Particular Algorithmic Function Encoding Patents (Class 380/28)
  • Patent number: 10635404
    Abstract: In one embodiment, an apparatus comprises a multiplier circuit to: identify a point multiply operation to be performed by the multiplier circuit, wherein the point multiply operation comprises point multiplication of a first plurality of operands; identify a point add operation associated with the point multiply operation, wherein the point add operation comprises point addition of a second plurality of operands, wherein the second plurality of operands comprises a first point and a second point, and wherein the first point and the second point are associated with a first coordinate system; convert the second point from the first coordinate system to a second coordinate system; perform the point add operation based on the first point associated with the first coordinate system and the second point associated with the second coordinate system; and perform the point multiply operation based on a result of the point add operation.
    Type: Grant
    Filed: June 29, 2017
    Date of Patent: April 28, 2020
    Assignee: Intel Corporation
    Inventors: Sudhir K. Satpathy, Raghavan Kumar, Arvind Singh, Vikram B. Suresh, Sanu K. Mathew
  • Patent number: 10630477
    Abstract: Threshold distributed elliptic curve key generation and signature system and method are disclosed where nodes can generate their own key pairs without the participation of a trust center, each node can process its own key pair according to a secret sharing protocol, complete conversion of the (n, n) threshold to the (t, n) threshold, after determining t signature node, generates a (t, t) threshold private key according to a threshold logic, complete mapping of ptki to ptki?, and according to a signature logic, use ptki? to complete the communication and calculation in the signature protocol, store the relevant calculation results, and complete an overall signature.
    Type: Grant
    Filed: July 26, 2019
    Date of Patent: April 21, 2020
    Assignee: Blue Helix
    Inventors: Jianhua Ju, Kai Wen, Kailiang Jiang, Yuqi Lin
  • Patent number: 10630760
    Abstract: Embodiments are provided herein for applying adaptive encryption in checkpoint recovery of a file transfer. An embodiment includes establishing a first connection between a first node and a second node, generating a first ciphertext object at the second node by encrypting first input data received from the first node based, at least in part, on an encryption algorithm and an input block, and storing the first ciphertext object in an output file. The embodiment further includes, subsequent to a communication failure via the first connection, establishing a second connection between the first node and the second node, obtaining a last block stored in the output file, and generating a second ciphertext object by encrypting second input data received from the first node based, at least in part, on the encryption algorithm and the last block. More specific embodiments include storing a current file offset based on detecting the communication failure.
    Type: Grant
    Filed: March 28, 2018
    Date of Patent: April 21, 2020
    Assignee: CA, Inc.
    Inventors: Dayakar Reddy Venkivolu, Machhindra Narayan Nale
  • Patent number: 10630472
    Abstract: The present invention relates to a method for providing encrypted data on a client, a cloud or the like, performed in a memory available to a computation device comprising the steps of a) Providing for each user a user specific encryption key for encrypting user-specific plaintext, b) Computing a common decryption key with a pre-determined function using the user specific encryption keys as input for said function, and wherein the common decryption key is computed based on at least two product groups of the same prime order, c) Encrypting each user-specific plaintext with the corresponding user-specific encryption key resulting in user-specific ciphertexts, d) Computing a common ciphertext with said function using the user-specific ciphertexts as input for said function, e) Providing the common ciphertext and the common decryption key for decryption, preferably to a user, wherein step c) is performed such that encryption is homomorphic in the user-specific plaintext as well in the user-specific encryption key
    Type: Grant
    Filed: April 29, 2015
    Date of Patent: April 21, 2020
    Assignee: NEC CORPORATION
    Inventor: Sebastian Gajek
  • Patent number: 10623187
    Abstract: A method (400) of generating a cryptographic checksum for a message M(x) is provided. The method is performed by a communication device, such as a sender or a receiver, and comprises calculating (405) the cryptographic checksum as a first function g of a division of a second function of M(x), ƒ(M(x)), modulo a generator polynomial p(x) of degree n, g(ƒ(M(x))mod p(x)). The generator polynomial is calculated (403) as p(x)=(1?x)·P1(x), and P1(x) is a primitive polynomial of degree n?1. The primitive polynomial is selected (402), based on a first cryptographic key, from the set of primitive polynomials of degree n?1 over a Galois Field. By replacing a standard checksum with a cryptographic checksum, an efficient message authentication is provided. The proposed cryptographic checksum may be used for providing integrity assurance on the message, i.e., for detecting random and intentional message changes, with a known level of security.
