Nonlinear (e.g., Pseudorandom) Patents (Class 380/46)
  • Patent number: 9166789
    Abstract: According to an embodiment, a cryptographic processing apparatus performs processes to encrypt plain text or decrypt cipher text. The processes include a non-linear process using multiplication. The non-linear process is a process performed using intermediate data masked with mask data. The intermediate data is data in a middle of the plurality of processes. The mask data hides the intermediate data. The apparatus includes a non-linear processing unit configured to receive first data that is an exclusive OR of a product of the intermediate data and first mask data and second mask data, and output second data that is an exclusive OR of a product of data obtained by the non-linear process on the intermediate data and data obtained by the non-linear process on the first mask data and third mask data having a predetermined correspondence relation with the second mask data.
    Type: Grant
    Filed: February 15, 2013
    Date of Patent: October 20, 2015
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Hanae Ikeda, Takeshi Kawabata
  • Patent number: 9160533
    Abstract: A system for random number generation may include non-volatile memory, and a random number stored on the non-volatile memory. The system may also include a key linked to the random number. The system may further include a computer-apparatus designed to use the random number based upon the key.
    Type: Grant
    Filed: August 15, 2013
    Date of Patent: October 13, 2015
    Assignee: International Business Machines Corporation
    Inventors: James R. Kozlosk, Robert K. Montoye, Raquel Norel, John J. Rice
  • Patent number: 9148281
    Abstract: A system for random number generation may include non-volatile memory, and a random number stored on the non-volatile memory. The system may also include a key linked to the random number. The system may further include a computer-apparatus designed to use the random number based upon the key.
    Type: Grant
    Filed: March 5, 2013
    Date of Patent: September 29, 2015
    Assignee: International Business Machines Corporation
    Inventors: James R. Kozlosk, Robert K. Montoye, Raquel Norel, John J. Rice
  • Patent number: 9131113
    Abstract: The present invention provides a method for secure communication of digital information between a transmission entity and at least one reception entity. The method may be applied in the domain of audio/video data transmission, where stuffing data packets comprising random payloads are inserted into a transport stream along with true data packets comprising the audio/video data. The dummy data packets are detectable by an authorized reception entity but not detectable by unauthorized reception entities. A large number of stuffing data packets are included in the transmission to occupy bandwidth and to further render the job difficult for an unauthorized reception entity which tries to intercept the transmission.
    Type: Grant
    Filed: November 1, 2011
    Date of Patent: September 8, 2015
    Assignee: NAGRAVISION S.A.
    Inventors: Jean-Philippe Aumasson, Christian Schwarz
  • Patent number: 9128877
    Abstract: Systems and methods for transforming data involving a secure format from which the data is recoverable. In one implementation, there is provided a method of generating H output data from W data input streams produced from input data. Moreover, the method may include generating the H discrete output data components via application of the W data inputs to one or more transforming components or processes having specified mathematic operations and/or a generator matrix functionality, wherein the W data inputs are recoverable via a recovery process capable of reproducing the W data inputs from a subset (any W members) of the H output data streams.
    Type: Grant
    Filed: October 10, 2013
    Date of Patent: September 8, 2015
    Inventor: Robert E. Cousins
  • Patent number: 9094471
    Abstract: A method of providing, to a user equipment, first information for generating a cipher key used for encryption, and for providing, to an authorized intercept device, second information for generating the cipher key, the method including determining a generator function that, based on an input state value, outputs a next cipher key and a next state value, determining an initial state value for the generator function, providing, to the authorized intercept device, the generator function and the initial state value as the second information, generating the cipher key and a state value based on the function generator and the input state value, generating a pseudo-random value based on the cipher key, and transmitting, to the user equipment, the pseudo-random value as the first information, wherein the user equipment generates the cipher key based on the pseudo-random value.
    Type: Grant
    Filed: August 22, 2012
    Date of Patent: July 28, 2015
    Assignee: Certicom Corp.
    Inventor: Matthew John Campagna
  • Patent number: 9088278
    Abstract: Methods, systems and devices related to authentication of chips using physical physical unclonable functions (PUFs) are disclosed. In preferred systems, differentials of PUFs are employed to minimize sensitivity to temperature variations as well as other factors that affect the reliability of PUF states. In particular, a PUF system can include PUF elements arranged in series and in parallel with respect to each other to facilitate the measurement of the differentials and generation of a resulting bit sequence for purposes of authenticating the chip. Other embodiments are directed to determining and filtering reliable and unreliable states that can be employed to authenticate a chip.
