Inventors: Joshua D. Lampkins, Karim El Defrawy
  • Patent number: 10069868
    Abstract: Methods, apparatus, systems and articles of manufacture are disclosed to facilitate multi-factor authentication policy enforcement using one or more policy handlers. An example first policy handler to manage a global policy in a distributed environment includes a parser to identify a first sub-policy of the global policy that is capable of enforcement by the first policy handler, and an attester to sign the first sub-policy. The example first policy handler further includes a director to determine whether to forward the global policy to a second policy handler based on a signature status of the global policy, and to forward the global policy to the second policy handler when the signature status of the global policy is indicative of an unsigned second sub-policy.
    Type: Grant
    Filed: March 28, 2014
    Date of Patent: September 4, 2018
    Assignee: INTEL CORPORATION
    Inventors: Ned M. Smith, Abhilasha Bhargav-Spantzel, Micah James Sheller
  • Patent number: 10044703
    Abstract: A password registration method of a user device which uses a password-based authentication manner is provided. The password registration method includes combining a salt to an input password to generate a combination password; expanding the combination password to generate an expanded password of which a data length is increased; compressing the expanded password to output authentication data; and storing the authentication data in an authentication database.
    Type: Grant
    Filed: January 22, 2015
    Date of Patent: August 7, 2018
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jesang Lee, Sunghyun Kim, Minja Han
  • Patent number: 10043166
    Abstract: Methods and systems for providing protection to an individual or party from penalties associated with late or missed payments of bills, invoices and other charges are described. The methods and systems can warn a user of possible penalties and take correction action to avoid incurring the penalty. In an example, a computerized method, and system for performing the method can include receiving data about a plurality of payments to be paid by at least one party, the data includes at least one penalty associated with at least one of the payments, ranking the payments based at least partially upon the penalty and determining an order for the payments to be paid.
    Type: Grant
    Filed: February 5, 2013
    Date of Patent: August 7, 2018
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Joseph Alfred Kazenas, Teddy Joseph Edmond Voutour
  • Patent number: 10038719
    Abstract: In one embodiment, a cloud client device identifies a configuration event. The cloud client device identifies a configuration associated with the configuration event. The cloud client device stores a first security key associated with the configuration and configures the cloud client device in accordance with the configuration.
    Type: Grant
    Filed: April 29, 2014
    Date of Patent: July 31, 2018
    Assignee: Dell Products L.P.
    Inventors: Gabriel Jakobus Grosskopf, Richard Graham Cook, Leela Seshu Reddy Cheedepudi
  • Patent number: 10027717
    Abstract: Providing peer-to-peer network security includes collecting, by a local trusted network device, local trust data related to behavior of the local trusted network device, receiving, by one or more remote trusted network devices, additional trust data for the local trusted network device, calculating a combined trust score for the local trusted network device based on the local trust data and additional trust data, and modifying activity of the local trusted network device based on the combined trust score.
    Type: Grant
    Filed: June 26, 2015
    Date of Patent: July 17, 2018
    Assignee: McAfee, LLC
    Inventors: Omer Ben-Shalom, Alex Nayshtut, Oleg Pogorelik, Igor Muttik
  • Patent number: 10025597
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for erasing user data stored in a file system. The method includes destroying all key bags containing encryption keys on a device having a file system encrypted on a per file and per class basis, erasing and rebuilding at least part of the file system associated with user data, and creating a new default key bag containing encryption keys. Also disclosed herein is a method of erasing user data stored in a remote file system encrypted on a per file and per class basis. The method includes transmitting obliteration instructions to a remote device, which cause the remote device to destroy all key bags containing encryption keys on the remote device, erase and rebuild at least part of the file system associated with user data, and create on the remote device a new default key bag containing encryption keys.
    Type: Grant
    Filed: January 11, 2016
    Date of Patent: July 17, 2018
    Assignee: Apple Inc.
