Key Escrow Or Recovery Patents (Class 380/286)
  • Patent number: 8532289
    Abstract: In one exemplary embodiment of the invention, a method for computing a resultant and a free term of a scaled inverse of a first polynomial v(x) modulo a second polynomial fn(x), including: receiving the first polynomial v(x) modulo the second polynomial fn(x), where the second polynomial is of a form fn(x)=xn±1, where n=2k and k is an integer greater than 0; computing lowest two coefficients of a third polynomial g(z) that is a function of the first polynomial and the second polynomial, where g ? ( z ) ? = def ? ? i = 0 n - 1 ? ? ( v ? ( ? i ) - z ) , where ?0, ?1, . . . , ?n?1 are roots of the second polynomial fn(x) over a field; outputting the lowest coefficient of g(z) as the resultant; and outputting the second lowest coefficient of g(z) divided by n as the free term of the scaled inverse of the first polynomial v(x) modulo the second polynomial fn(x).
    Type: Grant
    Filed: August 9, 2011
    Date of Patent: September 10, 2013
    Assignee: International Business Machines Corporation
    Inventors: Craig B. Gentry, Shai Halevi
  • Patent number: 8533462
    Abstract: An authentication agent may cryptographically identify a remote endpoint that sent a media initialization message even though intermediate devices may modify certain fields in the message after a signature is inserted. The originating endpoint's agent may create the signature over some fields of the message using an enterprise network's private key. The agent may insert the signature into the message and send the message to a recipient endpoint's authentication agent. The recipient agent may verify the signature, receive a certificate including a second public key, and challenge the identity of the originating endpoint in order to confirm that identity. This challenge may request a confirmation that the originating endpoint knows the private key corresponding to the second public key and may occur while running encrypted media at the endpoints. After the originating endpoint is authenticated, the endpoints may exchange encrypted and/or unencrypted media.
    Type: Grant
    Filed: June 11, 2012
    Date of Patent: September 10, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: Daniel G. Wing, Cullen F. Jennings
  • Patent number: 8526620
    Abstract: A data provider generates a data encryption key and an identifier, uses the data encryption key to encrypt data, sends the encrypted data and the identifier to a data requestor, and sends the data encryption key and the identifier to a crypto information server. The data requestor sends the identifier to the crypto information server to request the encryption key. The crypto information server authenticates the data requestor and, contingent on that authentication, sends the data encryption key to the data requestor. If a plurality of data instances are captured, then for each instance, a respective data encryption key and identifier are generated.
    Type: Grant
    Filed: November 30, 2010
    Date of Patent: September 3, 2013
    Assignee: Nice-Systems Ltd.
    Inventors: Hadas Ben-Ami, Leon Portman, Dvir Hoffman, Oren Fisher
  • Patent number: 8526614
    Abstract: A method to manage members of a group of decoders having access to broadcast data, each group member sharing a common broadcast encryption scheme (BES) comprising the steps of, in a stage for a decoder to become a group member, receiving keys pertaining to the position in the group according to the BES, receiving a current group access data comprising a current group access key, and in a stage of accessing broadcast data, using the current group access data to access the broadcast data, and in a stage of renewing the current group access key, sending a first group message comprising at least a next group access key encrypted so that only non-revoked decoders can access it, said group message being further encrypted by the current group access key, updating the current group access key with the next group access key.
    Type: Grant
    Filed: February 3, 2011
    Date of Patent: September 3, 2013
    Assignee: Nagravision S.A.
    Inventors: Guy Moreillon, Alexandre Karlov
  • Patent number: 8520844
    Abstract: Techniques for an efficient and provably secure protocol by which two parties, each holding a share of a Cramer-Shoup private key, can jointly decrypt a ciphertext, but such that neither party can decrypt a ciphertext alone. In an illustrative embodiment, the secure protocol may use homomorphic encryptions of partial Cramer-Shoup decryption subcomputations, and three-move ?-protocols for proving consistency.
    Type: Grant
    Filed: June 20, 2003
    Date of Patent: August 27, 2013
    Assignee: Alcatel Lucent
    Inventor: Philip D. MacKenzie
  • Patent number: 8515081
    Abstract: Controlling access to disseminated messages includes implementing one or more key management policies that specify how various encryption keys are maintained and in particular, when encryption keys are made inaccessible. Deleting a particular key renders inaccessible all copies of messages, known or unknown, associated with the particular key, regardless of the location of the associated messages. A message may be directly or indirectly associated with a deleted key. Any number of levels of indirection are possible and either situation makes the message unrecoverable. The approach is applicable to any type of data in any format and the invention is not limited to any type of data or any type of data format.
    Type: Grant
    Filed: July 19, 2012
    Date of Patent: August 20, 2013
    Assignee: Check Point Software Technologies, Inc.