    Type: Grant
    Filed: May 3, 2013
    Date of Patent: July 21, 2015
    Assignee: International Business Machines Corporation
    Inventors: Dirk Pfeiffer, Jean-Olivier Plouchart, Peilin Song
  • Patent number: 9065654
    Abstract: The present disclosure includes methods and devices for parallel encryption/decryption. In one or more embodiments, an encryption/decryption device includes an input logic circuit, an output logic circuit, and a number of encryption/decryption circuits arranged in parallel between the input logic circuit and the output logic circuit. For example, each encryption/decryption circuit can be capable of processing data at an encryption/decryption rate, and the number of encryption/decryption circuits can be equal to or greater than an interface throughput rate divided by the encryption/decryption rate.
    Type: Grant
    Filed: January 15, 2013
    Date of Patent: June 23, 2015
    Assignee: Micron Technology, Inc.
    Inventors: Mehdi Asnaashari, Robin Sarno
  • Patent number: 9049223
    Abstract: A user system includes terminal equipment configured to receive and send data through a communication network; a terminal security support system removably insertable in, and configured to cooperate with, the terminal equipment; and a trusted user platform for the terminal equipment. The trusted user platform includes an information protection system configured to implement security functionalities, configuration instances for the information protection system, and a trusted communication agent configured to provide a safe communication between the terminal security support system and a remote management centre through the terminal equipment to allow the information protection system to be remotely configured from the remote management centre.
    Type: Grant
    Filed: October 29, 2004
    Date of Patent: June 2, 2015
    Assignee: TELECOM ITALIA S.P.A.
    Inventors: Elisa Alessio, Luca Pesando, Davide Pratone
  • Patent number: 9042545
    Abstract: An apparatus and method for converting a random binary sequence into a random integer is provided. The present invention converts a random binary sequence into a random integer, and determines whether the corresponding random integer falls within a preset integer interval. Further, if it is determined that the random integer generated from the random binary sequence does not fall within the preset integer interval, the present invention repeatedly updates a random binary sequence until a random integer falling within the corresponding integer interval is obtained, thus outputting uniformly distributed random integers which fall within the preset integer interval.
    Type: Grant
    Filed: November 20, 2013
    Date of Patent: May 26, 2015
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Bonwook Koo, Dongyoung Roh, Daesung Kwon
  • Patent number: 9032208
    Abstract: A communication terminal that can adjust which section of a one-time pad cipher key is used and achieve cipher communication when there is a possibility that the one-time pad cipher keys are not completely matched between communication terminals. A cipher key transfer device acquires a one-time pad cipher key from a key sharing system, divides the acquired one-time pad cipher key with a predetermined number of bits, and transfers the same to a mobile communication terminal after converting the same into one-time pad cipher key cartridges. Along with the partner's terminal, the mobile communication terminal negotiates which one-time pad cipher key cartridge will be used to perform cipher communication, decides the one-time pad cipher key cartridge to be used, and begins cipher communication.
    Type: Grant
    Filed: August 24, 2010
    Date of Patent: May 12, 2015
    Assignee: Mitsubishi Electric Corporation
    Inventors: Hirosato Tsuji, Yoichi Shibata
  • Publication number: 20150124963
    Abstract: A method in a first entity for authenticating itself to a second entity by proving to the second entity that it is in possession of a full secret without sending the full secret to the second entity, the method comprising: receiving in the first entity an input from a user, the full secret having been divided into at least a first factor and a second factor and the input relating to the second factor of the full secret; reconstructing in the first entity the full secret from at least the first factor and the input; and carrying out a calculation in the first entity using the reconstructed full secret and sending the results of the calculation to the second entity, wherein the results provide an input to a pairing calculation in the second entity. The second entity carries out the pairing calculation to determine whether the client is in possession of the secret. The first entity may be a client and the second entity may be a server.
    Type: Application
    Filed: January 13, 2015
    Publication date: May 7, 2015
    Inventors: Kealan MCCUSKER, Brian SPECTOR, Michael SCOTT
  • Publication number: 20150117644
    Abstract: In a mobile communication device, multiple sets of sensor measurement data are obtained, each from a corresponding hardware sensor resident on the device. Insufficiently random data is filtered from each of the data sets to produce random data sets which are combined to produce entropy data which is stored in an entropy data cache. An entropy pool is monitored to determine a level of entropy data available and, based on the level determined, entropy data is provided from the entropy data cache to the entropy pool. Entropy data from the entropy pool is then applied to perform a cryptographic operation such as the generation of an encryption key for encrypting communications sent or received by the mobile communication device.
