Plural Generators Patents (Class 380/47)
  • Patent number: 8213612
    Abstract: Software can be downloaded securely using a multi-encryption method, where the decryption is completed when the software is executed. In one aspect, a multi-encrypted data item is received. One or more of the encryptions on the multi-encrypted data item is decrypted, yielding a partially decrypted data item. The partially decrypted data item is stored in a reserved portion of a storage medium. The partially decrypted data item is fetched from the storage medium and decrypted to yield the data item. The decryption can be performed using one or more circuits that implement multiple decryption processes, including multiple algorithm-key combinations.
    Type: Grant
    Filed: December 7, 2007
    Date of Patent: July 3, 2012
    Assignee: Inside Contactless S.A.
    Inventors: Majid Kaabouch, Alexandre Croguennec, Eric Le Cocquen
  • Patent number: 8199910
    Abstract: A signature generation apparatus generates a signature for a message m from the i-th user, and computes any two or three of a[1]?[x] (mod n), a[2]?[s] (mod n), and w?[t] (mod l) are in parallel. For this reason, the signature generation apparatus is provided with a plurality of fast arithmetic units (sub-IPs) within the IP core. The individual sub-IPs are connected to each other via a narrow-band, single-layer local bus.
    Type: Grant
    Filed: June 30, 2009
    Date of Patent: June 12, 2012
    Assignee: NEC Corporation
    Inventors: Sumio Morioka, Toshinori Araki
  • Patent number: 8160248
    Abstract: Methods and systems for authenticated mode control in controlled devices are disclosed. A method for changing a mode in a controlled device from a current mode includes selecting one of several available key derivation functions based on a target mode, generating a target mode specific root key using a global root key and the selected key derivation function, and the use of that root key to affect a change of the controlled device to a target mode. Corresponding devices and systems are also disclosed. In one embodiment, the methods are applicable to a cable television distribution system and the changing of the operating mode of a set top box from one conditional access provider to another.
    Type: Grant
    Filed: April 2, 2009
    Date of Patent: April 17, 2012
    Assignee: Broadcom Corporation
    Inventor: Andrew Dellow
  • Publication number: 20120087495
    Abstract: The present invention relates to a method for generating an encryption/decryption key, and especially for generating a one-time encryption/decryption key used for symmetric encryption, i.e. where the same key is used both for encryption and decryption. In order to start key generation a first node sends a request to a central server for setting up communication with a second node. The central server sends a key generating file both the nodes. Each node generates a different intermediate data set, i.e a first and second data set. The first data set generated by the first node is sent to the second node, which based on this data set generates a third data set which is sent back to the first node. The generating of a first cryptographic key in node is based on bit by bit comparison between the third and the first intermediate data set and the generation of a second cryptographic key is based on bit by bit comparison between the first and the second intermediate data set.
    Type: Application
    Filed: July 5, 2010
    Publication date: April 12, 2012
    Applicant: KELISEC AB
    Inventor: Elise Revell
  • Patent number: 8121290
    Abstract: An efficient pseudo-random function and an efficient limited number of times authentication system using such a function are realized. A pseudo-random function calculating device comprises a key creating means and a pseudo-random function calculating means. The key creating means creates a public key made of a set of at least a first component and a second component as components constituting an element of a finite group and a secret key made of an integer and secretly saves the created secret key in a secret key memory section but makes the public key public. The pseudo-random function calculating means outputs the element of a finite group as function value of the pseudo-random function upon receiving an integer as input.
    Type: Grant
    Filed: May 26, 2006
    Date of Patent: February 21, 2012
    Assignee: NEC Corporation
    Inventor: Isamu Teranishi
  • Patent number: 8117461
    Abstract: In a gaming environment, a method of periodically downloading dynamically generated executable modules at random intervals that perform system configuration integrity checks in a secure and verifiable manner is disclosed. The dynamically generated executable modules are created on a server machine and are themselves signed using industry standard PKI techniques, and contain randomly chosen subset from a repertoire of proven hashing and encryption algorithms that are executed on the system to be checked to create a unique signature of the state of that system. The dynamically generated executable module returns the signature to the server machine from which it was downloaded and deletes itself from the system being checked. The next time such an executable module is downloaded, it will contain a different randomly chosen subset of hashing and encryption algorithms.