    Inventors: Dallas Blake De Atley, Gordon Freedman, Thomas Brogan Duffy, Jr., Tahoma Madrone Toelkes, Michael John Smith, Paul William Chinn, David Rahardja
  • Patent number: 10019859
    Abstract: An identification device includes, but is not limited to, a deformable substrate configured to conform to a skin surface of a body portion of an individual subject; a sensor assembly coupled to the deformable substrate, the sensor assembly including one or more identity sensors configured to generate one or more identity sense signals associated with at least one physical characteristic of the individual subject; circuitry configured to compare the one or more identity sense signals generated by the sensor assembly to reference data indicative of one or more physical characteristics associated with an identity; circuitry configured to compare at least one of the one or more identity sense signals or the identity with one or more authorization parameters; and a reporter operably coupled to the circuitry and configured to generate one or more communication signals associated with the comparison with the one or more authorization parameters.
    Type: Grant
    Filed: January 26, 2017
    Date of Patent: July 10, 2018
    Assignee: ELWHA LLC
    Inventors: Roderick A. Hyde, Jordin T. Kare, Gary L. McKnight, Robert C. Petroski, Elizabeth A. Sweeney
  • Patent number: 10015144
    Abstract: A method for transmitting data involves receiving the data, identifying, by a sender system, a first data element in the data to protect, encrypting, by the sender system, the first data element with a sender session key, generating, by the sender system, a combined key using a receiver key value and a sender compartmentalization key (SK). The method also involves encrypting, by the sender system, the sender session key using the combined key to obtain an encrypted session key, generating, by the sender system, a data passport comprising the encrypted session key, a dictionary classification key (DK) index, a SK index, and a receiver compartmentalization key (RK) index, generating, by the sender system, protected data comprising the data passport and the encrypted first data element, and transmitting, by the sender system and across a network, the protected data to a receiver system.
    Type: Grant
    Filed: January 31, 2014
    Date of Patent: July 3, 2018
    Assignee: Schedule1 Inc.
    Inventors: Jacob Katz, Kevin Ellison
  • Patent number: 9992170
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
    Type: Grant
    Filed: June 11, 2013
    Date of Patent: June 5, 2018
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Roger S. Davenport, Steven Winick
  • Patent number: 9992190
    Abstract: Even when an intermediate server exists, a plurality of servers simultaneously authenticates a user securely. A user apparatus disperses a password. The user apparatus obtains a ciphertext, which is obtained by encrypting a dispersed value. The intermediate server transmits the ciphertext to an authentication server. The authentication server decrypts the ciphertext to obtain the dispersed value. The authentication server determines a verification value. The authentication server obtains a ciphertext. The intermediate server decrypts the ciphertext to obtain the verification value. The intermediate server verifies whether a sum total of the verification values is equal to 0 or not. The authentication server determines a verification value. The authentication server obtains a ciphertext. The authentication server decrypts the ciphertext to obtain the verification value. The authentication server verifies whether a sum total of the verification values is equal to 0 or not.
    Type: Grant
    Filed: August 21, 2014
    Date of Patent: June 5, 2018
    Assignee: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Ryo Kikuchi, Dai Ikarashi, Koji Chida, Koki Hamada
  • Patent number: 9985932
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data that may be communicated using multiple communications paths.
    Type: Grant
    Filed: May 10, 2012
    Date of Patent: May 29, 2018
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Roger S. Davenport, Steven Winick
  • Patent number: 9979536
    Abstract: An encryption device 200 outputs a ciphertext ct including a ciphertext c and a ciphertext c˜. The ciphertext c has been set with one of attribute information x and attribute information v related to each other. The ciphertext c˜ has been set with one of attribute information y and attribute information z related to each other. A decryption device 300 outputs a re-encryption key rk including a decryption key k*rk, a decryption key k˜*rk, and encrypted conversion information ?rk. The decryption key k*rk is obtained by converting the decryption key k* which is set with the other one of attribute information x and attribute information v, with conversion information W1,t. The decryption key k˜*rk has been set with the other one of the attribute information y and the attribute information z. The encrypted conversion information ?rk is obtained by encrypting the conversion information W1,t by setting one of attribute information x? and attribute information v? related to each other.