    Type: Application
    Filed: October 31, 2013
    Publication date: April 30, 2015
    Applicant: Apriva, LLC
    Inventors: Randolph A. Best, Michael S. Klingen, Robert C. Smith, Charles S. Grochowski
  • Publication number: 20150117642
    Abstract: In a mobile communication device, multiple sets of sensor measurement data are obtained, each from a corresponding hardware sensor resident on the device. Insufficiently random data is filtered from each of the data sets to produce random data sets which are combined to produce entropy data which is stored in an entropy data cache. An entropy pool is monitored to determine a level of entropy data available and, based on the level determined, entropy data is provided from the entropy data cache to the entropy pool. Entropy data from the entropy pool is then applied to perform a cryptographic operation such as the generation of an encryption key for encrypting communications sent or received by the mobile communication device.
    Type: Application
    Filed: October 31, 2013
    Publication date: April 30, 2015
    Applicant: Apriva, LLC
    Inventors: Randolph A. Best, Michael S. Klingen, Robert C. Smith, Charles S. Grochowski
  • Publication number: 20150117643
    Abstract: In a mobile communication device, multiple sets of sensor measurement data are obtained, each from a corresponding hardware sensor resident on the device. Insufficiently random data is filtered from each of the data sets to produce random data sets which are combined to produce entropy data which is stored in an entropy data cache. An entropy pool is monitored to determine a level of entropy data available and, based on the level determined, entropy data is provided from the entropy data cache to the entropy pool. Entropy data from the entropy pool is then applied to perform a cryptographic operation such as the generation of an encryption key for encrypting communications sent or received by the mobile communication device.
    Type: Application
    Filed: October 31, 2013
    Publication date: April 30, 2015
    Applicant: Apriva, LLC
    Inventors: Randolph A. Best, Michael S. Klingen, Robert C. Smith, Charles S. Grochowski
  • Publication number: 20150110269
    Abstract: An encryption device generates non-commutative matrices A1, A2 based on private data A and prime numbers p1, p2, and operates the non-commutative matrices A1, A2 on vectors vi1, vi?12. The encryption device performs non-linear transformation to transform the vectors vi1, vi2 into bit sequences, and joins these to the bit sequences W1, W2. The encryption device repeats the operation of the non-convertible matrices and the non-linear transformation until the respective numbers of bits of the bit sequence W1 and the bit sequence W2 have reached a number of bits of a bit sequence expressing encryption target data. The encryption device derives a pseudo-random number bit sequence by computing the exclusive logical sum between the bit sequence W1 and the bit sequence W2, and performs encryption using the pseudo-random number bit sequence.
    Type: Application
    Filed: March 15, 2013
    Publication date: April 23, 2015
    Inventors: Masanori Ohya, Satoshi Iriyama, Luigi Accardi, Massimo Regoli
  • Publication number: 20150110268
    Abstract: A method for coding and decoding information (10) associated with an item includes the steps of coding the information (10) associated with the item through an encryption key (20) and a first encryption algorithm, so as to generate a code (50) associated with the information (10), the code being realized through at least one material, typically an ink, having predefined electric properties (30) and being readable and decryptable by applying a variable electric field, and of applying the code (50) to the item, wherein the method generates encrypted information (95) which can be obtained by encrypting variable information (70) through a second encryption algorithm which uses, as an encryption key, the information (10) associated with the item, and applies the variable information (70) to the item or to a second item associated with the item.
    Type: Application
    Filed: March 15, 2013
    Publication date: April 23, 2015
    Inventor: Paul Peter Wilkinson
  • Patent number: 9008303
    Abstract: Methods and apparatus are provided for generation of forward secure pseudorandom numbers. A forward secure pseudorandom number is generated by obtaining a first state si corresponding to a current leaf node vi in a hierarchical tree, wherein the current leaf vi produces a first pseudorandom number ri?t and wherein the hierarchical tree comprises at least one chain comprised of a plurality of nodes on a given level of the hierarchical tree; updating the first state si to a second state si+t corresponding to a second leaf node vi+t; and computing a second pseudorandom number ri+t?1 corresponding to the second leaf node vi+t. The variable t may be an integer greater than one. Updating the state does not require generation of all pseudorandom numbers produced by leaf nodes between the current leaf node vi and the second leaf node vi+t.
