Public Key Patents (Class 380/30)
  • Patent number: 9300464
    Abstract: Information, such as a cryptographic key, is used repeatedly in the performance of operations, such as certain cryptographic operations. To prevent repeated use of the information from enabling security breaches, the information is rotated (replaced with other information). To avoid the resource costs of maintaining a counter on the number of operations performed, decisions of when to rotate the information are performed based at least in part on the output of stochastic processes.
    Type: Grant
    Filed: June 20, 2013
    Date of Patent: March 29, 2016
    Assignee: Amazon Technologies, Inc.
    Inventor: Gregory Branchek Roth
  • Patent number: 9298942
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for storing and retrieving encrypted data. In one aspect, a method includes receiving, at a server computer separate from a user device, a first encrypted resource encrypted by use of a public encryption key, wherein the public encryption key is paired with a private encryption key according to an asymmetric encryption key scheme; retrieving, by the server computer, a second encrypted resource encrypted by use of the public key; augmenting, by the server computer, the first encrypted resource with the second encrypted resource to form an encrypted data tuple; encrypting, by the server computer, the encrypted data tuple; and storing, by the server computer, the encrypted data tuple as the second encrypted resource.
    Type: Grant
    Filed: December 31, 2013
    Date of Patent: March 29, 2016
    Assignee: Google Inc.
    Inventor: John Millikin
  • Patent number: 9298947
    Abstract: One feature pertains to a mechanism to secure a data structure by using a computationally efficient algorithm. A plurality of keys and/or masks may be pre-generated upon boot-up or initiation of a session. An authentication code may be computed for each data structure (e.g., memory block or header block) by selecting a subset of the plurality of pre-generated keys and/or a mask from the plurality of pre-generated masks. The authentication code may be stored within the data structure for future verification of the integrity of the data structure. The keys and/or masks used for all authentication codes (e.g., for other data structures) may be selected from the same plurality of keys and/or masks during the same cycle or session.
    Type: Grant
    Filed: February 7, 2013
    Date of Patent: March 29, 2016
    Assignee: QUALCOMM Incorporated
    Inventors: Alexander W. Dent, Can Erkin Acar, Billy B. Brumley
  • Patent number: 9294451
    Abstract: A system is provided that includes a receiving component a first encrypting component and a second encrypting component. The receiving component can receive, from a first user, item identification data based on a tangible item and an ownership verification indicator. The receiving component can also receive, from the first user, image data based on the tangible item. The first encrypting component can generate encrypted item identification data based on the item identification data. The second encrypting component operable to generate encrypted image data based on the image data. The resultant set of encrypted information is stored so as to associate the image and the ownership data for use later as proof of ownership of an item and its associated rights.
    Type: Grant
    Filed: March 13, 2014
    Date of Patent: March 22, 2016
    Assignee: Google Technology Holdings LLC
    Inventors: David S. Brown, Lorin F. Decker, Mark G. Depietro, Sean P. Matthews
  • Patent number: 9286602
    Abstract: A method of securely communicating a message for a financial transaction from a first correspondent to one or more recipients. The method comprises dividing the message into at least two portions. Each portion is intended for a recipient. Each portion intended for receipt by one of the recipients is encrypted with that recipient's public key. The message is signed and transmitted to one of the recipients to enable the recipient to verify the message and further transmit the message to a further recipient.
    Type: Grant
    Filed: March 16, 2012
    Date of Patent: March 15, 2016
    Assignees: BlackBerry Limited, Certicom Corp.
    Inventors: Anthony Rosati, Matthew John Campagna, Gregory Marc Zaverucha, Scott Alexander Vanstone
  • Patent number: 9288192
    Abstract: An input device with an integrated security module communicates with a processing component over an insecure medium. The insecure medium may be a wireless network, software stack, or the like. According to one embodiment, the security module is integrated into an existing chip of the input device. Data generated by the input device is encoded and/or authenticated by the security module prior its transmission to the processing device. The processing device receives the input data and processes it within its own security boundary for providing selected services or information to a user or application associated with the input device.