    Type: Grant
    Filed: September 13, 2006
    Date of Patent: February 14, 2012
    Assignee: IGT
    Inventors: Robert Bigelow, Jr., Dwayne A. Davis, Kirk Rader
  • Patent number: 8107628
    Abstract: A data communication apparatus, performing a secret communication, is provided to reduce a random number generation speed using a plurality of random number generators. The data communication apparatus includes random number generation sections generating random numbers, which are each a multi-level pseudo random number, using predetermined key information includes a multi-level signal modulation section selecting a level, from among multi-levels previously prepared, selected level corresponding to information data and a multi-level sequence, which is composed of a combination of values of the random numbers and generating a multi-level modulated signal including a noise having a predetermined noise level using the selected level. Levels of a multi-level signal are in a range of the noise level, and a signal point allocation is set such that all values which are possibly taken by each of the random numbers are allocated to the plurality of levels of the multi-level signal.
    Type: Grant
    Filed: May 27, 2008
    Date of Patent: January 31, 2012
    Assignee: Panasonic Corporation
    Inventors: Tsuyoshi Ikushima, Masaru Fuse, Satoshi Furusawa, Tomokazu Sada
  • Patent number: 8090101
    Abstract: A method and system for generating a secret key from joint randomness shared by wireless transmit/receive units (WTRUs) are disclosed. A first WTRU and a second WTRU perform channel estimation to generate a sampled channel impulse response (CIR) on a channel between the first WTRU and the second WTRU. The first WTRU generates a set of bits from the sampled CIR and generates a secret key and a syndrome, (or parity bits), from the set of bits. The first WTRU sends the syndrome, (or parity bits), to the second WTRU. The second WTRU reconstructs the set of bits from the syndrome, (or parity bits), and its own sampled CIR, and generates the secret key from the reconstructed set of bits.
    Type: Grant
    Filed: December 19, 2006
    Date of Patent: January 3, 2012
    Assignee: InterDigital Technology Corporation
    Inventors: Chunxuan Ye, Alexander Reznik, Yogendra Shah, Gregory S. Sternberg
  • Patent number: 8085938
    Abstract: In a secret information management system for managing a secret information of a user, the secret information is divided into a plurality of divided data by using a secret sharing scheme, such that the secret information can be recovered from a prescribed number of the divided data, and a part of the plurality of divided data is stored into a terminal of the user as user's divided data while a rest of the plurality of divided data are stored into one or more of deposit servers. Then, a plurality of re-divided data different from the plurality of divided data are generated, from a combination of the prescribed number of the divided data among the divided data stored in the deposit servers by using the secret sharing scheme, and a part of the plurality of re-divided data is stored into the terminal as newly generated user's divided data while a rest of the plurality of re-divided data are stored into the deposit servers as newly generated divided data.
    Type: Grant
    Filed: February 10, 2005
    Date of Patent: December 27, 2011
    Assignee: NTT Communications Corporation
    Inventors: Makoto Kagaya, Toshihiko Ogihara, Susumu Nomura
  • Publication number: 20110311051
    Abstract: A method begins by a processing module generating a deterministic key from data and encrypting the data using the deterministic key to produce encrypted data. The method continues with the processing module generating transformed data from the encrypted data and generating a masked key from the deterministic key and the transformed data. The method continues with the processing module combining the masked key and the encrypted data to produce a secure package.
    Type: Application
    Filed: June 7, 2011
    Publication date: December 22, 2011
    Applicant: CLEVERSAFE, INC.
    Inventors: JASON K. RESCH, WESLEY LEGGETTE
  • Patent number: 8073143
    Abstract: A configuration is provided which enables usage management and secure data management of data newly generated or obtained that is different from data already stored in an information recording medium. New data such as information which the user has newly generated or downloaded related to content information increments of content management information stored in an information recording medium is recorded as configuration data of the content management unit, in the form of encrypted data to which a unit key corresponding to the content management unit, or a unit key corresponding to a new content management unit, has been applied. According to this configuration, secure data management and usage management is realized for new data the same as with data corresponding to original units.