    Type: Grant
    Filed: December 22, 2011
    Date of Patent: April 14, 2015
    Assignee: EMC Corporation
    Inventors: Ari Juels, Nikolaos Triandopoulos, Kevin Bowers
  • Publication number: 20150098568
    Abstract: The present invention relates to a method for coding a first data stream and a method for decoding a second data stream wherein the coding is the result of comparing the first data stream with a third data stream formed by a pseudorandom sequence by means of an exclusive comparison operation (XOR). Specifically, the invention relates to the methods based, on hyperchaotic coding methods for generating the pseudorandom, sequences used in coding and decoding.
    Type: Application
    Filed: May 23, 2013
    Publication date: April 9, 2015
    Inventor: Gerard Vidal Cassanya
  • Patent number: 9002004
    Abstract: Embodiments of the present invention provide a test and measurement instrument that displays acquired data on a logarithmic scale without intensity banding. The test and measurement instrument processes the acquired data before it is displayed by appending pseudo-random sub-LSB (least significant bit) values to it. When the processed acquired data is displayed on a logarithmic scale, the pseudo-random sub-LSB values fill in the gaps between discrete power levels, thereby eliminating intensity banding and providing a smooth, visually pleasing display.
    Type: Grant
    Filed: April 13, 2011
    Date of Patent: April 7, 2015
    Assignee: Tektronix, Inc.
    Inventor: David Eby
  • Patent number: 8990570
    Abstract: Methods and apparatus are provided for secure function evaluation for a covert client and a semi-honest server using string selection oblivious transfer. An information-theoretic version of a garbled circuit C is sliced into a sequence of shallow circuits C1, . . . Cn, that are evaluated. Consider any wire wj of C that is an output wire of Ci, and is an input wire of Ci+1. When a slice Ci is evaluated, Ci's 1-bit wire key for wj is computed by the evaluator, and then used, via string selection oblivious transfer (SOT), to obtain the wire key for the corresponding input wire of Ci+1. This process repeats until C's output wire keys are computed by the evaluator. The 1-bit wire keys of the output wires of the slice are randomly assigned to wire values.
    Type: Grant
    Filed: July 31, 2012
    Date of Patent: March 24, 2015
    Assignee: Alcatel Lucent
    Inventors: Vladimir Y. Kolesnikov, Ranjit Kumaresan
  • Patent number: 8989373
    Abstract: A method for connecting an external apparatus and a multimedia replaying apparatus using the same. The method includes determining whether a command for displaying menus is input while multimedia content is replayed, determining a multimedia content replay state indicating whether a part or the whole of the multimedia contents is being replayed at an external apparatus if it is determined that the command for displaying menus is input, and displaying the menus comprising the multimedia content replay state on an area displaying a video of the multimedia contents. Therefore, a part or entire of replayed multimedia contents is readily transmitted to an external apparatus for wireless communication.
    Type: Grant
    Filed: April 7, 2008
    Date of Patent: March 24, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Kyung-min Kim
  • Patent number: 8983068
    Abstract: An NLFSR of length k, configured to output a sequence of masked values x?i=xi+mi according to a masked recurrence x?n+k=f(x?n, . . . , x?n+k?1), the NLFSR including a nonlinear feedback function configured to compute f(x?n, . . . , x?n+k?1) so as to obtain a feedback value, a correction function configured to compute (mn, . . . , nn+k?1)+mn+k+h(mn, mn+k?1, xn, . . . , xn+k?1) to obtain a correction value c, and a corrector configured to correct the feedback value {circumflex over (x)}?n+k using the correction value c to obtain a corrected feedback value which forms x?n+k.
    Type: Grant
    Filed: March 6, 2013
    Date of Patent: March 17, 2015
    Assignee: Infineon Technologies AG
    Inventors: Berndt Gammel, Stefan Mangard
  • Patent number: 8983069
    Abstract: In a counter mode encryption scheme, a sending device sends a first message including first cipher text and a first counter used to generate the first cipher text to a receiving device for decryption. The sending device subsequently generates a second counter for generating second cipher text. The sending device sends a second message including the second cipher text and intermediate state data corresponding to a change between the first counter second counter to the receiving device for decryption. The intermediate state data are represented by a smaller number of bits than the first counter. The method enables improved counter mode encrypted communication in networks that lose one or more intermediate messages between the first message and the second message.