    Type: Grant
    Filed: May 4, 2015
    Date of Patent: April 14, 2020
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Elena Dubrova, Gunnar Mildh, Mats Näslund, Göran Selander
  • Patent number: 10615963
    Abstract: A flexible aes instruction for a general purpose processor is provided that performs aes encryption or decryption using n rounds, where n includes the standard aes set of rounds {10, 12, 14}. A parameter is provided to allow the type of aes round to be selected, that is, whether it is a “last round”. In addition to standard aes, the flexible aes instruction allows an AES-like cipher with 20 rounds to be specified or a “one round” pass.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: April 7, 2020
    Assignee: Intel Corporation
    Inventors: Shay Gueron, Wajdi K. Feghali, Vinodh Gopal
  • Patent number: 10609457
    Abstract: Disclosed herein are system, apparatus, article of manufacture, method, and/or computer program product embodiments for selection and alignment of video segments for adaptive streaming. An embodiment operates by receiving one or more variant segments, the one or more variant segments including a first variant segment having a first bitrate and a second variant segment having a second bitrate for decoding and playback and generating a first packetized elementary stream (PES) collection based on the first variant segment and a second PES collection based on the second variant segment. The embodiment further operates by storing the generated first PES collection and second PES collection in a processing buffer; and determining a first out-of-tolerance splicing location and associated first out-of-tolerance offset between the first PES collection and the second PES collection based on a maximum tolerance offset.
    Type: Grant
    Filed: July 16, 2018
    Date of Patent: March 31, 2020
    Assignee: Roku, Inc.
    Inventor: Francis Degrange
  • Patent number: 10608811
    Abstract: The disclosure herein relates to private set intersection techniques. The described private set intersection techniques enable entities to determine common data strings in their respective data sets. The private set intersection techniques described herein allow those common data strings to be shareable between the entities, while maintaining the secrecy of other data strings stored in their respective data sets.
    Type: Grant
    Filed: June 15, 2017
    Date of Patent: March 31, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Hao Chen, Kim Laine
  • Patent number: 10609039
    Abstract: A method, computer program product, and system for providing verification processes associated with a commitment-based authentication protocol are described. A request by a user for access to one or more resources is received, and a presentation policy is transmitted to the user indicating required credentials. A commitment to a revocation handle is received, including an indication of an associated Sigma protocol executed by the user. A challenge value selected from a challenge value set associated with the associated Sigma protocol is transmitted to the user. Based on the selected challenge value, a presentation token and a value parameter that is distinct from the presentation token are received from the user. Based on a determination as to whether the presentation token and value parameter are valid in accordance with the associated Sigma protocol, access for the user to the one or more resources is granted to the user or prevented.
    Type: Grant
    Filed: August 1, 2018
    Date of Patent: March 31, 2020
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Jan L. Camenisch, Robert R. Enderlein, Anja Lehmann, Gregory Neven
  • Patent number: 10599348
    Abstract: A method of processing transactions associated with a command in a storage system is provided. The method includes receiving, at a first authority of the storage system, a command relating to user data. The method includes sending a transaction of the command, from the first authority to a second authority of the storage system, wherein a token accompanies the transaction and writing data in accordance with the transaction as permitted by the token into a partition that is allocated to the second authority in a storage device of the storage system.
    Type: Grant
    Filed: June 25, 2018
    Date of Patent: March 24, 2020
    Assignee: Pure Storage, Inc.
    Inventors: John Hayes, Robert Lee, Igor Ostrovsky, Peter Vajgel
  • Patent number: 10600428
    Abstract: An encoder for encoding an audio signal is configured to encode the audio signal in a transform domain or filter-bank domain, is configured to determine spectral coefficients of the audio signal for a current frame and at least one previous frame, and is configured to selectively apply predictive encoding to a plurality of individual spectral coefficients or groups of spectral coefficients which are separated by at least one spectral coefficient.
    Type: Grant
    Filed: September 6, 2017
    Date of Patent: March 24, 2020
    Assignee: Fraunhofer-Gesellschaft zur Foerderung der angewandten Forschug e.V.