    Type: Grant
    Filed: January 27, 2005
    Date of Patent: December 6, 2011
    Assignee: Sony Corporation
    Inventors: Ayako Watanabe, Yoshikazu Takashima
  • Patent number: 8054978
    Abstract: A method for content access control operative to enable authorized devices to access protected content and to prevent unauthorized devices from accessing protected content, the method comprising: providing a plurality of authorized devices; dividing the plurality of authorized devices into a plurality of groups, each of the plurality of authorized devices being comprised in at least one of the plurality of groups, no two devices of the plurality of authorized devices being comprised in exactly the same groups; determining whether at least one device of the plurality of authorized devices is to be prevented from having access to the protected content and, if at least one device is to be prevented, removing all groups comprising the at least one device from the plurality of groups, thus producing a set of remaining groups; and determining an authorized set comprising groups from the set of remaining groups, such that each device of the plurality of authorized devices which was not determined, in the determining
    Type: Grant
    Filed: February 28, 2008
    Date of Patent: November 8, 2011
    Assignee: NDS Limited
    Inventor: Yevgeny Yakov (Gene) Itkis
  • Publication number: 20110228930
    Abstract: A method of generating a segment key KSmt from a given basic key KmT and a given modification key K?MT in a key space with M*T keys. The basic key KMT is split into two parts LmT, RmT onto which a one-way function is applied M?m and T?t times, respectively, and the results are combined again to form a target basic key. A one-way function is applied to the modification key K?MT a number of times that corresponds to a distance value z between the given basic key and the segment key; in one preferred embodiment z=(M?m)+(T?t). This result is XOR-ed with the target basic key to obtain the segment key KSmtAlso provided is a device.
    Type: Application
    Filed: July 13, 2009
    Publication date: September 22, 2011
    Applicant: Thomson Licensing
    Inventors: Mohamed Karroumi, Ayoub Massoudi
  • Patent number: 8023649
    Abstract: A compact apparatus for generation of desired pseudorandom sequences with controllable period. The apparatus includes two-dimensional cellular automata for generating a first sequence, 2-by-L cellular automata for generating a second sequence, adders for performing bit-to-bit mod2 sum of the first sequences and the second sequences, and a buffer for buffering the resultant sequences from the adders.
    Type: Grant
    Filed: September 5, 2005
    Date of Patent: September 20, 2011
    Assignee: Sony Corporation
    Inventors: Miodrag J. Mihaljevic, Jouji Abe
  • Publication number: 20110216902
    Abstract: An efficient encryption system for improving the computation speed of a garbled circuit is set forth. The garbled circuit includes a number of garbled Boolean gates having first and second garbled Boolean gate input wires. The system includes a first key ki on a first garbled gate input wire. A second key kj is also provided on a second garbled gate input wire. A programmable function is provided for combining the first key ki and the second key kj to obtain an encrypted output key. A method for expediting encryption and decryption of a garbled circuit having a number of encryptions for a garbled table of a garbled gate is also set forth. The method includes the steps of: forming the garbled table with a number of secret keys by applying a function to the secret keys to produce less than twice the number of secret keys as the number of encryptions for the garbled table, and evaluating the garbled table to decrypt an output key of the garbled table.
    Type: Application
    Filed: March 5, 2010
    Publication date: September 8, 2011
    Inventor: Vladimir Y. Kolesnikov
  • Patent number: 8015416
    Abstract: An information processing apparatus causes an encryption key data generating section to generate key data stored in a semiconductor memory by using encryption key source data read from the semiconductor memory and cipher generation data stored therein, and stores the key data in a temporary storage section. The information processing apparatus transmits data encrypted by an encryption circuit by using the key data. Upon receipt of the encrypted data, the semiconductor memory executes a command decrypted by a decryption circuit similarly using the key data. This achieves data communication only between the predetermined semiconductor memory and the information processing apparatus.
    Type: Grant
    Filed: August 16, 2005
    Date of Patent: September 6, 2011
    Assignees: Megachips Corporation, Nintendo Co., Ltd.
    Inventors: Takanobu Nakashima, Takashi Oshikiri
  • Patent number: 8005215
    Abstract: A system including a pseudo-random number generator having a register to store an extended state having a reduced state and a dynamic constant, an initialization module to initialize a part of the extended state based on a Key and/or an Initial Value, a state update module to update the reduced state, an output word module to generate output words, the state update module and the output word module being adapted to operate through cyclical rounds, each round including updating the reduced state and then generating one of the output words, and an update dynamic constant module to update the dynamic constant, wherein in a majority of the rounds, updating of the reduced state and/or generation of the output word is based on the dynamic constant, and the dynamic constant is only updated in a minority of the rounds. Related apparatus and method are also described.