    Inventors: Dean Brettle, Yair Zadik
  • Patent number: 8515078
    Abstract: An authentication and mass subscriber management technique is provided by employing a key table derived as a subset of a larger key pool, a network edge device, and authentication tokens attached on both the network edge device and on a subscriber's computing device. The network edge device and subscriber's computing device are provided with secure, tamper-resistant network keys for encrypting all transactions across the wired/wireless segment between supplicant (subscriber) and authenticator (network edge device). In an embodiment of the invention, a secure, secret user key is shared between a number of subscribers based upon commonalities between serial numbers of those subscribers' tokens. In another embodiment of the invention, a unique session key is generated for each subscriber even though multiple subscribers connected to the same network connection point might have identical pre-stored secret keys.
    Type: Grant
    Filed: September 15, 2010
    Date of Patent: August 20, 2013
    Assignee: Koolspan, Inc.
    Inventor: Anthony C. Fascenda
  • Patent number: 8503681
    Abstract: A method and system to transport encrypted keys among the participants of a real time communications session are provided. The system may include a message detector, a carrier packet detector and a decrypting module. The message detector may be configured to receive, at a target device, a first communication from a source device. The first communication may comprise a first message. The carrier packet detector may be configured to receive, at a target device, a second communication from a source device. The second communication may comprise a first encrypted key to decode the first message. The decrypting module may be configured to decode the message, utilizing the first encrypted key.
    Type: Grant
    Filed: August 8, 2006
    Date of Patent: August 6, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: David McGrew, Flemming Stig Andreason
  • Patent number: 8498417
    Abstract: A key management server in a storage area network (SAN) provides encryption keys for source and destination storage objects and also associates destination storage objects with source storage objects. When a source object is to be replicated, a replication facility in a storage system of a new destination object requests the key management server to associate the destination object with the source object and assign the data encryption key of the source object or a new data encryption key to the destination object. For recovery of the source object, a replication facility in the storage system of the source object obtains information from the key management server about the replica associated with the source object for replicating data from the destination object back to the source object.
    Type: Grant
    Filed: March 6, 2008
    Date of Patent: July 30, 2013
    Assignee: EMC Corporation
    Inventors: John S. Harwood, Joshua A. Rosenthol, Robert W. Griffin, John T. Fitzgerald, Thomas E. Linnell
  • Patent number: 8498418
    Abstract: Protection of cryptographic keys is converted between one level of security and another level of security. The one level of security is different from the another level of security, and the another level of security includes the components of the one level of security.
    Type: Grant
    Filed: August 31, 2009
    Date of Patent: July 30, 2013
    Assignee: International Business Machines Corporation
    Inventors: Klaus Meissner, Bernd Nerz, Phil C. Yeh, Peter G. Sutton, Michael J. Kelly
  • Patent number: 8494169
    Abstract: An apparatus and a method for validating encrypted archive keys is described. In one embodiment, a passphrase is enciphered. An archive key used to encipher an archive is enciphered with the enciphered passphrase. A first enciphered block is computed by enciphering a random block with the archive key. A second enciphered block is computed by enciphering the same random block with a Message Authentication Code (MAC) key. The MAC key is derived from the archive key and the passphrase. The validity of keys is determined by comparing the decrypted first block with the decrypted second block.
    Type: Grant
    Filed: August 29, 2008
    Date of Patent: July 23, 2013
    Assignee: Red Hat, Inc.
    Inventor: James Paul Schneider
  • Patent number: 8494170
    Abstract: Provided are a computer program product, system and method for a redundant key server encryption environment. A key server receives from at least one remote key server public keys associated with the at least one remote key server. The key server receives a request for an encryption key from a requesting device and generates the encryption key for use by the requesting device to unlock a storage. The key server generates a first wrapped encryption key by encrypting the encryption key with a requesting device public key, a second wrapped encryption key by encrypting the encryption key with a public key associated with the key server, and at least one additional wrapped encryption key by encrypting the encryption key with the at least one public key provided by the at least one remote key server. The key server transmits the generated keys to the requesting device.
    Type: Grant
    Filed: April 23, 2012
    Date of Patent: July 23, 2013
    Assignee: International Business Machines Corporation
    Inventors: David Ray Kahler, Anjul Mathur, Richard Anthony Ripberger, Jacob Lee Sheppard, Glen Alan Jaquette
  • Patent number: 8490166
    Abstract: Locating social networking system accounts for user of the social networking system permits the users to locate and access their accounts even if they cannot provide a user login ID or a login email address associated with their social networking system account. The social networking system locates a user account by receiving a user name associated with the user and a friend name of a friend connected to the user in the social networking system and identifying a user account wherein the identified user account has a user name matching the received user name and the identified user account is connected with another user in the social networking system who has a user name matching the received friend name.