    Type: Grant
    Filed: September 14, 2012
    Date of Patent: March 15, 2016
    Assignee: Broadcom Corporation
    Inventors: Mark Buer, Ed Frank
  • Patent number: 9281941
    Abstract: Homomorphic evaluations of functions are performed. The functions include operation(s). Variants of key switching and modulus switching are described and are performed prior to or after the operation(s). A key switching transformation converts a ciphertext with respect to a first secret key and a first modulus to a ciphertext with respect to a second secret key and a second modulus. A key switching transformation converts a first version of a ciphertext with respect to a first secret key and with some number r bits of precision to a second version of the selected ciphertext with respect to a second keys and with some other number r? bits of precision. The ciphertexts may be operated on as polynomials represented using evaluation representation, which has benefits for multiplication and automorphism. Further, ciphertexts are associated with an estimate of noise, which is used to determine when to perform modulus switching on the ciphertexts.
    Type: Grant
    Filed: January 22, 2013
    Date of Patent: March 8, 2016
    Assignees: International Business Machines Corporation, University of Bristol
    Inventors: Craig B. Gentry, Shai Halevi, Nigel P. Smart
  • Patent number: 9281943
    Abstract: An improved technique involves combining a random seed with unique identifying information to form an input into a RNG. Along these lines, a key pair generator obtains a primary random seed through an interaction with a random process from a web server on which the key pair generator runs. Before putting the primary random seed into a RNG, however, the key pair generator obtains a web domain name that uniquely identifies the web server. The key pair generator concatenates the web domain name, the primary random seed, and an epoch time to produce a secondary random seed. The key pair generator inputs the secondary random seed into the RNG, obtains a large integer output, and finds a first prime factor of a modulus of the public key near the large integer through a search technique.
    Type: Grant
    Filed: June 27, 2012
    Date of Patent: March 8, 2016
    Assignee: EMC Corporation
    Inventor: Daniel V. Bailey
  • Patent number: 9274948
    Abstract: A method for managing memory, comprising: maintaining a strong reference count for a first object; establishing a first reference from the first object to a second object; establishing a second reference from the second object to the first object, wherein the second reference is a weak reference that does not increase the strong reference count of the first object; detecting that the strong reference count of the first object has reached zero; in response to detecting that the strong reference count has reached zero, invoking a corresponding action.
    Type: Grant
    Filed: August 11, 2014
    Date of Patent: March 1, 2016
    Inventor: David R. Cheriton
  • Patent number: 9276746
    Abstract: In a wildcard-applicable anonymous hierarchical identity-based encryption system, it is aimed to make the number of pairing operations a fixed number. A user identifier ID and a pattern P are used. The user identifier ID includes k number of hierarchy identifiers. The pattern P includes either of a hierarchy identifier, a wildcard value and a blank value for each hierarchy. An encryption device 400 extracts a key value H corresponding to a hierarchy of the wildcard value and a key value H corresponding to a hierarchy of a pattern value from a public key PK, calculates a cipher value C1 and a cipher value C3, and outputs ciphertext data CT including plaintext cipher value C0, the cipher value C1, and the cipher value C3.
    Type: Grant
    Filed: January 18, 2011
    Date of Patent: March 1, 2016
    Assignee: Mitsubishi Electric Corporation
    Inventors: Mitsuhiro Hattori, Takato Hirano, Takumi Mori, Takashi Ito, Nori Matsuda, Tsutomu Sakagami
  • Patent number: 9270274
    Abstract: Circuits, methods, and apparatus that provide for protection of configuration bitstreams from theft. One exemplary embodiment receives a scrambled configuration bitstream with an integrated circuit. The scrambled configuration bitstream is descrambled using a plurality of multiplexers under control of a security key. A configuration bitstream is received in portions. One specific embodiment uses a key stored in memory to control a bank of multiplexers that descramble each of the received portions of the configuration bitstream. Other embodiments store longer keys, and use portions of the keys to descramble one or more portions of their respective configuration bitstreams. The outputs of the multiplexers are then stored in configuration memory cells.
    Type: Grant
    Filed: January 6, 2014
    Date of Patent: February 23, 2016
    Assignee: Altera Corporation
    Inventors: Dirk Reese, Thomas H. White
  • Patent number: 9270651
    Abstract: A method comprising generating an updated security key upon expiration of a key exchange timer, transferring the updated security key to a Coaxial Network Unit (CNU), retaining an original key, wherein the updated security key comprises a different key identification number than the original key, accepting and decrypting upstream traffic that employs either the original key or the updated key, after transferring the updated security key to the CNU, creating a key switchover timer, before the key switchover timer expires, verify that upstream traffic transferred from the CNU on a logical link uses the updated security key, and when upstream traffic is encrypted using the updated security key, begin using the updated security key to encrypt downstream traffic and clear the key switchover timer.