    Type: Grant
    Filed: March 9, 2006
    Date of Patent: August 23, 2011
    Assignee: NDS Limited
    Inventors: Itsik Mantin, Yaron Sella, Erez Waisbard
  • Patent number: 8000471
    Abstract: In an iterated block cipher, a method for round key encryption and key generation, the method including providing a first function Fi and a second function Fj, providing a round key generation function, the round key generation function being operative to utilize, in any given round, exactly one of the first function Fi, and the second function Fj, providing a round mixing function, the round mixing function being operative to utilize, in any given round, exactly one of the first function Fi, and the second function Fj, utilizing the round key generation function in at least a first round to generate a second round key for use in a second round, and utilizing the round mixing function in at least the first round to mix a first round key with a cipher state, wherein one of the following is performed in the first round the round key generation function utilizes the first function Fi to generate the second round key for use in the second round, substantially simultaneously with the round key mixing function util
    Type: Grant
    Filed: March 20, 2007
    Date of Patent: August 16, 2011
    Assignee: NDS Limited
    Inventors: Itsik Mantin, Aharon Grabovsky
  • Patent number: 7974410
    Abstract: A cryptographic key split combiner, which includes a number of key split generators for generating cryptographic key splits and a key split randomizer for randomizing the cryptographic key splits to produce a cryptographic key, and a process for forming cryptographic keys. Each of the key split generators generates key splits from seed data. The key split generators may include a random split generator for generating a random key split based on reference data. Other key split generators may include a token split generator for generating a token key split based on label data, a console split generator for generating a console key split based on maintenance data, and a biometric split generator for generating a biometric key split based on biometric data. All splits may further be based on static data, which may be updated, for example by modifying a prime number divisor of the static data. The label data may be read from a storage medium, and may include user authorization data.
    Type: Grant
    Filed: March 6, 2006
    Date of Patent: July 5, 2011
    Assignee: TecSec, Inc.
    Inventors: Edward M. Scheidt, C. Jay Wack
  • Patent number: 7974734
    Abstract: Control system of an electronic instrument for metrological measurements, comprising an electronic local processing unit including a handling application of said instrument. The system includes a control application for said handling application, which can be associated with said local processing unit, said control application being suitable for generating a univocal certification code for the application.
    Type: Grant
    Filed: November 13, 2003
    Date of Patent: July 5, 2011
    Assignee: Dresser, Inc.
    Inventors: Raffaele Pera, Mirko Spagnolatti, Giorgio Della Fonte
  • Patent number: 7949032
    Abstract: A secure information transmission system includes one or more transmitters and one or more receivers. The transmission waveform employed includes highly randomized, independent stochastic processes, and is secured as a separate entity from the information it carries. The signal, using novel modulation methodology reducing impulse responses, has a paucity of spectral information and may be detected, acquired and demodulated only by communicants generating the necessary receiving algorithm coefficients. The physical area of signal reception is restricted to that of each intended communicant, reception areas following movements of mobile communicants. A unique instant in time is used as basis for communications keys to the securing algorithms dynamically generated on a one-time basis and never exchanged or stored by communicants.
    Type: Grant
    Filed: May 16, 2006
    Date of Patent: May 24, 2011
    Inventor: Edward G. Frost
  • Patent number: 7940935
    Abstract: A content playback apparatus reduces load concentration on a specific server apparatus that manages content keys of encrypted content, while protecting copyrights of the content. The content apparatus makes playback of content recorded in a recording medium sold possible after the specific server breaks down. A key acquisition control unit (204) reads a playback control information table (211) from a recording medium (102) via a reading unit (201). The key acquisition unit (204) acquires a rights key via a key acquisition intermediation unit (223) from an apparatus specified by an acquisition-destination type and a request-destination type that are stored in the playback control information table (211) and that corresponding to the content to be played. The key acquisition unit (204) generates a content key using the acquired rights key and, when required, a medium key recorded in a medium. A decryption unit (203) decrypts encrypted content using the content key.
    Type: Grant
    Filed: June 30, 2005
    Date of Patent: May 10, 2011
    Assignee: Panasonic Corporation
    Inventors: Tohru Nakahara, Ryuichi Okamoto, Masaya Yamamoto, Katsumi Tokuda, Masaya Miyazaki, Masayuki Kozuka
  • Patent number: 7933405
    Abstract: According to embodiments of the invention, there is disclosed a data processing unit, a method of operating the same, computer program product and an instruction. In one embodiment according to the invention, there is provided a data processing unit for a computer processor, the data processing unit comprising a deep register access mechanism capable of performing a permutation operation on at least one data operand accessed from a register file of the computer processor, the permutation operation being performed in series with (i) register access for the data operand and (ii) execution of a data processing operation on the operand.
    Type: Grant
    Filed: April 8, 2005
    Date of Patent: April 26, 2011
    Assignee: Icera Inc.
    Inventors: Simon Knowles, Stephen Felix
  • Patent number: 7934102
    Abstract: A method and system provide efficient exception handling of the production process of PIV smartcards. Specifically, an automatic personal identity verification (AutoPIV) system and process manage potential failures in identification for agencies, such as a breakdown in correct identification. The AutoPIV system and process may deny access to individuals falsely claiming to be someone with legitimate access rights. The AutoPIV system and process may also accurately identify those with legitimate access rights.