    Inventors: Bernd Edler, Christian Helmrich, Max Neuendorf, Benjamin Schubert
  • Patent number: 10601583
    Abstract: A flexible aes instruction for a general purpose processor is provided that performs aes encryption or decryption using n rounds, where n includes the standard aes set of rounds {10, 12, 14}. A parameter is provided to allow the type of aes round to be selected, that is, whether it is a “last round”. In addition to standard aes, the flexible aes instruction allows an AES-like cipher with 20 rounds to be specified or a “one round” pass.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: March 24, 2020
    Assignee: Intel Corporation
    Inventors: Shay Gueron, Wajdi K. Feghali, Vinodh Gopal
  • Patent number: 10601584
    Abstract: An information processing apparatus that processes a plurality of encrypted text data items includes: an input unit for inputting first data and second data that are the encrypted text data items; a first transforming unit for transforming the first data to first transformed data based on a first table; a second transforming unit for transforming the second data to second transformed data based on a second table; an addition unit for calculating an addition result by adding the first transformed data and the second transformed data; a remainder calculation unit for obtaining a remainder by dividing the addition result by an exponential number having 2 as a base and having the number of bits of the encrypted text data items as an exponent; and a third transforming unit for outputting an output result by transforming the remainder based on a third table.
    Type: Grant
    Filed: February 20, 2018
    Date of Patent: March 24, 2020
    Assignee: FUJI ELECTRIC CO., LTD.
    Inventor: Kenji Takatsukasa
  • Patent number: 10601829
    Abstract: A decentralized application platform and associated method creates an ID that can be used to sign into any decentralized application that follows the platform protocol without having a centralized third party having to vouch for the user's identity.
    Type: Grant
    Filed: August 29, 2019
    Date of Patent: March 24, 2020
    Assignee: Blockstack PBC
    Inventors: Jude Nelson, Aaron Blankstein, Lawrence Salibra, Yukan Liao, Matthew Little
  • Patent number: 10594475
    Abstract: A flexible aes instruction for a general purpose processor is provided that performs aes encryption or decryption using n rounds, where n includes the standard aes set of rounds {10, 12, 14}. A parameter is provided to allow the type of aes round to be selected, that is, whether it is a “last round”. In addition to standard aes, the flexible aes instruction allows an AES-like cipher with 20 rounds to be specified or a “one round” pass.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: March 17, 2020
    Assignee: INTEL CORPORATION
    Inventors: Shay Gueron, Wajdi K. Feghali, Vinodh Gopal
  • Patent number: 10594472
    Abstract: Using a secure hardware or other form secure elements, where we securely implement the decryption and then encryption function to perform the re-encryption function, we build a hybrid fully homomorphic encryption system, where the bootstrap step is replaced the re-encryption function in the hardware module. This new hybrid system are very efficient because the re-encryption is much more efficient than the bootstrap function, which is the main bottleneck in terms of computations in FHE. In such a system, we make the system secure by making this hardware module secure using all or some of known techniques including temper proof, self-destruction and etc. This module can be controlled by either the server or the client or jointly.
    Type: Grant
    Filed: March 4, 2016
    Date of Patent: March 17, 2020
    Inventor: Jintai Ding
  • Patent number: 10594474
    Abstract: A flexible aes instruction for a general purpose processor is provided that performs aes encryption or decryption using n rounds, where n includes the standard aes set of rounds {10, 12, 14}. A parameter is provided to allow the type of aes round to be selected, that is, whether it is a “last round”. In addition to standard aes, the flexible aes instruction allows an AES-like cipher with 20 rounds to be specified or a “one round” pass.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: March 17, 2020
    Assignee: INTEL CORPORATION
    Inventors: Shay Gueron, Wajdi K. Feghali, Vinodh Gopal
  • Patent number: 10586064
    Abstract: New techniques for safeguarding valuables in a recreational, public setting are provided. In some aspects of the invention, a specialized portable safe is configured for insertion and securing into sand or other loose ground particles, with computer hardware controlling wireless locking, unlocking and alerting techniques. The alerting techniques may include local communications directed to a computer system within the safe's lockable compartment, enabling the extension of range and exporting signals with enhanced security through a smart device held within the safe. In other aspects, segregated scrap memory is provided, featuring data off-boarding from a main computer system and redundant control of user interface controls.