    Type: Grant
    Filed: April 2, 2014
    Date of Patent: February 23, 2016
    Assignee: Futurewei Technologies, Inc.
    Inventors: Yanbin Sun, Guangsheng Wu, Li Zhang, Jim Chen
  • Patent number: 9262617
    Abstract: In a method of providing software for use by a control unit of a vehicle, before its use by the control unit, the software is signed according to a public-key method against a falsification, using the secret or private key of a software signature site. The signed software is checked for integrity by using the public key complementary to the secret key of the software signature site.
    Type: Grant
    Filed: February 26, 2004
    Date of Patent: February 16, 2016
    Assignee: Bayerische Motoren Werke Aktiengesellschaft
    Inventor: Burkhard Kuhls
  • Patent number: 9264221
    Abstract: Systems and methods for faster public key encryption using the associated private key portion are described, including encrypting a plaintext into a ciphertext, where the encrypting uses a public key and a corresponding private key; and storing the ciphertext.
    Type: Grant
    Filed: January 31, 2014
    Date of Patent: February 16, 2016
    Assignee: GOOGLE INC.
    Inventors: Marcel M. M. Yung, Sarvar Patel
  • Patent number: 9264222
    Abstract: Methods, media, and systems for, in one embodiment, protecting one or more keys in an encryption and/or decryption process can use precomputed values in the process such that at least a portion of the one or more keys is not used or exposed in the process. In one example of a method, internal states of an AES encryption process are saved for use in a counter mode stream cipher operation in which the key used in the AES encryption process is not exposed or used.
    Type: Grant
    Filed: August 30, 2013
    Date of Patent: February 16, 2016
    Assignee: Apple Inc.
    Inventors: Benoit Chevallier-Mames, Mathieu Ciet, Thomas Icart, Bruno Kindarji, Augustin J. Farrugia
  • Patent number: 9264539
    Abstract: An authentication method and system for screening network caller ID spoofs and malicious phone calls includes a screening authentication system with a server that includes a login register interface, a data accessing interface, a data searching and comparing program, a data searching database, a labeling indication program, a registry coding module and a data searching coding module. Authentication data is generated by the registry coding module from a caller telephone number and caller login identification data input during registration. Corresponding authentication data contained in a network calling signal from a caller sending device is generated by a data searching coding module. A data searching and comparing program compares the authentication data and, if any discrepancy is found, a labeling indication program sends a “failed authentication” signal to the target network receiving callee so that a fraudulent call is detected.
    Type: Grant
    Filed: December 29, 2014
    Date of Patent: February 16, 2016
    Inventor: Chung-Yu Lin
  • Patent number: 9252958
    Abstract: A managed node may determine that a current public key and a current private key associated with a managed node will expire within a threshold period of time. A current managed node certificate may include the current public key and be associated with the current private key. The managed node may create a request for a new certificate for the managed node. The request may be created prior to expiration of the current managed node certificate. The managed node may sign the request for the new certificate using the current private key. The managed node may send the request for the new certificate to a core server.
    Type: Grant
    Filed: March 12, 2014
    Date of Patent: February 2, 2016
    Assignee: Crimson Corporation
    Inventors: Mark Tempel, Alex Ivanoff
  • Patent number: 9253162
    Abstract: The present invention relates to the field of information security. Disclosed is an intelligent card secure communication method, capable of preventing the communication data from being monitored or intercepted. The method of the present invention provides a card with a definitely secure communication mechanism, initiates a session for the two communication parties to authenticate each other, and to check the identification legitimacy of the other party and the integrity of communication data, and provides a security constraint for subsequent communication, thus improving communication security.
    Type: Grant
    Filed: January 7, 2014
    Date of Patent: February 2, 2016
    Assignee: Feitian Technologies Co., Ltd
    Inventors: Zhou Lu, Huazhang Yu
  • Patent number: 9245266
    Abstract: A set of methods, and systems, for enabling the audit tracking of user agreement with policies, such as privacy policies in an authenticated fashion is disclosed herein. The method and system make use of third party signatures of privacy policies to show user approval of the policy as it pertains to released data.
    Type: Grant
    Filed: June 16, 2004
    Date of Patent: January 26, 2016
    Assignee: CALLAHAN CELLULAR L.L.C.