    Type: Grant
    Filed: February 27, 2006
    Date of Patent: April 26, 2011
    Assignee: Northrop Grumman Systems Corporation
    Inventors: Kenneth Wagner Aull, Erik J. Bowman
  • Patent number: 7929694
    Abstract: The present invention relates to a variable length private key generator. According to one embodiment, the variable length private key generator includes a permuter. The permuter is configured to generate a key stream of a desired length by permuting a plurality of shift registers. The permuter includes the plurality of shift registers, a plurality of clocking modules, and/or an output module. Each clocking module corresponds to a different one of the plurality of shift registers and is configured to generate a clocking signal based on selected bits of the corresponding shift register. The output module is configured to output the key stream based on at least one clocking signal and output of at least one of the plurality of shift registers.
    Type: Grant
    Filed: May 31, 2007
    Date of Patent: April 19, 2011
    Assignee: Alcatel-Lucent USA Inc.
    Inventor: Nabeel Ahmed
  • Patent number: 7925013
    Abstract: A system is described for encryption and decryption of digital data prior to the digital data entering the memory of a digital device by generating a key, sub-key and combining the sub-key with mixed digital data, where the encryption and decryption occurs between the memory controller and the input output register.
    Type: Grant
    Filed: June 30, 2003
    Date of Patent: April 12, 2011
    Assignee: Conexant Systems, Inc.
    Inventor: Winefred Washington
  • Publication number: 20110078446
    Abstract: A system and method of deploying a master key for a first communication device and second communication device. The first communication device receives a request message from the second communication device through a wireless communication network, and creates a master key algorithm based on configuration parameters of the request message. The first communication device further generates a master key according to the master key algorithm, verifies whether the master key created by the first communication device is correct, and installs the master key in the first and second communication devices when the master key is correct.
    Type: Application
    Filed: January 29, 2010
    Publication date: March 31, 2011
    Applicants: AMBIT MICROSYSTEMS (SHANGHAI) LTD., HON HAI PRECISION INDUSTRY CO., LTD.
    Inventors: CONG HE, CHI-MING LU, GUO-ZHI DING
  • Patent number: 7912216
    Abstract: A computer-implemented method of generating an elliptic curve cryptosystem (ECC) signature includes the steps of: generating a first random key (k1) having n bits, where n is a natural number; calculating a first ECC point (V) from k1 and a base point; and storing k1 and V securely in a computer-readable medium. To digitally sign electronic data, the method further includes the steps of generating a second random key (k2), where k2 has fewer than n bits; calculating a second ECC point (Q) from V and k2; and digitally signing electronic data using Q.
    Type: Grant
    Filed: March 3, 2006
    Date of Patent: March 22, 2011
    Assignee: SafeNet, Inc.
    Inventor: Mehdi Sotoodeh
  • Patent number: 7899184
    Abstract: The presented messaging protocol uses three new public keys in a signed and encrypted message to achieve backward security and recovery in an environment where an attacker now and then obtains the security parameters in exposed, decrypted form. Backward security is understood to mean that an adversary cannot decrypt those captured encrypted messages that the user has decrypted prior the exposure. The recovery of the protocol means that the attacker at some point of time after the exposure cannot any more decrypt messages created after the exposure. The invention can be used e.g. in encrypted email communication. New to the current state of the art is that a message contains history data: a list of recently used public keys and their Diffie-Hellman counterparts.
    Type: Grant
    Filed: September 2, 2004
    Date of Patent: March 1, 2011
    Assignee: Pisaramedia Oy
    Inventor: Pentti Kimmo Sakari Vataja
  • Publication number: 20110047371
    Abstract: A system and method for providing secure data storage and retrieval is disclosed. The system utilizes a protocol for distributing authentication tokens amongst potential recipients of information. Digital information is then disseminated via the system to authorized recipients. Various types of hardware and software authentication devices may be utilized to provide additional security during the storage and retrieval processes.
    Type: Application
    Filed: August 18, 2009
    Publication date: February 24, 2011
    Inventor: Benjamin William Timby
  • Publication number: 20110026715
    Abstract: A method and nodes provide self-healing encryption keys from a server to a client. Forward keys and backward keys are generated at the server. The server sends to the client a pair comprising a forward key for a first instant and a backward key for a later instant, the first and later instants being separated by a self-healing period. The client calculates a backward key for the first instant by processing the received backward key for the later instant. The server updates the keys to the client. If the client misses an update, it processes the first forward key to obtain a next one. If the client misses an updated backward key within the self-healing period, it uses the already processed backward key. If the client misses a later backward key, it sends a feedback to the server, responsive to which the server adjusts the self-healing period.