    Type: Grant
    Filed: February 21, 2017
    Date of Patent: March 10, 2020
    Inventor: Christopher V. Beckman
  • Patent number: 10587395
    Abstract: A flexible aes instruction for a general purpose processor is provided that performs aes encryption or decryption using n rounds, where n includes the standard aes set of rounds {10, 12, 14}. A parameter is provided to allow the type of aes round to be selected, that is, whether it is a “last round”. In addition to standard aes, the flexible aes instruction allows an AES-like cipher with 20 rounds to be specified or a “one round” pass.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: March 10, 2020
    Assignee: INTEL CORPORATION
    Inventors: Shay Gueron, Wajdi K. Feghali, Vinodh Gopal
  • Patent number: 10581594
    Abstract: A method of an aspect includes receiving an instruction. The instruction indicates a first source of a first packed data including state data elements ai, bi, ei, and fi for a current round (i) of a secure hash algorithm 2 (SHA2) hash algorithm. The instruction indicates a second source of a second packed data. The first packed data has a width in bits that is less than a combined width in bits of eight state data elements ai, bi, ci, di, ei, fi, gi, hi of the SHA2 hash algorithm. The method also includes storing a result in a destination indicated by the instruction in response to the instruction. The result includes updated state data elements ai+, bi+, ei+, and fi+ that have been updated from the corresponding state data elements ai, bi, ei, and fi by at least one round of the SHA2 hash algorithm.
    Type: Grant
    Filed: June 25, 2018
    Date of Patent: March 3, 2020
    Assignee: Intel Corporation
    Inventors: Gilbert M. Wolrich, Kirk S. Yap, Vinodh Gopal, James D. Guilford
  • Patent number: 10581605
    Abstract: In an embodiment, a computer-implemented data security method comprises: using a first computing device, generating a plurality of encrypted shares from a plurality of shares of hidden security service data by using a separate public key from a plurality of public keys that correspond to a plurality of second computing devices; using a requesting second computing device, accessing and decrypting a first encrypted share of the plurality of encrypted shares using a first private key corresponding to the requesting second computing device to generate a first portion of the hidden security service data; using an available second computing device, decrypting a second encrypted share of the plurality of encrypted shares using a second private key corresponding to the available second computing device to generate a decrypted share; using the available second computing device, re-encrypting the decrypted share using a public key corresponding to the requesting second computing device to generate a re-encrypted share
    Type: Grant
    Filed: September 17, 2018
    Date of Patent: March 3, 2020
    Assignee: Xage Security, Inc.
    Inventors: Susanto Junaidi Irwan, Roman M. Arutyunov, Alexander Michael Valderrama
  • Patent number: 10579337
    Abstract: A decoding apparatus having a non-transient memory in which is stored an electromagnetic signal representative of data which were encrypted relying on the difficulty of computing discrete logarithms. The decoding apparatus has a computer in communication with the memory that decodes the encrypted data in the memory by computing the data's discrete logarithm. The decoding apparatus has a display on which the decoded encrypted data are displayed by the computer. A method for decoding.
    Type: Grant
    Filed: January 19, 2018
    Date of Patent: March 3, 2020
    Assignee: Chorus Call, Inc.
    Inventor: Giorgio Coraluppi
  • Patent number: 10574702
    Abstract: A system assesses a security configuration proposed for production on a target computer system. The system may receive the security configuration proposed for production and obtain telemetry metrics generated based on security configurations implemented on one or more computer systems of the service provider. The system may assess a security configuration proposed for deployment based on telemetry metrics and generate status information based on the assessment. An authorization recommendation may be provided based whether the status information indicates that the proposed security configuration satisfies one or more conditions.
    Type: Grant
    Filed: January 3, 2018
    Date of Patent: February 25, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Jacob Edward Rickerd, Amanda Gray, Tushaar Sethi, Pujun Wu
  • Patent number: 10572926
    Abstract: Artificial intelligence is used to identify significant records in a computer database. The records in the database are ordered in accordance with a first factor. Records in the database which have a position less than a first threshold are identified to provide second-level records. At least some of the second-level records, but only the second-level records, are arranged into a plurality of groups based on a second factor. For at least one of the groups, the second-level records in the group are then ordered in accordance with a third factor. At least one second-level record in the group is selected, where the selected second-level record has a position greater than a second threshold. Information regarding the selected second-level record is then provided, such as to a client device.
    Type: Grant
    Filed: April 20, 2016
    Date of Patent: February 25, 2020
    Assignee: Amazon Technologies, Inc.
    Inventor: Jeffrey Matthew Bilger
  • Patent number: 10572870
    Abstract: Methods and systems are disclosed for binding a payment element in a mobile wallet operating on a mobile device with a payee. The mobile wallet, can for example, receive an indication from a point of sale (POS) device that a transaction has been completed with a payee associated with the POS device, using a payment element of the mobile wallet. The mobile wallet can query a payment database table with an identifier for the payee and an identifier for the payment element to determine if the payment element has previously been used to complete transactions with the payee. The mobile wallet can bind the payment element to the payee if the payment element has previously been used to complete transactions with the payee and if the payment element is to be bound to the payee. Other systems, methods and apparatuses are also described.