    Type: Grant
    Filed: December 29, 2010
    Date of Patent: July 16, 2013
    Assignee: Facebook, Inc.
    Inventor: Jonathan H. Frank
  • Patent number: 8488788
    Abstract: One embodiment of the invention relates to an apparatus comprising an input, a descrambler unit and a re-scrambler unit. The input is adapted to receive scrambled content. The descrambler unit is coupled to the input. The descrambler unit descrambles the scrambled content in order to recover unscrambled content and concurrently routes both the unscrambled content over a first communication link for display on a display device and the unscrambled content over a second communication link. The re-scrambler unit is coupled to the second communication link. The re-scrambler unit is adapted to scramble the unscrambled content to produce re-scrambled content for transmission.
    Type: Grant
    Filed: December 15, 2009
    Date of Patent: July 16, 2013
    Assignees: Sony Corporation, Sony Electronics Inc.
    Inventor: Brant L. Candelore
  • Patent number: 8483394
    Abstract: Techniques and tools for implementing protocols for secure multi-party communication after quantum key distribution (“QKD”) are described herein. In example implementations, a trusted authority facilitates secure communication between multiple user devices. The trusted authority distributes different quantum keys by QKD under trust relationships with different users. The trusted authority determines combination keys using the quantum keys and makes the combination keys available for distribution (e.g., for non-secret distribution over a public channel). The combination keys facilitate secure communication between two user devices even in the absence of QKD between the two user devices. With the protocols, benefits of QKD are extended to multi-party communication scenarios. In addition, the protocols can retain benefit of QKD even when a trusted authority is offline or a large group seeks to establish secure communication within the group.
    Type: Grant
    Filed: September 30, 2010
    Date of Patent: July 9, 2013
    Assignee: Los Alamos National Security, LLC
    Inventors: Jane Elizabeth Nordholt, Richard John Hughes, Charles Glen Peterson
  • Patent number: 8479020
    Abstract: A process may be utilized by a device to implement public key asymmetric encryption. The process encrypts a data set with a symmetric encryption key to form an encrypted data set. Further, the process encrypts the symmetric encryption key with a public key component of an asymmetric encryption key to form an asymmetric encrypted cookie. Finally, the process stores the encrypted data set and the asymmetric encrypted cookie in a non-secure area of a storage medium.
    Type: Grant
    Filed: July 25, 2007
    Date of Patent: July 2, 2013
    Assignee: Motorola Mobility LLC
    Inventor: Eric Sprunk
  • Publication number: 20130159699
    Abstract: According to aspects of the present invention there are provided methods and apparatus for enabling a user to secure and back-up an encryption key for use by a client device in encrypting and decrypting data, enabling the user to change a user secret previously used to secure the encryption key, and enabling a server to update the user secret with a new user secret for securing a previous user encrypted key. The new user encrypted key can be used by the client device for encrypting and decrypting data, including data encrypted and decrypted using the previous user encrypted key. The methods for enabling a user to secure and back-up the encryption key and enabling a user to change the user secret may be performed on the client device or a trusted third party or service provider device. The method for updating the user secret with a new user secret may be performed on a service operator server or system.
    Type: Application
    Filed: December 16, 2011
    Publication date: June 20, 2013
    Inventor: Juha TORKKEL
  • Patent number: 8468579
    Abstract: The subject disclosure pertains to systems and methods that facilitate managing access control utilizing certificates. The systems and methods described herein are directed to mapping an access policy as expressed in an access control list to a set of certificates. The set of certificates can be used to grant access to resources in the manner described by the ACL. The certificates can be distributed to entities for use in obtaining access to resources. Entities can present certificates to resources as evidence of their right to access the resources. The access logic of the sequential ACL can be transformed or mapped to a set of order independent certificates. In particular, each entry, position of the entry in the list and any preceding entries can be analyzed. The analysis can be used to generate order independent certificates that provide access in accordance with the access policy communicated in the ACL.
    Type: Grant
    Filed: June 15, 2007
    Date of Patent: June 18, 2013
    Assignee: Microsoft Corporation
    Inventors: Carl Melvin Ellison, Paul J. Leach, Butler Wright Lampson, Melissa W. Dunn, Ravindra Nath Pandya, Charles William Kaufman
  • Patent number: 8457317
    Abstract: An archival storage cluster of preferably symmetric nodes includes a data privacy scheme that implements key management through secret sharing. In one embodiment, the protection scheme is implemented at install time. At install, an encryption key is generated, split, and the constituent pieces written to respective archive nodes. The key is not written to a drive to ensure that it cannot be stolen or otherwise compromised. Due to the secret sharing scheme, any t of the n nodes must be present before the cluster can mount the drives. Thus, to un-share the secret, a process runs before the cluster comes up. It contacts as many nodes as possible to attempt to reach a sufficient t value. Once it does, the process un-shares the secret and mounts the drives locally. Given bidirectional communication, this mount occurs more or less at the same time on all t nodes. Once the drives are mounted, the cluster can continue to boot as normal.