    Type: Application
    Filed: July 31, 2009
    Publication date: February 3, 2011
    Applicant: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventor: Angelo Rossi
  • Patent number: 7865741
    Abstract: A system and method securely replicates a configuration database of a security appliance. Keys stored on an original configuration database of an original security appliance are organized as a novel key hierarchy. A replica or clone of the original security appliance may be constructed in accordance with a cloning technique of the invention. Construction of the cloned security appliance illustratively involves sharing of data between the appliances, as well as substantially replicating the key hierarchy on a cloned configuration database of the cloned appliance.
    Type: Grant
    Filed: August 23, 2006
    Date of Patent: January 4, 2011
    Assignee: NetApp, Inc.
    Inventors: Robert Paul Wood, Robert Jan Sussland
  • Patent number: 7864954
    Abstract: A method and a system for encrypted transmission or authentication between at least two units via an insecure communication channel, comprising the steps of: (a) in an initiation procedure, producing a common original value to be used in the respective units; (b) synchronising a counting value in each unit; (c) generating a key on the basis of the original value and the counting value in each unit, independently of other units; and (d) using the thus generated key in a subsequent encrypted transmission or authentication operation.
    Type: Grant
    Filed: March 26, 2001
    Date of Patent: January 4, 2011
    Assignee: Impsys AB
    Inventor: Mathias Widman
  • Patent number: 7860245
    Abstract: Disclosed embodiments include a computer-implemented first method for providing the blinded result of a subtraction of a first split value of a first system from a second split value of the first system for a comparison. Furthermore, a computer-implemented second method is disclosed for computing a comparison of the blinded result of the subtraction provided by the first system with a result of a subtraction of a blinded first split value of a second system from a blinded second split value of the second system. Computer-implemented further methods for providing a contribution to the comparison of the split values are disclosed. The further methods involve a third system and a fourth system.
    Type: Grant
    Filed: March 9, 2007
    Date of Patent: December 28, 2010
    Assignee: SAP AG
    Inventors: Florian Kerschbaum, Orestis Terzidis
  • Patent number: 7848525
    Abstract: A hybrid broadcast encryption method is provided. The hybrid broadcast encryption method includes setting initialization values, generating a node secret using the initialization values; generating a private secret using the node secret; sending the node secret and the private secret; generating a broadcast message based on a revoked group; encrypting a session key using a key encryption key (KEK) which is allocated to every user group and the broadcast message; and broadcasting to every user the encrypted session key and the broadcast message.
    Type: Grant
    Filed: February 3, 2006
    Date of Patent: December 7, 2010
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Hwan-joon Kim, Dae-youb Kim, Sung-joon Park, Weon-il Jin
  • Patent number: 7848518
    Abstract: A method for generating a root key is described. Stable bits of a plurality of comparator outputs are identified. The root key is selected from a number of the identified stable bits. A statistically unique value is calculated from the root key using a cryptographically secure function. An identifier of the identified stable bits and the statistically unique value are stored in a memory.
    Type: Grant
    Filed: June 29, 2004
    Date of Patent: December 7, 2010
    Assignee: Seagate Technology LLC
    Inventor: Laszlo Hars
  • Patent number: 7840008
    Abstract: A decryption apparatus (109) comprises a key stream generator (111) generating a local decryption key stream. It furthermore comprises a synchronization value receiver (201) receiving key stream synchronization values. A synchronization processor (203) implements a state machine which may operate in a synchronized state (303) wherein the communication is decrypted using the local key stream, a non-synchronized state (301) wherein the local key stream is not synchronized, or in an uncertain synchronization state (305) wherein the communication is decrypted using the local key stream and wherein the local key stream is synchronized to each new received synchronization value. The synchronization processor (203) furthermore comprises a transition controller (213) operable to transition from the synchronized state to the non-synchronized state in response to a first criterion and to the uncertain synchronization state in response to a second criterion.
    Type: Grant
    Filed: October 6, 2006
    Date of Patent: November 23, 2010
    Assignee: Motorola, Inc.
    Inventor: Kristian Gronkjaer Pedersen
  • Patent number: 7831833
    Abstract: A secure mechanism for transparent key recovery for a user who has changed authentication information is disclosed. A password manager agent intercepts requests by a user to access secure resources that require user credentials. Upon detecting changed authentication information for the user, the password manager agent automatically regenerates the components of a cryptographic key associated with the user that was previously used to encrypt user credentials for the user and then destroyed. After regeneration of the original cryptographic key, the password manager agent uses the key to decrypt the user credentials necessary for the requested application. The regenerated key is then destroyed and the user credentials are re-encrypted by the password manager agent using a new cryptographic key associated with the user made up of multiple components.