    Type: Grant
    Filed: March 14, 2013
    Date of Patent: March 17, 2015
    Assignee: Robert Bosch GmbH
    Inventors: Jorge Guajardo Merchan, Attila A. Yavuz, Benjamin Glas, Markus Ihle, Hamit Hacioglu, Karsten Wehefritz
  • Publication number: 20150074423
    Abstract: The present embodiments disclose methods and devices for digitizing documents. The device includes a document-scanning device designed to digitize at least one document existing as a hard copy, and having a security device that is designed to protect the at least one digitize document against unauthorized access on the basis of an identifier that is only valid once.
    Type: Application
    Filed: March 18, 2013
    Publication date: March 12, 2015
    Inventors: Florian Kreitmaier, Andreas Köpf
  • Patent number: 8971530
    Abstract: Embodiments of an invention for cryptographic key generation using a stored input value and a stored count value have been described. In one embodiment, a processor includes non-volatile storage storing an input value and a count value, and logic to generate a cryptographic key based on the stored input value and the stored count value.
    Type: Grant
    Filed: June 24, 2009
    Date of Patent: March 3, 2015
    Assignee: Intel Corporation
    Inventor: Daniel Nemiroff
  • Publication number: 20150055778
    Abstract: A hardware-based digital random number generator is provided. In one embodiment, a processor includes a digital random number generator (DRNG) to condition entropy data provided by an entropy source, to generate a plurality of deterministic random bit (DRB) strings, and to generate a plurality of nondeterministic random bit (NRB) strings, and an execution unit coupled to the DRNG, in response to a first instruction to read a seed value, to retrieve one of the NRB strings from the DRNG and to store the NRB string in a destination register specified by the first instruction.
    Type: Application
    Filed: December 29, 2011
    Publication date: February 26, 2015
    Inventors: George W. Cox, David Johnston, Martin G. Dixon, Stephen A. Fischer, Jason W. Brandt
  • Patent number: 8964976
    Abstract: A secure information storage management system may securely manage the storage of confidential information. A randomizer module may randomly generate a schema that specifies a random number of pieces, a random size for each piece, a random sequence for the pieces, and/or a random location where each piece is to be stored. The randomizer module may divide the confidential information into pieces that collectively constitute the confidential information in conformance with the schema. A storage management module may cause each piece of confidential information to be stored at a different, non-contiguous storage location. When present, the storage management module may cause each piece to be stored at the location for it that is specified in the schema.
    Type: Grant
    Filed: July 15, 2013
    Date of Patent: February 24, 2015
    Assignee: Oceansblue Systems, LLC
    Inventors: Rogel Patawaran, Greg Chapman
  • Publication number: 20150049870
    Abstract: A machine instruction is provided that includes an opcode field to provide an opcode, the opcode to identify a perform pseudorandom number operation, and a register field to be used to identify a register, the register to specify a location in memory of a first operand to be used. The machine instruction is executed, and execution includes for each block of memory of one or more blocks of memory of the first operand, generating a hash value using a 512 bit secure hash technique and at least one seed value of a parameter block of the machine instruction; and storing at least a portion of the generated hash value in a corresponding block of memory of the first operand, the generated hash value being at least a portion of a pseudorandom number.
    Type: Application
    Filed: October 21, 2014
    Publication date: February 19, 2015
    Inventors: Dan F. Greiner, Bernd Nerz, Tamas Visegrady
  • Patent number: 8958556
    Abstract: A method of secure cryptographic calculation includes formulating a first list of first random quantities, formulating a first non-linear substitution operator masked with at least part of the first list, and formulating a second list determined from the first list. The second list includes second random quantities respectively determined from the first random quantities. A second non-linear substitution operator masked with at least part of the second list is formulated. At least two successive implementations of a cryptographic calculation algorithm are performed that includes N rounds of calculations carried out successively to obtain output data based on input data and of a secret key, with a data path of the cryptographic calculation algorithm being masked.
    Type: Grant
    Filed: April 6, 2012
    Date of Patent: February 17, 2015
    Assignee: STMicroelectronics (Rousset) SAS
    Inventors: Pierre Yvan Liardet, Fabrice Romain
  • Patent number: 8958555
    Abstract: In one exemplary embodiment of the invention, a method for computing a resultant and a free term of a scaled inverse of a first polynomial v(x) modulo a second polynomial fn(x), including: receiving the first polynomial v(x) modulo the second polynomial fn(x), where the second polynomial is of a form fn(x)=xn±1, where n=2k and k is an integer greater than 0; computing lowest two coefficients of a third polynomial g(z) that is a function of the first polynomial and the second polynomial, where g(z)?i=0n?1(v(?i)?z), where ?0, ?1, . . . , ?n?1 are roots of the second polynomial fn(x) over a field; outputting the lowest coefficient of g(z) as the resultant; and outputting the second lowest coefficient of g(z) divided by n as the free term of the scaled inverse of the first polynomial v(x) modulo the second polynomial fn(x).