    Inventor: Dick C. Hardt
  • Patent number: 9246926
    Abstract: Methods and systems are disclosed for providing secure transmissions across a network comprising a transmitting device and a receiving device. At the transmitting device, a stream of watermark bits is generated. Next, a plurality of watermarks is generated, each of the plurality of watermarks comprising an index number and a portion of the stream of watermark bits. The watermarks are inserted, into each header of a plurality of outgoing packets. At the receiving device, the plurality of outgoing packets are received and it is determined if a received packet is valid based on the watermark in the header of the received packet. The stream of watermark bits may be generated using a stream cipher such as RC4, a block cipher such as 3DES in CBC mode, or other equivalent pseudo-random stream generating techniques.
    Type: Grant
    Filed: July 29, 2013
    Date of Patent: January 26, 2016
    Assignee: Google Inc.
    Inventors: Ulfar Erlingsson, Xavier Boyen, Darrell Anderson, Wayne Gray
  • Patent number: 9240884
    Abstract: The invention provides a method of verifiable generation of public keys. According to the method, a self-signed signature is first generated and then used as input to the generation of a pair of private and public keys. Verification of the signature proves that the keys are generated from a key generation process utilizing the signature. A certification authority can validate and verify a public key generated from a verifiable key generation process.
    Type: Grant
    Filed: October 28, 2004
    Date of Patent: January 19, 2016
    Assignee: Certicom Corp.
    Inventor: Daniel R. Brown
  • Patent number: 9237137
    Abstract: A public parameter PK is key information used in a secret search system having: a transmission device generating and sending an encryption tag which is an encrypted keyword; a server receiving and storing the encryption tag and conducting a secret search in response to a request for the secret search; and a reception device generating a trapdoor which corresponds to a digital signature of the keyword and as well data requesting the secret search, sending the trapdoor to the server, and receiving a search result. The public parameter PK includes a true public parameter PP and a protection key PK?. The transmission device and the reception device require both the true public parameter PP and the protection key PK?; however, the server does not require the protection key PK?. The key generation device generates separately the true public parameter PP and the protection key PK? included in the public parameter PK.
    Type: Grant
    Filed: January 12, 2013
    Date of Patent: January 12, 2016
    Assignee: Mitsubishi Electric Corporation
    Inventors: Mitsuhiro Hattori, Takato Hirano, Takashi Ito, Nori Matsuda
  • Patent number: 9231948
    Abstract: Techniques, including systems and methods, for providing access to remote computing services are described and suggested herein. In an embodiment, a first computer system provides a key to a user device over a network. The user device provides the received key to a second computer system that uses the key to authenticate the user device. The second computer system executes an operating system for the user device according to instructions received from the user device. Results of execution of the operating system are provided to the user device.
    Type: Grant
    Filed: November 22, 2013
    Date of Patent: January 5, 2016
    Assignee: Amazon Technologies, Inc.
    Inventor: Jacob Gabrielson
  • Patent number: 9231757
    Abstract: Technologies are generally described for proxy key generation, and signature generation and validation. In some examples, a cryptographic key generation system may include an original key generation unit configured to generate a public key and a private key for an original signer, a proxy key generation unit configured to generate one or more proxy public keys and one or more proxy private keys for one or more proxy signers, and a transmitter configured to transmit the proxy private keys respectively to the one or more proxy signers.
    Type: Grant
    Filed: December 5, 2012
    Date of Patent: January 5, 2016
    Assignee: INHA-INDUSTRY PARTNERSHIP INSTITUTE
    Inventor: DaeHun Nyang
  • Patent number: 9231758
    Abstract: System, device, and method of provisioning cryptographic assets to electronic devices. A delegation message is generated at a first provisioning server. The delegation message indicates provisioning rights that are delegated by the first provisioning server to a second provisioning server with regard to subsequent provisioning of cryptographic assets to an electronic device. The delegation message includes an association key unknown to the first provisioning server, encrypted using a public key of the electronic device. The delegation message further includes a public key of the second provisioning server. The electronic device locally generates the association key, which is unknown to the first provisioning server. The delegation message is delivered to the electronic device. Based on the delegation message, cryptographic assets are provisioned by the second provisioning server to the electronic device, using the association key.
    Type: Grant
    Filed: February 23, 2014
    Date of Patent: January 5, 2016
    Assignee: ARM TECHNOLOGIES ISRAEL LTD.