    Type: Grant
    Filed: May 6, 2005
    Date of Patent: November 9, 2010
    Assignee: Citrix Systems, Inc.
    Inventor: Timothy R. Gaylor
  • Patent number: 7831832
    Abstract: Described herein is an implementation that produces a new representation of a digital good (such as an image) in a new defined representation domain. In particular, the representations in this new domain are based upon matrix invariances. In some implementations, the matrix invariances may, for example, heavily use singular value decomposition (SVD).
    Type: Grant
    Filed: January 6, 2004
    Date of Patent: November 9, 2010
    Assignee: Microsoft Corporation
    Inventors: S. Serdar Kozat, M. Kivanc Mihcak, Ramarathnam Venkatesan
  • Patent number: 7831040
    Abstract: A symmetric key cryptographic method is provided for short operations. The method includes batching a plurality of operation parameters (1503), and performing an operation according to a corresponding operation parameter (1505). The symmetric key cryptographic method is a Data Encryption Standard (DES) method. The short operations can be less than about 80 bytes. The short operations can be between 8 and 80 bytes. The method includes reading the batched parameters from a dynamic random access memory (1504), and transmitting each operation through a DES engine according to the operations parameter (1505).
    Type: Grant
    Filed: April 21, 2008
    Date of Patent: November 9, 2010
    Assignee: International Business Machines Corporation
    Inventors: Mark Lindemann, Ronald Perez, Sean William Smith
  • Patent number: 7822207
    Abstract: A method of protecting secret key integrity in a hardware cryptographic system includes first obtaining an encryption result and corresponding checksum of known data using the secret key, saving those results, then masking the secret key and storing the masked key. When the masked key is to be used in a cryptographic application, the method checks key integrity against fault attacks by decrypting the prior encryption results using the masked key. If upon comparison, the decryption result equals valid data, then the key's use in the cryptographic system can proceed. Otherwise, all data relating to the masked key is wiped from the system and fault injection is flagged.
    Type: Grant
    Filed: December 22, 2006
    Date of Patent: October 26, 2010
    Assignee: Atmel Rousset S.A.S.
    Inventors: Michel Douguet, Vincent Dupaquis
  • Publication number: 20100239094
    Abstract: A computer readable medium stores a program causing a computer to execute a key generating processing. The computer generates a signatory private key which is used in an electronic signature, a signatory public key, a signatory public key certificate, a certification public key which is used when recording the signatory private key in a PKI card and a certification private key, transmits the certification private key to the PKI card via a secure communication path, and transmits an encoded signatory key obtained by encoding the signatory public key certificate and the signatory private key using the certification public key to the PKI card via the secure communication path or a non-secure communication path.
    Type: Application
    Filed: September 14, 2009
    Publication date: September 23, 2010
    Applicant: FUJI XEROX CO., LTD.
    Inventor: Masamichi KOIKE
  • Patent number: 7793103
    Abstract: An ad hoc network includes a first node, a second node, and a third node. The first node and second node share a first shared secret key, and the first node and third node share a second shared secret key. The second node and third node share a temporal key. The first node generates a unique key, encrypts the unique key with a first shared secret key to generate a first encrypted unique key and transmits the first encrypted unique key to the second node. The first node encrypts the unique key with a second shared secret key to generate a second encrypted unique key and transmits the second encrypted unique key to the third node. To establish the temporal key, the second node decrypts the first encrypted unique key and the third node decrypts the second encrypted unique key thereby each generating the unique key.
    Type: Grant
    Filed: August 15, 2006
    Date of Patent: September 7, 2010
    Assignee: Motorola, Inc.
    Inventors: Zhi Fu, Donald E. Eastlake, III, Anthony R. Metke
  • Patent number: 7787621
    Abstract: A method, apparatus and computer program product for transmitting data secures the data by adaptively transforming it and spreading the transformed data piecewise over plural transmission channels. The method, apparatus and computer program product may select low-cost channels preferentially to transmit greater amounts of the data; may disorder the data and transmit ordering information separately over a preferred channel of higher security; may conceal data in a lower-security channel by steganographic methods; and may conceal the sequence of the data by placing segments of it statically, for example, in a WWW website, while providing sequencing data on the preferred channel of higher security. A receiving method, apparatus and computer program product may also be provided for recovering information content from signals on the plural channels.