    Type: Grant
    Filed: May 7, 2008
    Date of Patent: June 4, 2013
    Assignee: Hitachi Data Systems Corporation
    Inventor: David M. Shaw
  • Patent number: 8452012
    Abstract: A system and method for establishing a connection on a mobile computing device includes generating a secret on a trusted platform of the mobile computing device. The secret is transported to a subscriber identity module (SIM)/Smartcard on the mobile computing device. A secure local communication channel is established between the trusted platform and the SIM/Smartcard using the secret.
    Type: Grant
    Filed: September 16, 2011
    Date of Patent: May 28, 2013
    Assignee: Intel Corporation
    Inventors: Selim Aissi, Sundeep Bajikar, Sameer Abhinkar, Scott Blum, Jane Dashevsky, Abhay Dharmadhikari, Benjamin Matasar, Mrudula Yelamanchi
  • Patent number: 8429400
    Abstract: In one embodiment, a method can include: (i) sending a request to join a group to a service broker; (ii) receiving from the service broker a list of key servers servicing the group; and (iii) sending registration information to a selected one of the key servers in the list.
    Type: Grant
    Filed: June 21, 2007
    Date of Patent: April 23, 2013
    Assignee: Cisco Technology, Inc.
    Inventors: Mohamed Khalid, Warren S. Wainner, Aamer Akhter, Paul Quinn
  • Patent number: 8429402
    Abstract: In a method and arrangement for authenticating a data processing system, first information is generated by a first data processing system and delivered to a second data processing system for a control unit. First data are transmitted from the second data processing system to the first data processing system over a data line, the first data being generated by the second data processing system with aid of the first information and additional information contained in the second data processing system. Second data are generated by the first data processing system depending on the first data and transmitted from the first data processing system to the second data processing system. Authentication information for authenticating the second data processing system is generated by the second data processing system with aid of the second data.
    Type: Grant
    Filed: October 27, 2003
    Date of Patent: April 23, 2013
    Assignee: Océ Printing Systems GmbH
    Inventor: Berthold Kathan
  • Patent number: 8411850
    Abstract: Provided are a method and a system for decrypting a password in multi-node parallel-processing environment including a master node and a plurality of work nodes. The master node receives information on encrypted file selection from a user. The master node generates password candidate information generation information and transmits the password candidate to the plurality of work nodes together with a password decryption command. The password candidate generation information allows the plurality of work nodes to have different password candidate ranges using password decryption information comprising a maximum password length, a minimum password length, and a string set constituting the password. The work node decrypts the password using the password candidate generation information. The work node transmits the password decryption result to the master node.
    Type: Grant
    Filed: May 13, 2010
    Date of Patent: April 2, 2013
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Keon Woo Kim, Sang Su Lee
  • Patent number: 8412927
    Abstract: Embodiments of the present invention provide a profile framework for handling enrollment requests. In particular, when a token processing system receives an enrollment request, it selects an applicable profile based on information in the request. The profile may indicate a variety of parameters for fulfilling the enrollment request, such as the locations of the applicable certificate authority, token key service, and the like. The profile may also indicate items, such as the number of keys to generate on a token, a token label, and connection information to securely communicate with other components and the client making the enrollment request.
    Type: Grant
    Filed: June 7, 2006
    Date of Patent: April 2, 2013
    Assignee: Red Hat, Inc.
    Inventors: Nang Kon Kwan, Chandrasekar Kannan, Shuk Yee Ho, Steven William Parkinson, Christina Fu
  • Patent number: 8412784
    Abstract: Architecture that introduces storage of an extra (skeleton) property of a document as well as default document properties on a server. In a specific messaging implementation, a MIME skeleton property is stamped on an arriving MIME messages. An incoming MIME message is shredded and all content that is currently saved to MAPI properties continues to be saved. The remaining message content that is not saved to the MAPI properties is stored in the skeleton property. The skeleton property includes all body part headers and any body part content that was not saved as a property on the item by the server. On retrieval of this message by a MIME client, the MIME message is regenerated in full fidelity by using the default set of properties in combination with the skeleton (or extra) property and the stored body content.