    Inventors: Hagai Bar-El, Alexander Klimov, Asaf Shen
  • Patent number: 9229823
    Abstract: A method begins by a dispersed storage (DS) processing module receiving a certificate signing request (CSR) from a user device. The method continues with the DS processing module generating a set of hidden passwords based on the CSR and accessing a set of authenticating units to obtain a set of passkeys. The method continues with the DS processing module retrieving a set of encrypted shares and decrypting the set of encrypted shares to produce a set of encoded shares. The method continues with the DS processing module decoding the set of encoded shares to recapture a private key and generating a user signed certificate based on the private key. The method continues with the DS processing module discarding the private key to substantially protect the private key from the user device and outputting the user signed certificate to the user device.
    Type: Grant
    Filed: August 16, 2012
    Date of Patent: January 5, 2016
    Assignee: International Business Machines Corporation
    Inventors: Jason K. Resch, S. Christopher Gladwin, Andrew Baptist, Thomas Franklin Shirley, Jr.
  • Patent number: 9225528
    Abstract: The present invention provides system and method for providing certified voice and/or multimedia mail messages in a broadband signed communication system which uses packetized digital information. Cryptography is used to authenticate a message that has been compiled from streaming voice or multimedia packets. A certificate of the originator's identity and electronic signature authenticates the message. A broadband communication system user may be provisioned for certified voice and/or multimedia mail by registering with a certified mail service provider and thereby receiving certification. The called system user's CPE electronically signs the bits in received communication packets and returns the message with an electronic signature of the called system user to the calling party, along with the system user's certificate obtained from the service provider/certifying authority during registration. The electronic signature is a cryptographic key of the called party.
    Type: Grant
    Filed: March 5, 2014
    Date of Patent: December 29, 2015
    Assignee: AT&T INTELLECTUAL PROPERTY II, L.P.
    Inventor: Aviel D. Rubin
  • Patent number: 9225526
    Abstract: A hashed value is computed from an encrypted password value and a displayed code value from a hardware token at a client. The encrypted password value is based on a username, a context identifier, and a password. The client provides the username and the hashed value to a server. The encrypted password value associated with the username is retrieved at the server. An expected hashed value is computed at the server. The client is validated based on a comparison of the hashed value and the expected hashed value.
    Type: Grant
    Filed: November 30, 2009
    Date of Patent: December 29, 2015
    Assignee: Red Hat, Inc.
    Inventor: James Paul Schneider
  • Patent number: 9218589
    Abstract: Systems and methods for the issuance, management and conveyance of endorsements to authorities, the system comprising an endorsement issuance module configured to issue an endorsement associated with an endorsee, wherein the endorsement prescribes to specified endorsement issuance rules, an endorsement conveyance module configured to validate the endorsement according to the specified endorsement conveyance rules, and an endorsement management module configured to maintain the specified rules according to an authority.
    Type: Grant
    Filed: April 29, 2010
    Date of Patent: December 22, 2015
    Inventors: Arthur F. Register, Jr., Franklin J. Camper
  • Patent number: 9219602
    Abstract: A method and system computes a basepoint for use in a signing operation of a direct anonymous attestation scheme. The method and system includes computing a basepoint at a host computing device and verifying the base point at a trusted platform module (TPM) device.
    Type: Grant
    Filed: December 27, 2011
    Date of Patent: December 22, 2015
    Assignee: Intel Corporation
    Inventors: Jiangtao Li, Ernie Brickell, Willard Monten Wiseman
  • Patent number: 9215069
    Abstract: An automated method for authenticating a proving device to a verifying device involves an elliptic curve formula (ECF) for a predetermined elliptic curve associated with a proving device. According to one example method, the prover sends the verifier a message containing a first proof value (P2). The verifier determines whether P2 is a point on the elliptic curve associated with the proving device. If P2 is not on the elliptic curve, the verifier may determine that the proving device should not be trusted. The message may further comprise a second proof value (K1), and the verifier may automatically determine whether K1 corresponds to P1, based on a previous point (P0) on the elliptic curve. If K1 does not correspond to P1, the verifier may determine that the proving device should not be trusted. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 10, 2012
    Date of Patent: December 15, 2015
    Assignee: Intel Corporation
    Inventors: Xiaoyu Ruan, Xiaozhu Kang
  • Patent number: 9209967
    Abstract: An authenticated encryption method includes receiving, by an Advanced Encryption Standard (AES) engine, a cipher key and computing a hash key using the received cipher key. The computed hash key is stored in a storage memory. The AES engine then receives a packet of data and encrypts the packet of data using the received cipher key. The hash key from the storage memory is sent to a GHASH engine which is used to authenticate the packet of data. Encrypting the packet of data is performed after the hash key is stored in the storage memory. Input flow of the packet of data is enabled after the hash key is stored in the storage memory.