    Type: Grant
    Filed: June 9, 2016
    Date of Patent: February 25, 2020
    Assignee: Wells Fargo Bank, N.A.
    Inventor: Joon Maeng
  • Patent number: 10567161
    Abstract: A flexible aes instruction for a general purpose processor is provided that performs aes encryption or decryption using n rounds, where n includes the standard aes set of rounds {10, 12, 14}. A parameter is provided to allow the type of aes round to be selected, that is, whether it is a “last round”. In addition to standard aes, the flexible aes instruction allows an AES-like cipher with 20 rounds to be specified or a “one round” pass.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: February 18, 2020
    Assignee: Intel Corporation
    Inventors: Shay Gueron, Wajdi K. Feghali, Vinodh Gopal
  • Patent number: 10567160
    Abstract: A flexible aes instruction for a general purpose processor is provided that performs aes encryption or decryption using n rounds, where n includes the standard aes set of rounds {10, 12, 14}. A parameter is provided to allow the type of aes round to be selected, that is, whether it is a “last round”. In addition to standard aes, the flexible aes instruction allows an AES-like cipher with 20 rounds to be specified or a “one round” pass.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: February 18, 2020
    Assignee: Intel Corporation
    Inventors: Shay Gueron, Wajdi K. Feghali, Vinodh Gopal
  • Patent number: 10560256
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Grant
    Filed: October 2, 2018
    Date of Patent: February 11, 2020
    Assignee: INTEL CORPORATION
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Patent number: 10560259
    Abstract: A flexible aes instruction for a general purpose processor is provided that performs aes encryption or decryption using n rounds, where n includes the standard aes set of rounds {10, 12, 14}. A parameter is provided to allow the type of aes round to be selected, that is, whether it is a “last round”. In addition to standard aes, the flexible aes instruction allows an AES-like cipher with 20 rounds to be specified or a “one round” pass.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: February 11, 2020
    Assignee: Intel Corporation
    Inventors: Shay Gueron, Wajdi K. Feghali, Vinodh Gopal
  • Patent number: 10560258
    Abstract: A flexible aes instruction for a general purpose processor is provided that performs aes encryption or decryption using n rounds, where n includes the standard aes set of rounds {10, 12, 14}. A parameter is provided to allow the type of aes round to be selected, that is, whether it is a “last round”. In addition to standard aes, the flexible aes instruction allows an AES-like cipher with 20 rounds to be specified or a “one round” pass.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: February 11, 2020
    Assignee: Intel Corporation
    Inventors: Shay Gueron, Wajdi K. Feghali, Vinodh Gopal
  • Patent number: 10546155
    Abstract: A method of protecting an item of software, said item of software arranged to perform data processing based on one or more items of data, the method comprising: applying one or more software protection techniques to said item of software to generate a protected item of software, wherein said one or more software protection techniques are arranged so that said protected item of software implements said data processing at least in part as one or more linear algebra operations over a finite ring.
    Type: Grant
    Filed: March 31, 2014
    Date of Patent: January 28, 2020
    Assignee: IRDETO B.V.
    Inventor: Michel Kinasz
  • Patent number: 10546140
    Abstract: A leakage prevention apparatus stores an assumed use permission range, stores an information asset caused to be in an unavailable state by encryption, stores an information asset caused to be in an available state by decryption, and stores an information asset caused to be in a leakage-concerned state. When use of an information asset in the unavailable state is requested by an application corresponding to the use permission range, the information asset is decrypted to cause the information asset to be in the available state. When the use of the information asset in the available state by the application ends, the information asset is encrypted to cause the information asset to be in the unavailable state. When use of an information asset in the unavailable state is requested by an application not corresponding to the use permission range, the information asset is caused to be in the leakage-concerned state.