    Type: Grant
    Filed: March 3, 2009
    Date of Patent: April 2, 2013
    Assignee: Microsoft Corporation
    Inventors: Dana B. Birkby, Alexey Galata, Naresh Sundaram, Karim M. Batthish, Vinayak Morada
  • Patent number: 8412936
    Abstract: Systems, methods, and/or techniques (“tools”) for binding content licenses to portable storage devices are described. In connection with binding the content licenses to the portable storage devices (“stores”), a host may perform authentication protocols that include generating a nonce, sending the nonce to a store, and receiving a session key from the store, with the session key being generated using the nonce. The store may perform authentication protocols that include receiving the nonce from the host, generating a random session key based on the nonce, and sending the session key to the host.
    Type: Grant
    Filed: May 24, 2007
    Date of Patent: April 2, 2013
    Assignee: Microsoft Corporation
    Inventors: Kedarnath A. Dubhashi, James M. Alkove, Patrik Schnell, Alexandre V. Grigorovitch, Vikram Mangalore
  • Patent number: 8401182
    Abstract: A method and device for updating a group key are disclosed. The group key updating method comprises determining a start node for a key update on a binary tree, updating a node key of the start node for a key update, updating a node key of a parent node of a node corresponding to the updated node key using the updated node key, and repeatedly performing the updating of the node key of the parent node, and then updating a node key corresponding to a root node of the binary tree. With the disclosed method and device, it is possible to efficiently perform a group key update process.
    Type: Grant
    Filed: June 26, 2007
    Date of Patent: March 19, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Dae Youb Kim, Mi Suk Huh, Tae-Chul Jung, Hwan Joon Kim
  • Patent number: 8396213
    Abstract: An elliptic curve random number generator avoids escrow keys by choosing a point Q on the elliptic curve as verifiably random. An arbitrary string is chosen and a hash of that string computed. The hash is then converted to a field element of the desired field, the field element regarded as the x-coordinate of a point Q on the elliptic curve and the x-coordinate is tested for validity on the desired elliptic curve. If valid, the x-coordinate is decompressed to the point Q, wherein the choice of which is the two points is also derived from the hash value. Intentional use of escrow keys can provide for back up functionality. The relationship between P and Q is used as an escrow key and stored by for a security domain. The administrator logs the output of the generator to reconstruct the random number with the escrow key.
    Type: Grant
    Filed: January 23, 2006
    Date of Patent: March 12, 2013
    Assignee: Certicom Corp.
    Inventors: Daniel R. L. Brown, Scott A. Vanstone
  • Patent number: 8397281
    Abstract: A method for providing a secret that is provisioned to a first device to a second device includes generating a One-Time Password at the first device using the secret and obtaining an identifier of the secret. The method also includes providing the One-Time Password and the identifier to the second device and sending the One-Time Password and the identifier to a remote provisioning service. The method also includes verifying that the One-Time Password corresponds to the secret, and sending to the second device an encrypted secret and a decryption key for decrypting the encrypted secret. The encrypted secret and the decryption key may be sent using different communications methods. The method also includes decrypting the encrypted secret using the decryption key to provide the secret and storing the secret at the second device.
    Type: Grant
    Filed: December 30, 2009
    Date of Patent: March 12, 2013
    Assignee: Symantec Corporation
    Inventors: Mingliang Pei, Slawek Ligier
  • Patent number: 8397083
    Abstract: A system and method efficiently deletes a file from secure storage, i.e., a cryptainer, served by a storage system. The cryptainer is configured to store a plurality of files, each of which stores an associated file key within a special metadata portion of the file. Notably, special metadata is created by a security appliance coupled to the storage system and attached to each file to thereby create two portions of the file: the special metadata portion and the main, “file data” portion. The security appliance then stores the file key within the specially-created metadata portion of the file. A cryptainer key is associated with the cryptainer. Each file key is used to encrypt the file data portion within its associated file and the cryptainer key is used to encrypt the part of the special metadata portion of each file. To delete the file from the cryptainer, the file key of the file is deleted and the special metadata portions of all other files stored in the cryptainer are re-keyed using a new cryptainer key.
    Type: Grant
    Filed: August 23, 2006
    Date of Patent: March 12, 2013
    Assignee: NetApp, Inc.
    Inventors: Robert Jan Sussland, Lawrence Wen-Hao Chang, Ananthan Subramanian
  • Patent number: 8379863
    Abstract: Systems and methods are described herein for enabling users to select from available secure service providers (each having a Trusted Service Manager (“TSM”)) for provisioning applications and services on a secure element installed on a device of the user. The device includes a service provider selector (“SPS”) module that provides a user interface for selecting the secure service provider. In one embodiment, the SPS communicates with a key escrow service that maintains cryptographic keys for the secure element and distributes the keys to the user selected secure service provider. The key escrow service also revokes the keys from deselected secure service providers. In another embodiment, the SPS communicates with a central TSM that provisions applications and service on behalf of the user selected secure service provider. The central TSM serves as a proxy between the secure service providers and the secure element.