    Type: Grant
    Filed: March 12, 2007
    Date of Patent: December 8, 2015
    Assignee: Exelis, Inc.
    Inventor: Nhu-Ha Yup
  • Patent number: 9210136
    Abstract: A major management apparatus, an authorized management apparatus, an electronic apparatus for delegation management, and delegation management methods thereof are provided. The major management apparatus generates a first and a second delegation deployment messages and respectively transmits them to the authorized management apparatus and the electronic apparatus. The authorized management apparatus encrypts an original authorized operation message into an authorized operation message by an authorization key included in the first delegation deployment message and transmits the authorized operation message to the electronic apparatus. The original authorized operation message includes an operation task message and a right level. The electronic apparatus decrypts the authorized operation message into the original authorized operation message by the authorization key included in the second delegation deployment message and performs an operation according to the operation task message and the right level.
    Type: Grant
    Filed: January 26, 2015
    Date of Patent: December 8, 2015
    Assignee: Institute For Information Industry
    Inventors: Jui-Ming Wu, You-Lian Huang, Chih-Chiang Hsieh, Emery Jou
  • Patent number: 9203832
    Abstract: Authenticating devices utilizing Transport Layer Security (TLS) protocol to facilitate exchange of authentication information or other data to permit or otherwise enable access to services requiring authentication credentials, certificates, tokens or other information. The authentication may utilize Digital Transmission Content Protection (DTCP) certificates, Diffie-Hellman (DH) parameters or other information available to the authenticating devices, optionally without requiring device requesting authentication to obtain an X.509 certificate.
    Type: Grant
    Filed: March 13, 2013
    Date of Patent: December 1, 2015
    Assignee: Cable Television Laboratories, Inc.
    Inventors: Darshak Thakore, Stuart Hoggan, Dave Belt, Amol Bhagwat
  • Patent number: 9197420
    Abstract: A method and apparatus for establishing a wireless connection. A digital certificate having a second name is obtained by a processor unit in response to receiving a selection of a network using a first name broadcast by a wireless access point. A determination is made by the processor unit as to whether the digital certificate is valid. A determination is made by the processor unit as to whether the second name in the digital certificate matches the first name broadcast by the wireless access point. The processor unit establishes the wireless connection to the wireless access point in response to the digital certificate being valid and the second name in the digital certificate matching the first name broadcast by the wireless access point.
    Type: Grant
    Filed: January 6, 2010
    Date of Patent: November 24, 2015
    Assignee: International Business Machines Corporation
    Inventors: Thomas J. Cross, David B. Dewey, Takehiro Takahashi
  • Patent number: 9195825
    Abstract: A data content checker arrangement for protecting communication between a sensitive computer system (102) and an external computer system (104). The arrangement includes a store (108) connected to input and output sub-systems (106) and (114) and to content checkers (110) and (112) arranged in parallel. The input and output sub-systems (106) and (114) are connected to the external computer system (104) and the sensitive computer system (102) respectively. Data received from the external computer system (104) is encrypted by the input sub-system (106) using an encryption key to which the content checkers (110) and (112) have access. The content checkers (110) and (112) can therefore decrypt, read and check the data. If the data passes a content checker's checks, the checker digitally signs and stores it, decrypted, in the store (108); if the checks are not passed, the checker discards the data.
    Type: Grant
    Filed: October 20, 2010
    Date of Patent: November 24, 2015
    Assignee: QINETIQ LIMITED
    Inventors: Simon Robert Wiseman, Katherine Jane Hughes
  • Patent number: 9189416
    Abstract: Methods, systems, and products describe a robust solution for the dictionary problem of data structures. A hash function based on tabulation is twisted to utilize an additional xoring operation and a shift. This twisted tabulation offers strong robustness guarantees over a set of queries in both linear probing and chaining.