    Type: Grant
    Filed: January 14, 2016
    Date of Patent: January 28, 2020
    Assignee: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Reo Yoshida, Hitoshi Fuji, Tetsutaro Kobayashi, Junya Akiba, Tomoaki Washio, Tsuyoshi Miyamoto
  • Patent number: 10546276
    Abstract: The cyber owner of the asset can transfer cyber ownership to a second entity based on a transaction and using an escrow entity. An escrow service in association with an escrow entity is utilized to secure transfer of ownership to the second entity in accordance with the conditions of the transaction. The cyber owner initiates an escrow process by transmitting an escrow instruction to the access configuration controller. A new cryptographic key is generated responsive to the escrow instruction and is managed by a generated escrow policy indicating an escrow period. Different components of the cryptographic key are transmitted to the second entity and the escrow service. When the conditions of the transaction are satisfied during the escrow period, the escrow service transmits the component of the cryptographic key to the second entity. The second entity may use the recomposed cryptographic key to assert ownership of the asset.
    Type: Grant
    Filed: September 13, 2017
    Date of Patent: January 28, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Stefan Thom, David Thaler, Torsten Stein
  • Patent number: 10547455
    Abstract: A digital signature protocol achieves the least energy consumption, the fastest signature generation, and the smallest signature among its ECC-based counterparts. The method of authenticating is also immune to side channel attacks aiming elliptical curve operations/exponentiations as well as to weak pseudo random number generators at the signer's side. A security system for authenticating the updating of computer records includes a network of member computers in data communication with each other and calculating an assigned portion of a commitment code used for the authenticating the secure data at the verifier device by completing, among the server computers, a plurality of discrete verification tasks for a single authentication code (R?) associated with an aggregated commitment code (R), aggregating at the verifier device, the aggregated commitment code (R), and verifying the secure data at the verifier device.
    Type: Grant
    Filed: February 12, 2019
    Date of Patent: January 28, 2020
    Assignee: University of South Florida
    Inventors: Attila Altay Yavuz, Muslum Ozgur Ozmen, Rouzbeh Behnia
  • Patent number: 10546293
    Abstract: A system for provisioning credentials onto an electronic device is provided. The system may include a payment network subsystem, a service provider subsystem, and one or more user devices that can be used to perform mobile transactions at a merchant terminal. The user device may communicate with the service provider subsystem in order to obtained commerce credentials from the payment network subsystem. The user device may include a secure element and a corresponding trusted processor. The trusted processor may generate a random authorization number and inject that number into the secure element. Mobile payments should only be completed if the random authorization number on the secure element matches the random authorization number at the trusted processor. The trusted processor may be configured to efface the previous random authorization number and generate a new random authorization number when detecting a potential change in ownership at the user device.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: January 28, 2020
    Assignee: Apple Inc.
    Inventors: Ahmer A. Khan, Jerrold V. Hauck, George R. Dicker, Jeffrey C. Lee, Mitchell D Adler, Wade Benson
  • Patent number: 10547446
    Abstract: A cryptographic representation of value is adapted to goods in production and products at various stages through a supply chain as represented by their stock keeping units or SKU's that refer to a unique identifier or code for the particular stock keeping unit. Embodiments of the invention disclose the generation of a universal unique, yet deterministic, key-pair for all SKUs, shipping cartons, and items, i.e. for every single SKU, shipping carton and item on the globe.
    Type: Grant
    Filed: May 1, 2017
    Date of Patent: January 28, 2020
    Assignee: SKUChain, Inc.
    Inventors: Srinivasan Sriram, Zaki N. Manian
  • Patent number: 10545758
    Abstract: Input data can be split into data components that can each have a length equal to a machine word size of a processor capable of parallel processing. Hash components can be selected to have a length equal to the length of the data components. A bitwise hashing function can be performed, in which each data component is hashed with a respective different one of the hash components. A representation of the hash components can be output as the hash. The bitwise hashing function can include an exclusive-or operation and a multiplication and can be a modified Fowler-Noll-Vo hashing function, such as a modified FNV-1a function.
    Type: Grant
    Filed: May 27, 2014
    Date of Patent: January 28, 2020
    Assignee: TSX INC.
    Inventor: Cosmin Truta
  • Patent number: 10545792
    Abstract: Systems and methods for data storage and retrieval for a computer memory include processing a computational workflow having multiple data-processing steps, generating and storing a first hash value associated with a first step of the data-processing steps based on an input to the first step, generating and storing a second hash value associated with a second step of the data-processing steps based on the generated first hash value, and reconstructing a computational state of the workflow based on the second hash value, and thereby avoid re-execution of a portion of the workflow corresponding to the second hash value.
    Type: Grant
    Filed: September 8, 2017
    Date of Patent: January 28, 2020
    Assignee: SEVEN BRIDGES GENOMICS INC.