    Type: Grant
    Filed: October 9, 2013
    Date of Patent: May 22, 2018
    Assignee: MITSUBISHI ELECTRIC CORPORATION
    Inventors: Yutaka Kawai, Katsuyuki Takashima
  • Patent number: 9979546
    Abstract: The present invention provides methods of, and computer programs and systems for, controlling access to a resource via a computing device configured to perform a method that enables new encrypted versions of a key, encrypted with code values in a sequence of code values that are valid at a future time, to be provided and made available for future performance of the method. This in turn enables a method of user verification that does not require access to a remote server in order to provide one-time passcode verification, and so provides an offline one-tome passcode authentication method that is self-sustaining.
    Type: Grant
    Filed: May 29, 2015
    Date of Patent: May 22, 2018
    Assignee: BlackBerry Limited
    Inventor: Nicholas B. Van Someren
  • Patent number: 9967239
    Abstract: The invention provides a method of verifiable generation of public keys. According to the method, a self-signed signature is first generated and then used as input to the generation of a pair of private and public keys. Verification of the signature proves that the keys are generated from a key generation process utilizing the signature. A certification authority can validate and verify a public key generated from a verifiable key generation process.
    Type: Grant
    Filed: January 11, 2016
    Date of Patent: May 8, 2018
    Assignee: Certicom Corp.
    Inventor: Daniel R. Brown
  • Patent number: 9965270
    Abstract: Systems, methods, and computer-readable storage media for updating a computer firmware. The system generates a user firmware volume within a computer firmware volume containing computer firmware used by the system during a boot process. In some cases, the user firmware volume can be a file system. The system also obtains a firmware file for updating the computer firmware used by the system during the boot process. Next, the system compares the firmware file with a content of the computer firmware volume to yield a comparison and, based on the comparison, stores the firmware file on the user firmware volume within the computer firmware volume without flashing an entire portion of the computer firmware used by the system during the boot process.
    Type: Grant
    Filed: July 1, 2015
    Date of Patent: May 8, 2018
    Assignee: QUANTA COMPUTER INC.
    Inventor: Keng-Wei Chang
  • Patent number: 9954680
    Abstract: A master encryption key is split at a key splitting server such that three key shares are required to reconstruct it, and is then destroyed. The key shares are distributed such that an encrypted remote management server key share is stored at a remote management server, an encrypted managed device key share is stored at a managed device, and a key splitting server key share is stored on the key splitting server. Incoming communications to the key splitting server from managed devices are prevented, and outgoing communications from the key splitting server are only allowed to managed devices. The managed device obtains the master encryption key at startup by sending its managed device key share to the remote management server, which sends the managed device key share and the remote management server key share to the key splitting server. The key splitting server reconstructs the master encryption key, encrypts it using a public key of the managed device, and sends it to the managed device.
    Type: Grant
    Filed: December 18, 2015
    Date of Patent: April 24, 2018
    Assignee: EMC IP Holding Company LLC
    Inventors: Salah Machani, Lawrence N. Friedman
  • Patent number: 9954900
    Abstract: Embodiments of the present invention provide for a method, system, and apparatus for creating a publishable computer file. The method includes selecting a first computer file encapsulating a source security policy for a computing device and creating a second computer file using the source security policy of the first computer file to create a local security policy and to encapsulate the created local security policy and also an operating system security policy. The method further includes calculating a hash value for the second computer file and storing the hash value in a header for the second computer file. The method yet further includes encrypting the second computer file, wherein the encrypted second computer file once loaded into memory of the computing device is processed by the computing device.