    Type: Grant
    Filed: October 11, 2014
    Date of Patent: November 17, 2015
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Mikkel Thorup, Mihai Patrascu
  • Patent number: 9191378
    Abstract: According to an embodiment, a communication apparatus includes a security control unit. The security control unit establishes first and second secure communication channels to a first server which manages communication security keys and second server which provides a service regarding a smart meter, respectively when operation to the smart meter is started, performs mutual authentication with the first server and acquire a first key from the first server via the first secure communication channel, and relays mutual authentication with the first server and acquisition of a second key from the first server via the first secure communication channel for the smart meter.
    Type: Grant
    Filed: December 27, 2012
    Date of Patent: November 17, 2015
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Seijiro Yoneyama, Mitsuru Kanda
  • Patent number: 9185106
    Abstract: An access control method for accessing an embedded system includes: performing a first access control operation for an access system by a first authentication subject, wherein the first access control operation includes performing a first authentication for the access system; when the first access control operation is passed, receiving at the first authentication subject a result of a second access control operation for the access system which is performed by a second authentication subject that is separate from the first authentication subject performing a second authentication for authenticating whether the access system is an access system that is authenticated by a second authentication subject that is separate from the first authentication subject, and receiving the result of the authentication; and allowing the access system to access the embedded system if the first authentication and the second authentication are successful.
    Type: Grant
    Filed: February 13, 2014
    Date of Patent: November 10, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Myung-Hee Kang, Dong-Jin Park, Jae-Ik Cho
  • Patent number: 9184914
    Abstract: Provided is an information processing apparatus including a message generating unit that generates a message based on a multi-order multivariate polynomial set F=(f1, . . . ,fm) defined on a ring K and a vector s that is an element of a set Kn, a message providing unit that provides the message to a verifier holding the multi-order multivariate polynomial set F and a vector y=(y1, . . . ,ym)=(f1(s), . . . ,fm(s)), and a response providing unit that provides the verifier with response information corresponding to a verification pattern selected by the verifier from among k (where k?3) verification patterns. The vector s is a secret key. The multi-order multivariate polynomial set F and the vector y are public keys. The message is information obtained by performing an operation prepared for a verification pattern corresponding to the response information in advance using the public keys and the response information.
    Type: Grant
    Filed: June 28, 2012
    Date of Patent: November 10, 2015
    Assignee: Sony Corporation
    Inventor: Koichi Sakumoto
  • Patent number: 9178700
    Abstract: Provided an information processing apparatus including a message generation unit that generates a message based on a pair of multi-order multivariate polynomials F=(f1, . . . , fm) and a vector s that is an element of a set Kn, a message supply unit that supplies the message to a verifier storing the pair of multi-order multivariate polynomials F and vectors y=(y1, . . . , ym)=(f1(s), . . . , fm(s)), an intermediate information generation unit that generates third information based on first information randomly selected by the verifier and second information obtained at a time of generation of the message, an intermediate information supply unit that supplies the third information to the verifier, and a response supply unit that supplies the verifier with response information corresponding to a verification pattern which the verifier selects from among k (where k?2) verification patterns.
    Type: Grant
    Filed: June 25, 2012
    Date of Patent: November 3, 2015
    Assignee: SONY CORPORATION
    Inventor: Koichi Sakumoto
  • Patent number: 9166790
    Abstract: In a communicator in a communication system, a commission information generator for generating a commission parameter to make a process on a communication between communicators performed by another computer includes a first memory for storing a secret key and an encrypter for generating N number of the commission parameters, where N is a natural number, from a first to an N-th commission parameter. The encrypter regards a j-th shared key, where j is a positive integer equal to or less than N, out of the N number of shared keys as key information, encrypts a bit sequence representation of j-th partial information, associated with the j-th shared key, out of N pieces of partial information, and thereby generates a j-th commissioned parameter.
    Type: Grant
    Filed: January 16, 2013
    Date of Patent: October 20, 2015
    Assignee: Oki Electric Industry Co., Ltd.
    Inventors: Jun Nakashima, Kiyoshi Fukui
  • Patent number: 9164926
    Abstract: The present invention discloses a security control method of network storage to ensure that the unencrypted data cannot be figured out from all information stored on the server. The method includes: encrypting, the private key of a user using a user credential and storing the encrypted private key in a server; encrypting data using a storage key, when uploading the data to the server, encrypting the decryption key corresponding to the storage key using the public key of the user, and submitting the encrypted data and the encrypted decryption key to the server.
    Type: Grant
    Filed: November 22, 2013
    Date of Patent: October 20, 2015
    Assignee: Tianjin Sursen Investment Co., Ltd.