    Inventor: Yilong Li
  • Patent number: 10541808
    Abstract: Generally ciphers project a fixed measure of security, defined by the complexity of their algorithms. Alas, threat is variable, and should be met with matching security. It is useless to project insufficient security, and it is wasteful and burdensome to over-secure data. Advanced BitFlip comes with threat-adjustable flexibility, established via: (i) smart decoy strategy, (ii) parallel encryption, (iii) uniform letter frequency adjustment—tools which enable the BitFlip user to (a) adjust its ciphertexts to match the appraised threat, and (b) sustain security levels for aging keys. The use of these threat-adjusting tools may be automated to allow (1) AI engines to enhance the security service of the cipher, and (2) to enable remote hard-to-access IoT devices to keep aging keys useful, and preserve precious energy by matching security to the ad-hoc threat level. BitFlip may also be operated in a zero-leakage mode where no attributes of a conversation are disclosed, up to full steganographic levels.
    Type: Grant
    Filed: January 22, 2019
    Date of Patent: January 21, 2020
    Inventor: Gideon Samid
  • Patent number: 10541818
    Abstract: A method and system for decentralized biometric signing of a digital contract. A digital identity including a private key is created. The private key was encrypted on a mobile device via use of captured biometric data. A digital hash of the digital contract is generated. A user using biometric data is authenticated. Usage of the biometric data is authorized. Responsive to the usage of the biometric data being authorized, the encrypted private key is decrypted. The digital hash is signed with the decrypted private key. The signed digital hash is stored in a blockchain.
    Type: Grant
    Filed: April 19, 2017
    Date of Patent: January 21, 2020
    Assignee: International Business Machines Corporation
    Inventors: Anthony M. Butler, Ghada Dulaim, Victor Usobiaga
  • Patent number: 10536272
    Abstract: Systems, methods, and other embodiments associated with encryption are described. In one embodiment, a method comprises selecting a secret key for encryption and encrypting the secret key by applying a first pass of Authenticated Encryption with Additional Data (AEAD) using first keys generated from a random seed value. The random seed value is encrypted by applying a second pass of the Authenticated Encryption with Additional Data (AEAD) using second keys generated from the encrypted secret key. A wrapped key is generated by combining the encrypted secret key and the encrypted random seed value.
    Type: Grant
    Filed: December 3, 2018
    Date of Patent: January 14, 2020
    Assignee: ORACLE INTERNATIONAL CORPORATION
    Inventors: George R. Pogmore, Pradip K. Pandey
  • Patent number: 10531290
    Abstract: An MIC verification method in D2D communications and a D2D communications system include: a monitoring UE receives a discovery announcement message from an announcing UE, in which the discovery announcement message carries a 32-bit MIC, and the MIC is a signature value obtained when the announcing UE conducts, by using a private key, a digital signature on a current time and a time window in the discovery announcement message; and the monitoring UE verifies the correctness of the MIC by using a public key of the announcing UE to determine whether the discovery process is successful.
    Type: Grant
    Filed: February 23, 2017
    Date of Patent: January 7, 2020
    Assignee: Nanchang Coolpad Intelligent Technology Company Limited
    Inventor: Yantao Zhong
  • Patent number: 10530589
    Abstract: At least one method, apparatus and system disclosed involves providing a restricted access protocol for accessing a memory device. A first memory portion of a memory device is selected for providing an access confirmation. At least one of setting or resetting of memory cells of the first memory portion is performed. A first voltage is provided for switching the memory cells. The first voltage is associated with a predetermined switching probability. A first input signal comprising at least one address associated with the memory cells is provided. A first responsive signal is received in response to the input signal. The first responsive signal comprises data relating to the state of the memory cells. An access key is provided for the access confirmation based upon a relationship between the first input signal and the first responsive signals for providing an access key.
    Type: Grant
    Filed: July 18, 2017
    Date of Patent: January 7, 2020
    Assignee: GLOBALFOUNDRIES INC.
    Inventor: An Chen
  • Patent number: 10523422
    Abstract: The present invention can be efficiently applied to secure computation and can achieve a low probability of successful tampering. A tampering detection device includes a parameter storage storing parameters ?ijk for uniformly mapping from two elements of a ring Rq to one element of the ring Rq, a division part 12 dividing N values a0, . . . , aN?1 into sets of q values to generate value vectors A0, . . . , A??1, a generation part 14 generating a checksum c, and a verification part 15 comparing a verification value generated by using the value vectors A0, . . . , A??1 with the checksum c to determine whether or not any of the values a0, . . . , aN?1 has been tampered with. Here, N and q are integers greater than or equal to 2 and ? is a minimum integer greater than or equal to N/q.