    Type: Grant
    Filed: April 10, 2012
    Date of Patent: February 19, 2013
    Assignee: Google Inc.
    Inventors: Nicholas Julian Pelly, Jeffrey William Hamilton
  • Patent number: 8379857
    Abstract: A method to enable the secure distribution of encryption keys so as to facilitate private communication between users in an unsecured communication network is provided. Such a method may also provide a way to detect an unauthorized access of an encryption key so as to mitigate or prevent any loss of confidential information during communication.
    Type: Grant
    Filed: March 30, 2011
    Date of Patent: February 19, 2013
    Assignee: Google Inc.
    Inventor: Lantian Zheng
  • Patent number: 8369514
    Abstract: The aim of the embodiments is to provide a method for the secure processing of data, in which security is increased in relation to side channel attacks. To achieve this, operation codes for commanding co-processors are determined, for example for the bit-dependent transposition of register contents. The solution exploits the fact that as a result of the technical configuration for the co-processor, a shift of register contents, for example from register A to register B cannot be differentiated from the exterior from a shift from register A to register C.
    Type: Grant
    Filed: December 19, 2006
    Date of Patent: February 5, 2013
    Assignee: Seimens Aktiengesellschaft
    Inventors: Michael Braun, Anton Kargl, Bernd Meyer, Stefan Pyka
  • Patent number: 8369527
    Abstract: A multicast host for communicating information published about any one of a set of topics to one or more authorised subscribers to those topics, the set of topics being partitioned into one or more partition elements, each partition element having a partition element encryption key associated therewith, wherein each of the one or more partition elements is a disjoint proper subset of the set of topics, the host comprising: means for receiving information relating to a topic; means for determining a partition element for the topic; means for retrieving a partition element encryption key associated with the partition element; means for encrypting the information with the retrieved partition element encryption key; and means for communicating the information to the one or more authorised subscribers.
    Type: Grant
    Filed: June 22, 2005
    Date of Patent: February 5, 2013
    Assignee: International Business Machines Corporation
    Inventors: Boaz Carmeli, John Justin Duigenan, Michael Damein Elder, Gidon Gershinsky
  • Patent number: 8364952
    Abstract: Methods, systems and computer readable mediums are provided for recovering subject keys and/or certificates for a token. A unique identifier associated with the token is obtained. The token is associated with subject keys and with a first status of statuses, the statuses including a lost status state and an other status state. In response to the token being in the lost status state, a key recovery plan is determined to recover at least one of the subject keys and the certificates associated with the token.
    Type: Grant
    Filed: June 6, 2006
    Date of Patent: January 29, 2013
    Assignee: Red Hat, Inc.
    Inventors: Shuk Yee Ho, Christina Fu, Chandrasekar Kannan, Nang Kon Kwan
  • Patent number: 8364975
    Abstract: An augmented boot code module includes instructions to be executed by a processing unit during a boot process. The augmented boot code module also includes an encrypted version of a cryptographic key that can be decrypted with a cryptographic key that remains in the processing unit despite a reset of the processing unit. In one embodiment, the processing unit may decrypt the encrypted version of the cryptographic key and then use the decrypted key to establish a protected communication channel with a security processor, such as a trusted platform module (TPM). Other embodiments are described and claimed.
    Type: Grant
    Filed: December 29, 2006
    Date of Patent: January 29, 2013
    Assignee: Intel Corporation
    Inventors: Mohan J. Kumar, Shay Gueron
  • Patent number: 8352482
    Abstract: A replicated decentralized storage system comprises a plurality of servers that locally store disk images for locally running virtual machines as well as disk images, for failover purposes, for remotely running virtual machines. To ensure that disk images stored for failover purposes are properly replicated upon an update of the disk image on the server running the virtual machine, a hash of a unique value known only to the server running the virtual machine is used to verify the origin of update operations that have been transmitted by the server to the other servers storing replications of the disk image for failover purposes. If verified, the update operations are added to such failover disk images.
    Type: Grant
    Filed: July 21, 2009
    Date of Patent: January 8, 2013
    Assignee: VMware, Inc.
    Inventor: Jacob Gorm Hansen
  • Publication number: 20130003978
    Abstract: Controlling access to disseminated messages includes implementing one or more key management policies that specify how various encryption keys are maintained and in particular, when encryption keys are made inaccessible. Deleting a particular key renders inaccessible all copies of messages, known or unknown, associated with the particular key, regardless of the location of the associated messages. A message may be directly or indirectly associated with a deleted key. Any number of levels of indirection are possible and either situation makes the message unrecoverable. The approach is applicable to any type of data in any format and the invention is not limited to any type of data or any type of data format.