    Inventor: Donglin Wang
  • Patent number: 9165297
    Abstract: The virtual account and token-based digital cash token protocols use a combination of blind digital signatures and pseudonym authentication with at least two pairs of public and private keys. A user has one master pair of private and public keys and many pseudonym pairs of private and public keys. The new protocols combine blind digital signature and pseudonym-based authentication. Blind digital signatures based on the master pair of keys are used to withdraw digital cash from the user's bank account under the user's real identity. A pseudonym pair of keys is used for depositing digital cash with a digital cash issuer. Pseudonym key pairs are used for spending the digital cash. Digital cash includes digital cash tokens in virtual accounts, which can be managed from a user's fixed or mobile computing platform.
    Type: Grant
    Filed: September 10, 2012
    Date of Patent: October 20, 2015
    Assignee: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: Ahmed Ibrahim Al-Herz, Lahouari Ghouti, Mohammad K. Ibrahim
  • Patent number: 9160532
    Abstract: A system, a method, and a computer program for generating a seed and/or a key from live biometric indicia, such that all the information necessary for generating the seed and/or the key is not stored on a storage medium.
    Type: Grant
    Filed: May 29, 2014
    Date of Patent: October 13, 2015
    Assignee: Ceelox Patents, LLC
    Inventors: Erix Pizano, Joe Sass
  • Patent number: 9152636
    Abstract: The present invention discloses a content protection system in a storage medium and the method of the same. The storage medium includes a flash disk, a memory card, a hard disk, a CDR, or a MO. In one aspect of the present invention, the content protection system in a storage medium includes a database; a partitioning module coupled to the database to partition the storage medium; and a link table managing module coupled to the database to establish and manage a link table of a file to be stored in the storage medium.
    Type: Grant
    Filed: March 7, 2008
    Date of Patent: October 6, 2015
    Assignee: LEADCOM TECHNOLOGY CO., LTD.
    Inventors: Chien-Chung Tseng, Hsiang-Wen Shih, Wang-Ju Lee, Hsin-Nan Lin
  • Patent number: 9152383
    Abstract: An embodiment concerns a method for encrypting a message through a cryptographic algorithm including a computation of a mathematical function including the computation of one or more modular multiplications. Such a cryptographic algorithm has a respective module. The method, carried out with an electronic device, includes: providing a first parameter; generating a random number; calculating a Montgomery parameter based on said first parameter and on a integer multiple of said random number; generating a representation of the message to be encrypted in a Montgomery domain through a Montgomery conversion function applied to the message and to the Montgomery parameter; carrying out the calculation of the mathematical function on the message represented in the Montgomery domain.
    Type: Grant
    Filed: November 5, 2012
    Date of Patent: October 6, 2015
    Assignee: STMicroelectronics S.r.l.
    Inventors: Guido Marco Bertoni, Ruggero Susella
  • Patent number: 9148282
    Abstract: A method is presented to compute square roots of finite field elements from the prime finite field of characteristic p over which points lie on a defined elliptic curve. Specifically, while performing point decompression of points that lie on a standardized elliptic curve over a prime finite field of characteristic 2224?296+1, the present method utilizes short Lucas sub-sequences to optimize the implementation of a modified version of Mueller's square root algorithm, to find the square root modulo of a prime number. The resulting method is at least twice as fast as standard methods employed for square root computations performed on elliptic curves.
    Type: Grant
    Filed: June 18, 2013
    Date of Patent: September 29, 2015
    Assignee: Certicom Corp.
    Inventor: Robert John Lambert
  • Patent number: 9137017
    Abstract: A method and system for key recovery for a private key of a digital certificate for a client.
    Type: Grant
    Filed: June 1, 2010
    Date of Patent: September 15, 2015
    Assignee: Red Hat, Inc.
    Inventors: Christina Fu, Ade Lee
  • Patent number: 9137023
    Abstract: A computer-implemented method for signing computer applications is disclosed. The method includes generating a compiled version of a first software application, signing the first software application with a digital certificate locally to a developer of the first software application without assistance from a central certification authority, and submitting the signed first software application to an on-line application store.
    Type: Grant
    Filed: December 22, 2014
    Date of Patent: September 15, 2015
    Assignee: Google Inc.
    Inventors: Dianne K. Hackborn, David P. Bort, Joseph M. Onorato, Daniel R. Bornstein, Andrew T. McFadden, Brian J. Swetland, Richard G. Cannings