    Type: Grant
    Filed: January 16, 2014
    Date of Patent: December 31, 2019
    Assignee: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Dai Ikarashi, Ryo Kikuchi, Koki Hamada, Koji Chida
  • Patent number: 10516532
    Abstract: In one implementation, a system for a session key repository includes a monitor engine to monitor communication between a first computing device and a second computing device that is encrypted with a private key, an identification engine to determine a number of session keys and session IDs that correspond to the encrypted communication, a rules engine to determine a number of rules for storing and sharing the number of corresponding session keys and session IDs, a repository engine to send a portion of the number of session keys and session IDs to a network tool based on the number of rules and identification of the network tool.
    Type: Grant
    Filed: January 22, 2015
    Date of Patent: December 24, 2019
    Assignee: MICRO FOCUS LLC
    Inventors: David Taub, Michael Gopshtein, Sergey Pastukhov, Rotem Steuer, Shir Yerushalmi
  • Patent number: 10509651
    Abstract: A processor of an aspect includes a plurality of registers, and a decode unit to decode an instruction. The instruction is to indicate at least one storage location that is to store a first integer, a second integer, and a modulus. An execution unit is coupled with the decode unit, and coupled with the plurality of registers. The execution unit, in response to the instruction, is to store a Montgomery multiplication product corresponding to the first integer, the second integer, and the modulus, in a destination storage location. Other processors, methods, systems, and instructions are disclosed.
    Type: Grant
    Filed: December 22, 2016
    Date of Patent: December 17, 2019
    Assignee: Intel Corporation
    Inventor: Vinodh Gopal
  • Patent number: 10503732
    Abstract: Storing time series data for a search query includes identifying a time series whose representation is to be pre-computed based on available memory storage, pre-computing at least one representation of the identified time series, and storing the at least one representation in the memory storage.
    Type: Grant
    Filed: October 31, 2013
    Date of Patent: December 10, 2019
    Assignee: MICRO FOCUS LLC
    Inventors: Mijung Kim, Jun Li, Manish Marwah, Krishnamurthy Viswanathan
  • Patent number: 10503880
    Abstract: Systems and methods related to DRM content usage mechanisms for both online and offline usage of content are disclosed, including systems providing secure access to data regardless of network state or connectivity state to the networked access control mechanism. An access control mechanism having a secondary offline access control mechanism is presented, further including multiple implementations for data encapsulation, as well as providing a method for writes to files and to the filesystem itself by externally created applications with no API or modification to their operation.
    Type: Grant
    Filed: August 8, 2017
    Date of Patent: December 10, 2019
    Inventors: Ryan D. Walsh, Michael P. Snyder
  • Patent number: 10505744
    Abstract: Technologies for elliptic curve cryptography (ECC) include a computing device having an ECC engine that reads one or more parameters from a data port. The ECC engine performs operations using the parameters, such as an Elliptic Curve Digital Signature Algorithm (ECDSA). The ECDSA may be performed in a protected mode, in which the ECC engine will ignore inputs. The ECC engine may perform the ECDSA in a fixed amount of time in order to protect against timing side-channel attacks. The ECC engine may perform the ECDSA by consuming a uniform amount of power in order to protect against power side-channel attacks. The ECC engine may perform the ECDSA by emitting a uniform amount of electromagnetic radiation in order to protect against EM side-channel attacks. The ECC engine may perform the ECDSA verify with 384-bit output in order to protect against fault injection attacks.
    Type: Grant
    Filed: June 29, 2017
    Date of Patent: December 10, 2019
    Assignee: Intel Corporation
    Inventors: Santosh Ghosh, Manoj R. Sastry
  • Patent number: 10505722
    Abstract: Systems and methods to produce cloaked keys and shared secret data are described. A first device may select a private key, for the first device, based on a first set of rewritten conjugates. The first device may receive a public key from a second device. The public key may be based on a private key of the second device. The private key of the second device may be based on a second set of rewritten conjugates. The first device may determine first and second cloaking elements based on the public key and the private key of the first device. The first device may produce a cloaked key based on the first and second cloaking elements, and the private key of the first device. The first device may produce shared secret data based on the private key of the first device and a second cloaked key from the second device.
    Type: Grant
    Filed: June 29, 2017
    Date of Patent: December 10, 2019
    Assignee: SecureRF Corporation
    Inventors: Iris Anshel, Dorian Goldfeld