    Type: Application
    Filed: July 19, 2012
    Publication date: January 3, 2013
    Applicant: CHECK POINT SOFTWARE TECHNOLOGIES, INC.
    Inventors: Dean Brettle, Yair Zadik
  • Patent number: 8325927
    Abstract: Digital rights management (DRM) can be effectively implemented through use of an anchor point and binding records in a user domain and backed up through use of an escrow anchor point and an escrow binding record in an anchor point based digital rights management system. An escrow binding record provides additional functionality and reliability to a DRM system by allowing a user to use of digital content even after an access device has been lost or compromised.
    Type: Grant
    Filed: January 27, 2009
    Date of Patent: December 4, 2012
    Assignee: Seagate Technology LLC
    Inventor: Paul Marvin Sweazey
  • Patent number: 8325928
    Abstract: A countermeasure for differential power analysis attacks on computing devices. The countermeasure includes the definition of a set of split mask values. The split mask values are applied to a key value used in conjunction with a masked table defined with reference to a table mask value. The set of n split mask values are defined by randomly generating n?1 split mask values and defining an nth split mask value by exclusive or'ing the table mask value with the n?1 randomly generated split mask values.
    Type: Grant
    Filed: November 18, 2010
    Date of Patent: December 4, 2012
    Assignee: Research In Motion Limited
    Inventor: Catherine Helen Gebotys
  • Patent number: 8321680
    Abstract: Embodiments describe a system and/or method for multiple party digital signatures. According to a first aspect a method comprises establishing a first validity range for a first key, establishing a first validity range for at least a second key, and determining if the validity range of the first key overlaps the first validity range of the at least a second key. A certificate is signed with the first validity range of the first key and the first validity range of the at least a second key if the validity ranges overlap. According to another embodiment, signage of the certificate is refused if the first validity range of the first key does not overlap with the first validity range of the at least a second key.
    Type: Grant
    Filed: December 9, 2010
    Date of Patent: November 27, 2012
    Assignee: QUALCOMM Incorporated
    Inventors: Alexander Gantman, Aram Perez, Gregory G. Rose, Laurence G. Lundblade, Matthew W. Hohfeld, Michael W. Paddon, Oliver Michaelis, Ricardo Jorge Lopez
  • Patent number: 8321914
    Abstract: A system and associated method for verifying an attribute in records for a procurement application. The procurement application employs a database having a company profile record, a user profile record, and a requisition object record, among which share a company_code attribute as a target attribute that is desired to be valid. The company profile record has a validity attribute, and the requisition object record has a validity flag, to indicate validities of the value for the target attribute in respective record. A company profile configuration module configures the company profile record. A user profile verification module prohibits a user without a valid user profile from accessing the procurement application. A user profile cleanup program removes invalid user profile records from the database. A requisition object verification module checks out valid values for the company_code attribute from the company profile records and blocks modification to invalid requisition objects.
    Type: Grant
    Filed: January 21, 2008
    Date of Patent: November 27, 2012
    Assignee: International Business Machines Corporation
    Inventors: Macam S. Dattathreya, William Philip Shaouy, Russell Thomas White, Jr.
  • Patent number: 8321669
    Abstract: There is described an electronic data communication system in which encrypted mail messages for a recipient are sent in two parts: message data encrypted by a symmetric encryption algorithm using a session key and session key data encrypted by an asymmetric encryption algorithm using a public key associated with the recipient. If the recipient uses a webmail service to access the encrypted electronic mail message, the encrypted session key data is sent to a trusted third party server which has access to the private key of the user. The trusted third party server decrypts the encrypted session key using the private key of the user, and then sends the decrypted session key to a remote network device for decryption of the encrypted message. In this way, although the trusted third party has access to the private key of the user, the trusted third party does not have access to any decrypted message.
    Type: Grant
    Filed: January 30, 2007
    Date of Patent: November 27, 2012
    Assignee: Trend Micro Incorporated
    Inventor: Andrew Dancer
  • Patent number: 8315386
    Abstract: A method for performing an encrypted voice call between a first terminal and a second terminal supporting a Voice over Internet Protocol (VoIP)-based voice call. In the method, the first and second terminals generate and store a bio key using biographical (bio) information of a user in advance before performing a voice call, the first terminal sends a request for a voice call to the second terminal and establishing a session, the first and second terminals exchange and store a bio key stored in each terminal, and the first and second terminals generate a session shared key using the exchanged bio key and starting a Secure Real-time Transport Protocol (SRTP) session, and a restored bio key by acquiring bio information from received data. User authentication is then performed by comparing the bio key with the restored bio key.