    Type: Grant
    Filed: October 30, 2007
    Date of Patent: August 31, 2010
    Assignee: International Business Machines Corporation
    Inventors: Gary Paul Noble, Peter John Stretton
  • Patent number: 7787623
    Abstract: A key generating apparatus generates a fibration X(x, y, t)=0 of an algebraic surface X serving as a part of a public key and defined on a finite field Fq (where q=pr [p is a prime number and r is an extended degree]) and a private key which is two sections D1 and D2 corresponding to the fibration X(x, y, t)=0. The fibration X(x, y, t) is generated such that a term (cij(t)xiyj) of xiyj having a 1-variable polynomial cij(t) of t as a coefficient is included in the fibration X(x, y, t).
    Type: Grant
    Filed: November 30, 2006
    Date of Patent: August 31, 2010
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Koichiro Akiyama, Yasuhiro Goto
  • Patent number: 7783046
    Abstract: An algorithm for recovering a key used to produce a cyphertext-plaintext pair includes (a) loading at least a portion of a probabilistic key table into memory; (b) distributing the keys in the portion of the probabilistic key table into a first plurality of buffer files that are in RAM.
    Type: Grant
    Filed: May 23, 2007
    Date of Patent: August 24, 2010
    Assignee: Elcomsoft Co. Ltd.
    Inventors: Dmitry V. Sklyarov, Andrey V. Belenko
  • Patent number: 7773746
    Abstract: An encrypted communication system, capable of performing processing with the speed higher than the conventionally achieved speed, includes an encryption device and a decryption device sharing parameters that satisfy p=3 and q=2^k (k: an integer of 2 or greater). The decryption device generates a public key and a private key using the parameters, the encryption device encrypts a plain text using the public key, and then, the decryption device decrypts the encrypted text using its own private key.
    Type: Grant
    Filed: April 28, 2005
    Date of Patent: August 10, 2010
    Assignee: Panasonic Corporation
    Inventors: Yuichi Futa, Masato Yamamichi, Masami Yamamichi, legal representative, Satomi Yamamichi, legal representative, Keiko Yamamichi, legal representative, Motoji Ohmori
  • Publication number: 20100195830
    Abstract: An object of the present invention is to provide an electronic data encryption and decryption system allowing a privileged user to decrypt all encrypted data without using a plurality of secret keys but only by using a single secret key that the privileged user himself has. An electronic data encryption and decryption system includes: a privileged user device, a user device, and an encrypted data generation device. The privileged user device has: a privileged user key generation means for generating a privileged user secret key x and a privileged user public key x·P (P is a generator); a first session key generation means for generating a session key K; and a first decryption means for decrypting the encrypted data by using the session key K generated by the first session key generation means.
    Type: Application
    Filed: June 18, 2008
    Publication date: August 5, 2010
    Applicant: NEC CORPORATION
    Inventor: Norikazu Kubotera
  • Patent number: 7769164
    Abstract: When encryption processing means is decided in encryption print communication which is made between a PC and a printer, a transmission/reception control unit of a printer receives information of encryption processing means from the PC and stores into a list storing unit of a RAM. A list of encryption processing means which are used in the printer is read out from a flash memory. An upper apparatus encryption processing means list is compared with the encryption processing means list. If the coincident encryption processing means exists, it is decided that this means is used for communication and the PC is notified of it. Since the PC transmits the print data encrypted by the notified encryption processing means to the control unit, the printing is executed on the basis of the decrypted print data.
    Type: Grant
    Filed: February 9, 2005
    Date of Patent: August 3, 2010
    Assignee: Oki Data Corporation
    Inventor: Yoko Asano
  • Publication number: 20100185855
    Abstract: In general, the invention features methods by which more than one client program connected to a network stores the same data item on a storage device of a data repository connected to the network. In one aspect, the method comprises encrypting the data item using a key derived from the content of the data item, determining a digital fingerprint of the data item, and storing the data item on the storage device at a location or locations associated with the digital fingerprint. In a second aspect, the method comprises determining a digital fingerprint of the data item, testing for whether the data item is already stored in the repository by comparing the digital fingerprint of the data item to the digital fingerprints of data items already in storage in the repository, and challenging a client that is attempting to deposit a data item already stored in the repository, to ascertain that the client has the full data item.
    Type: Application
    Filed: March 30, 2010
    Publication date: July 22, 2010
    Inventors: Norman H. Margolus, Thomas F. Knight, JR., Bruce M. Boghosian, Jered J. Floyd, Sam Hartman, George E. Homsy, II, Gill A. Pratt