    Type: Grant
    Filed: June 13, 2016
    Date of Patent: April 24, 2018
    Assignee: STEELCLOUD, LLC
    Inventors: Brian H. Hajost, Fredi Jaramillo
  • Patent number: 9942051
    Abstract: The present invention provides systems and methods for supporting encrypted communications with a medical device, such as an implantable device, through a relay device to a remote server, and may employ cloud computing technologies. An implantable medical device is generally constrained to employ a low power transceiver, which supports short distance digital communications. A relay device, such as a smartphone or WiFi access point, acts as a conduit for the communications to the internet or other network, which need not be private or secure. The medical device supports encrypted secure communications, such as a virtual private network technology. The medical device negotiates a secure channel through a smartphone or router, for example, which provides application support for the communication, but may be isolated from the content.
    Type: Grant
    Filed: December 14, 2015
    Date of Patent: April 10, 2018
    Assignee: Poltorak Technologies LLC
    Inventor: Alexander Poltorak
  • Patent number: 9942044
    Abstract: A server receives a piece of data for encryption. The server encrypts the piece of data such that no single key can decrypt the encrypted piece of data and any combination of a first multiple of unique keys taken a second multiple at a time are capable of decrypting the encrypted piece of data. Each of the first multiple of unique keys is tied to account credentials of a different user. The second multiple is less than or equal to the first multiple. The encrypted piece of data is returned.
    Type: Grant
    Filed: May 2, 2017
    Date of Patent: April 10, 2018
    Assignee: CLOUDFLARE, INC.
    Inventor: Nicholas Thomas Sullivan
  • Patent number: 9935923
    Abstract: A secure data parser is provided that may be integrated into any suitable system for securely storing and communicating data. The secure data parser parses data and then splits the data into multiple portions that are stored or communicated distinctly. Encryption of the original data, the portions of data, or both may be employed for additional security. The secure data parser may be used to protect data in motion by splitting original data into portions of data, that may be communicated using multiple communications paths.
    Type: Grant
    Filed: February 10, 2012
    Date of Patent: April 3, 2018
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini, Roger S. Davenport, Steven Winick
  • Patent number: 9934409
    Abstract: A method includes receiving a plurality of data sets. Each data set includes a customer identifier field specifying a unique customer identifier associated with each entry in each data set. The plurality of data sets includes a first group of data sets and a second group of data sets. The method further includes storing the plurality of data sets, and generating a key map including the customer identifier field including unique customer identifiers of the first group of data sets of the plurality of data sets, and an anonymous identifier field including unique anonymous identifiers. Each anonymous identifier corresponds to a customer identifier of the key map. The method further includes replacing each unique customer identifier in the second group of data sets with the corresponding anonymous identifier.
    Type: Grant
    Filed: March 9, 2015
    Date of Patent: April 3, 2018
    Assignee: Datalogix Holdings, Inc.
    Inventor: Robert John Cuthbertson
  • Patent number: 9930014
    Abstract: A key delivery mechanism that delivers keys to an OS platform (e.g., iOS platform) devices for decrypting encrypted HTTP live streaming data. An HTTPS URL for a stateless HTTPS service is included in the manifest for an encrypted HTTP live stream obtained by an application (e.g., a browser) on an OS platform device. The URL includes an encrypted key, for example as a query parameter value. The application passes the manifest to the OS. The OS contacts the HTTPS service to obtain the key using the URL indicated in the manifest. Since the encrypted key is a parameter of the URL, the encrypted key is provided to the HTTPS service along with information identifying the content. The HTTPS service decrypts the encrypted key and returns the decrypted key to the OS over HTTPS, thus eliminating the need for a database lookup at the HTTPS service.
    Type: Grant
    Filed: March 13, 2015
    Date of Patent: March 27, 2018
    Assignee: Adobe Systems Incorporated
    Inventors: Viswanathan Swaminathan, Kelly Kishore, Srinivas R. Manapragada