    Type: Grant
    Filed: July 7, 2009
    Date of Patent: November 20, 2012
    Assignee: Samsung Electronics Co., LTD
    Inventors: Jae-Sung Park, Tae-Sung Park, Jae-Hoon Kwon, Do-Young Joung, Sung-Kee Kim, Yong-Gyoo Kim, Ji-Wan Song
  • Patent number: 8315395
    Abstract: Some embodiments provide a system to generate a key pair. During operation, the system can receive a request to generate the key pair, wherein the key pair is generated by a key assigner, and wherein the key pair is associated with a user. Next, the system can determine a secret associated with the key assigner. Specifically, the system can determine the secret by determining an initial secret associated with the key assigner, and by applying a one-way hash function to the initial secret one or more times. The system can then determine a seed based on the secret. Specifically, the system can determine the seed by cryptographically combining the secret with information associated with the user. Next, the system can generate the key pair by using the seed as an input to a key generator. The system can then return the key pair to a requestor.
    Type: Grant
    Filed: December 10, 2008
    Date of Patent: November 20, 2012
    Assignee: Oracle America, Inc.
    Inventor: Radia J. Perlman
  • Patent number: 8306230
    Abstract: An information processing apparatus capable of effectively preventing unauthorized use of content distributed through a network when playing the content. The information processing apparatus includes a tamper-resistant secure module, a receiving block, and a playback block. The secure module includes a key storage block for storing a decryption key, a decryption block, and an encryption block. The receiving block receives distribution data distributed through the network and transfers the data to the decryption block. The decryption block decrypts the distribution data to obtain content by using the decryption key. The encryption block divides the content to a plurality of split pieces of content and encrypts them by using a temporary encryption key. Information on a temporary decryption key is output each time the temporary encryption key is changed. The playback block decrypts the encrypted pieces of content by using the temporary decryption key and combines and plays them.
    Type: Grant
    Filed: October 26, 2007
    Date of Patent: November 6, 2012
    Assignee: Fujitsu Semiconductor Limited
    Inventors: Masakazu Takakusu, Kiyoshi Kohiyama, Tetsuya Sasao
  • Patent number: 8300831
    Abstract: Provided are a computer program product, system and method for a redundant key server encryption environment. A key server transmits public keys associated with the key server and at least one device to at least one remote key server. The key server receives from the at least one remote key server public keys associated with the at least one remote key server. The key server receives a request for an encryption key from a requesting device comprising one of the at least one device and generates the encryption key for use by the requesting device to unlock a storage. The key server generates a first wrapped encryption key by encrypting the encryption key with a requesting device public key associated with the requesting device. The key server generates a second wrapped encryption key by encrypting the encryption key with a public key associated with the key server.
    Type: Grant
    Filed: April 26, 2010
    Date of Patent: October 30, 2012
    Assignee: International Business Machines Corporation
    Inventors: David Ray Kahler, Anjul Mathur, Richard Anthony Ripberger, Jacob Lee Sheppard, Glen Alan Jaquette
  • Patent number: 8295492
    Abstract: A system for automated cryptographic key management comprises a key control system, a key management agent system, and a key system application program interface. A method for automated cryptographic key management is also disclosed. The method comprises the automatic generation of cryptographic keys by the key control system and distribution of such keys by the key control system to the key management agent system.
    Type: Grant
    Filed: June 23, 2006
    Date of Patent: October 23, 2012
    Assignee: Wells Fargo Bank, N.A.
    Inventors: Luis A. Suarez, Neil Kauer, Tim Gray, David Badia, Vijay Ahuja
  • Patent number: 8290164
    Abstract: A trusted platform module (TPM) is a silicon chip that constitutes a secure encryption key-pair generator and key management device. A TPM provides a hardware-based root-of-trust contingent on the generation of the first key-pair that the device creates: the SRK (storage root key). Each SRK is unique, making each TPM unique, and an SRK is never exported from a TPM. Broadly contemplated herein is an arrangement for determining automatically whether a TPM has been replaced or cleared via loading a TPM blob into the TPM prior to the first time it is to be used (e.g. when a security-related software application runs). If the TPM blob loads successfully, then it can be concluded that the TPM is the same TPM that was used previously. If the TPM blob cannot be loaded, then corrective action will preferably take place automatically to configure the new TPM.
    Type: Grant
    Filed: July 31, 2006
    Date of Patent: October 16, 2012
    Assignee: Lenovo (Singapore) Pte. Ltd.
    Inventors: Matthew P. Lietzke, James P. Hoff, David Rivera
  • Patent number: RE43934
    Abstract: A method includes determining whether a key is traceable to one of a set of keys associated with a trusted source and determining whether the key is identified in a list of compromised keys. If the key is not identified as compromised and is traceable to one of the keys in the set, the key is assigned a trusted status.
    Type: Grant
    Filed: December 10, 2010
    Date of Patent: January 15, 2013
    Assignee: Intel Corporation
    Inventor: Ned M. Smith