    Type: Grant
    Filed: June 19, 2013
    Date of Patent: February 17, 2015
    Assignee: International Business Machines Corporation
    Inventors: Craig B. Gentry, Shai Halevi
  • Patent number: 8958562
    Abstract: Key requests in a data processing system may include identifiers such as user names, policy names, and application names. The identifiers may also include validity period information indicating when corresponding keys are valid. When fulfilling a key request, a key server may use identifier information from the key request in determining which key access policies to apply and may use the identifier in determining whether an applicable policy has been satisfied. When a key request is authorized, the key server may generate a key by applying a one-way function to a root secret and the identifier. Validity period information for use by a decryption engine may be embedded in data items that include redundant information. Application testing can be facilitated by populating a test database with data that has been encrypted using a format-preserving encryption algorithm. Parts of a data string may be selectively encrypted based on their sensitivity.
    Type: Grant
    Filed: January 16, 2007
    Date of Patent: February 17, 2015
    Assignee: Voltage Security, Inc.
    Inventors: Terence Spies, Matthew J. Pauker
  • Publication number: 20150043732
    Abstract: A method begins by a processing module applying a share encoding function on data to produce a plurality of encoded shares and generating a corresponding plurality of random numbers for the plurality of encoded shares. The method continues with the processing module generating an encryption key based on a common password and a corresponding one of the corresponding plurality of random numbers and encrypting the encoded share utilizing the encryption key to produce an encrypted share for each encoded share of the plurality of encoded shares. The method continues with the processing module facilitating storage of the corresponding plurality of random numbers and each of the encrypted shares.
    Type: Application
    Filed: September 9, 2014
    Publication date: February 12, 2015
    Applicant: CLEVERSAFE, INC.
    Inventors: Jason K. Resch, Greg Dhuse, Wesley Leggette, Andrew Baptist
  • Patent number: 8954740
    Abstract: A server receives identifying information of a user of a client device and data encrypted with a public key of a group, where the encrypted data includes an encrypted session key for secure content. The server determines whether the user is a member of the group using the identifying information of the user. If the user is a member of the group, the server decrypts the encrypted session key using a private key of the group, and causes the client device to obtain a session key to access the secure content.
    Type: Grant
    Filed: October 4, 2010
    Date of Patent: February 10, 2015
    Assignee: Symantec Corporation
    Inventors: Vincent E. Moscaritolo, Damon Cokenias, David Finkelstein
  • Patent number: 8954745
    Abstract: A method and apparatus are provided to allow a user of a communications device to utilize one-time password generators for two-way authentication of users and servers, i.e., proving to users that servers are genuine and proving to servers that users are genuine. The present invention removes the need for a user to have a separate physical device, e.g., token, per company or service, reduces the cost burden on the companies and allows for two-way authentication via multiple access methods, e.g., telephone, web interfaces, automatic teller machines (ATMs), etc. Also, the present invention may be utilized in consumer and enterprise applications.
    Type: Grant
    Filed: April 3, 2007
    Date of Patent: February 10, 2015
    Assignee: Alcatel Lucent
    Inventors: Debra L. Cook, Vijay K. Gurbani, Maarten Wegdam
  • Publication number: 20150036823
    Abstract: A short-range communication tag includes a transmitter, a clock circuit providing a clock value and a memory containing a unique identification value. The tag further includes a processor which generates encryption keys with a period of K seconds and combines the unique identification value with the encryption key, according to a predetermined encryption method, to generate an obfuscated unique identification value. The tag further includes a short-range transmitter to transmit the tag identification value.
    Type: Application
    Filed: October 13, 2014
    Publication date: February 5, 2015
    Inventor: Nicolas Graube
  • Patent number: 8943567
    Abstract: An additional service that authenticates personal information of a second person by using the mobile identification service in response to a first person requesting authentication is provided. As a result, the authenticated personal information of the second person is shown to the first person.
    Type: Grant
    Filed: October 6, 2011
    Date of Patent: January 27, 2015
    Assignee: Teliasonera AB
    Inventor: Olli Matti Jussila
  • Patent number: 8941405
    Abstract: A FET pair based physically unclonable function (PUF) circuit with a constant common mode voltage and methods of use are disclosed. The circuit includes a first n-type field effect transistor (NFET) and a second NFET. The circuit also includes a first load resistor coupled to the first NFET by a first p-type field effect transistor (PFET) and a second load resistor coupled to the second NFET by a second PFET. The circuit further comprises a closed loop, wherein the closed loop creates a constant common mode voltage.
    Type: Grant
    Filed: August 3, 2012
    Date of Patent: January 27, 2015
    Assignee: International Business Machines Corporation
    Inventors: Howard H. Chi, Haitao O. Dai, Kai D. Feng, Donald J. Papae
  • Patent number: 8943332
    Abstract: A method of establishing the integrity of an audit record set is described. The method comprises receiving a set of audit records and generating a first set of random values wherein each audit record in the set corresponds to at least one value of the first set. The method further comprises generating a second set of values based on an audit record and a corresponding value of the first set for each audit record in the set and generating a summary value based on the second set of values. The method further comprises certifying the summary value to generate an integrity certificate enabling verification of the integrity of the audit record set and storing the audit record set and at least one of the first set of values and the generated digital signature.
    Type: Grant
    Filed: October 31, 2006
    Date of Patent: January 27, 2015
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: William Horne, Stuart Haber, Tomas Sander
  • Publication number: 20150016606
    Abstract: According to an embodiment, a generating device includes a first key generator, a second key generator, an output unit, and an update unit. The first key generator is configured to generate a first key that is a sequence of bits according to a first key rule on the basis of a random number. The second key generator is configured to generate multiple second keys that are sequences of bits partially having correlation with one another according to a second key rule on the basis of the first key. The output unit is configured to output the first key and at least one of the second keys. The update unit is configured to generate update information for updating a second key by updating a partial sequence of the second key, the partial sequence having no correlation with the other second keys not to be updated.
    Type: Application
    Filed: July 9, 2014
    Publication date: January 15, 2015
    Applicant: Kabushiki Kaisha Toshiba
    Inventors: Tsukasa Omino, Yuichi Komano
  • Publication number: 20150010149
    Abstract: A method of generating an unpredictable number in a computing device is provided. The method comprises the computing device performing the following programmed steps: obtaining a plurality of data elements; performing a first one way function on an internal value P and the plurality of data elements to update the value P; and performing a second one way function on the value P to obtain the unpredictable number. A computing device adapted to perform this method is also described.
    Type: Application
    Filed: July 1, 2014
    Publication date: January 8, 2015
    Inventors: David A. Roberts, Michael Ward
  • Patent number: 8930712
    Abstract: A system for metric obfuscation may include one or more processors and memory. The one or more processors may receive a dataset comprising a plurality of metrics that relate to user demographic information and may generate a seed based at least in part on the dataset. The one or more processors may initialize a pseudorandom number generator with the seed and may generate a plurality of pseudorandom numbers using the pseudo-random number generator. The one or more processors may generate a plurality of obfuscated metrics corresponding to the plurality of metrics, wherein each of the plurality of obfuscated metrics is generated at least in part based on a corresponding metric of the plurality of metrics and a corresponding pseudorandom number of the plurality of pseudorandom numbers. The one or more processors may provide the plurality of obfuscated metrics.
    Type: Grant
    Filed: July 12, 2012
    Date of Patent: January 6, 2015
    Assignee: Google Inc.
    Inventors: Linus Chou, Jacob B Matthews, James H. Koh
  • Publication number: 20140369498
    Abstract: A one-time-pad encryption system where encrypted one-time-pad keys can be distributed to users on physical media or on a computer network from a central server. Each one-time-pad key has a key identification number that facilitates key management. Each encrypted data set includes a header specifying an offset within the one-time-pad key for commencement of decryption so that messages can be decrypted in any order. Before encryption begins, the length of remaining unused key is compared to the length of the data set to be encrypted. Encryption control buttons are added to a word processor and other programs as an addition to the user interface.
    Type: Application
    Filed: June 15, 2013
    Publication date: December 18, 2014
    Inventor: Wolfgang Hammersmith
  • Patent number: 8907794
    Abstract: Various cryptographic locks for securing assets, secure containers and methods of operating a cryptographic lock. One embodiment of a cryptographic lock includes: (1) a shape memory alloy (SMA) having a first and second phase, wherein the first phase inhibits access to an asset and the second phase allows access to the asset and (2) an RFID transponder, coupled to the SMA, configured to receive an authentication signal from an RFID transceiver and, based thereon, energize the SMA to temporarily change the SMA from the first phase to the second phase.
    Type: Grant
    Filed: May 30, 2008
    Date of Patent: December 9, 2014
    Assignee: Texas Instruments Incorporated
    Inventors: Leonardo W. Estevez, Johnsy Varghese, Steven C. Lazar
  • Publication number: 20140355758
    Abstract: The invention relates to a method for generating a prime number, implemented in an electronic device, the method including steps of calculating a candidate prime number having a number of bits, using the formula: Pr=2P·R+1, where P is a prime number and R is an integer, applying the Pocklington primality test to the candidate prime number, rejecting the candidate prime number if it fails the Pocklington test, generating the integer from an invertible number belonging to a set of invertible elements modulo the product of numbers belonging to a group of small prime numbers greater than 2, so that the candidate prime number is not divisible by any number of the group, the prime number P having a number of bits equal, to within one bit, to half or a third of the number of bits of the candidate prime number.
    Type: Application
    Filed: December 12, 2012
    Publication date: December 4, 2014
    Inventors: Benoît Feix, Christophe Clavier, Pascal Paillier, Loïc Thierry
  • Publication number: 20140355757
    Abstract: The method herein teaches encrypting a Private Key using a Passkey from an RSA generated private key/public key pair; the encrypted Private Key is split and then the portions are stored in two different databases. To encrypt data a new AES key is created that encrypts the data that is stored in another database. All users have their AES key encrypted using their associated public encryption keys such that the encrypted AES keys are stored in another database. To decrypt data the user enters his PassKey that is used to decrypt a rejoined split private key from portions that were retrieved from their respective databases. Next the encrypted AES key is retrieved and decrypted using the decrypted Private Key. Finally the AES encrypted data is retrieved from a database and decrypted using the decrypted AES key.
    Type: Application
    Filed: February 5, 2014
    Publication date: December 4, 2014
    Inventors: Apurva Shrivastava, Aditya Shrivastava
  • Patent number: 8903085
    Abstract: An electronic device is provided with an integral transducer used to update a random data pool without connection to an external source of new random data. In one embodiment, there is provided a method for providing random data on an electronic device, the method comprising: storing random data in a random data pool in a memory; sensing motion of the electronic device using a transducer integrally carried as part of the electronic device, wherein the transducer is configured to generate an output in response to sensed motion; generating new random data in accordance with the output of a transducer when sensed motion exceeds a threshold; and storing the new random data in the random data pool in the memory.
    Type: Grant
    Filed: December 21, 2012
    Date of Patent: December 2, 2014
    Assignee: BlackBerry Limited
    Inventors: Kevin H. Orr, Scott D. Rose, Herbert A. Little
  • Publication number: 20140341375
    Abstract: A random number generating device includes an uncertain circuit which outputs uncertain data, and a cipher processing device. The cipher processing device encrypts input data using a cipher function of the cipher processing device, and generates a random number including higher uniformity than data outputted from said uncertain circuit using the cipher function of the cipher processing device and the data outputted from the uncertain circuit.
    Type: Application
    Filed: April 30, 2014
    Publication date: November 20, 2014
    Applicant: MegaChips Corporation
    Inventor: Takahiko SUGAHARA
  • Publication number: 20140334623
    Abstract: Technologies are generally described for providing rapid data encryption and decryption for secure communication over an open channel with plausible deniability. In some examples, a single bit of information may be encoded by many alternative combinations of bits thus providing high security as well as enabling a single ciphertext to encrypt several different plaintexts of the same length simultaneously. The ability to encrypt several different plaintexts of the same length simultaneously may allow plausible deniability of messages. Encryption speed may be enhanced through accumulation of useful bit sets with desired properties in advance for later use. When the need arises, several plaintexts of the same size may be encrypted into a single ciphertext using accumulated bit combinations corresponding to different secret keys.
    Type: Application
    Filed: May 7, 2013
    Publication date: November 13, 2014
    Inventor: Alexander Y. Davydov
  • Patent number: 8886947
    Abstract: Some embodiments of the invention provide a method of verifying the integrity of digital content. At a source of the digital content, the method generates a signature for the digital content by applying a hashing function to a particular portion of the digital content, where the particular portion is less than the entire digital content. The method supplies the signature and the digital content to a device. At the device, the method applies the hashing function to the particular portion of the digital content in order to verify the supplied signature, and thereby verifies the integrity of the supplied digital content.
    Type: Grant
    Filed: December 20, 2012
    Date of Patent: November 11, 2014
    Assignee: Apple Inc.
    Inventors: Augustin J. Farrugia, Melanie Riendeau