Plural Generators Patents (Class 380/47)
  • Patent number: 7280659
    Abstract: In a buffer and a state included in a pseudorandom number generating apparatus, the state has the configuration of assuming that the unit length of data processing is n, the state has a size of 3×n bits, and the buffer has a capacity of 32×n bits, and according to clock control, a state transformation section (state transformation function) for conducting a state alteration from time t to time t+1 uses a nonlinear function F (having an n-bit input and an n-bit output) twice, or two different nonlinear functions F and G respectively once. The state transformation section has such a configuration that a nonlinear function such as a round function of a block cipher sufficiently evaluated as to the cryptographic security and implementation.
    Type: Grant
    Filed: April 18, 2002
    Date of Patent: October 9, 2007
    Assignee: Hitachi, Ltd.
    Inventors: Dai Watanabe, Soichi Furuya, Kazuo Takaragi
  • Patent number: 7269736
    Abstract: First and second computing devices are selectively operatively coupled together. The first device provides data to the second device. The second device can be a portable computing device. The second device is configured to encrypt/decrypt the data, as needed by the first device. The second device maintains the cryptographic key data internally. As such, the first device, which, for example, may be a personal computer will only maintain the returned encrypted data following encryption and only temporarily use any returned decrypted data. Thus, by physically and operatively distributing the cryptographic processing/maintenance between the two devices, additional security is provided for protecting private data.
    Type: Grant
    Filed: February 28, 2001
    Date of Patent: September 11, 2007
    Assignee: Microsoft Corporation
    Inventors: Michael Howard, Jason Garms
  • Patent number: 7260215
    Abstract: A method and apparatus for secure distribution of information over a network, comprising: encrypting payload information using a first encryption key in a first data processor; sending the payload information encrypted using the first encryption key to a second data processor; encrypting the payload information encrypted using the first encryption key using a second encryption key in the second data processor; and sending the payload information encrypted using the first encryption key and the second encryption key to a third data processor, and generating a decryption key based on the first encryption key and on the second encryption key, such that the decryption key is operable to compute the payload information by decrypting the payload information encrypted using the first encryption key and the second encryption key.
    Type: Grant
    Filed: September 4, 2002
    Date of Patent: August 21, 2007
    Assignee: PortAuthority Technologies Inc.
    Inventors: Lidror Troyansky, Ofir Carny
  • Patent number: 7248691
    Abstract: A hashing structure including multiple sub-hashes is used to determine whether an input value matches one or more of multiple target values. These values can be of any form, such as security identifiers in an access control system. To make the determination, a hash key is obtained from the input value and multiple sub-hash indexes (one for each of the multiple sub-hashes) are generated based on the key. Values are identified from the multiple sub-hashes by indexing into the sub-hashes using respective ones of the sub-hash indexes. These values are then combined to generate a resultant hash value. Each of the multiple target values corresponds to one of multiple portions of the resultant hash value. If the portion corresponding to one of the target values has a particular value, then that target value is a likely match and is compared to the input value to determine if indeed the two match.
    Type: Grant
    Filed: October 31, 2000
    Date of Patent: July 24, 2007
    Assignee: Microsoft Corporation
    Inventors: Bhalchandra S. Pandit, Robert P. Reichel, Jeffrey B. Hamblin, Kedarnath A. Dubhashi
  • Patent number: 7248692
    Abstract: In a method of determining a pair of numbers comprising a first number and a second number, in which the first number may be a first key and the second number may be a second key of an encryption system and the second number is the multiplicative inverse with respect to a modulus of the first number, said modulus being equal to the product of a first prime number and a second prime number, the first number is selected first. Thereafter, a first sub-number for the second number is computed as a multiplicative inverse of the first number with respect to a first sub-modulus that is equal to the first prime number minus 1 divided by the greatest common divisor of the first prime number minus 1 and the second prime number minus 1. Then, a second sub-number for the second number is computed as multiplicative inverse of the first number with respect to a second sub-modulus that is equal to the second prime number minus 1, with said first sub-modulus and said second sub-modulus being relatively prime.
    Type: Grant
    Filed: May 30, 2003
    Date of Patent: July 24, 2007
    Assignee: Infineon Technologies AG
    Inventor: Jean-Pierre Seifert
  • Patent number: 7236593
    Abstract: An apparatus for encryption and decryption, capable of use in encryption and decryption of advanced encryption standard. Byte substitution operation and inverse byte substitution operation are to be combined. Byte substitution operation can be expressed as y=M*multiplicative_inverse(x)+c while inverse byte substitution operation can be expressed as x=multiplicative_inverse(M?1*(y+c)), wherein M and M?1 are inverse matrix of each other and c is a constant matrix. Since the two equations employ a look-up table, that is, multiplicative_inverse(x), the lookup tables for use in byte substitution and inverse byte substitution operations are to be combined according to the invention so as to lower hardware complexity of the implementation. In addition, main operations of column mixing operation and inverse column mixing operation are to be rearranged to combine the two operations in part, resulting in simplified hardware implementation.
    Type: Grant
    Filed: March 29, 2002
    Date of Patent: June 26, 2007
    Assignee: Industrial Technology Research Institute
    Inventors: Chih-Chung Lu, Shau-Yin Tseng
  • Patent number: 7227956
    Abstract: A signal transmitted from a first device to a second device is encrypted using an encryption key generated from a preceding part of the signal itself. The signal is decrypted in the second device using a decryption key generated from a preceding part of the received and decrypted signal. This encryption method provides effective privacy protection, because the encryption and decryption keys are constantly changing. Since the transmitted signal provides its own encryption and decryption keys, the method is inexpensive to implement, and can be used in systems such as packet transmission systems that transmit signals intermittently.
    Type: Grant
    Filed: January 24, 2006
    Date of Patent: June 5, 2007
    Assignee: Oki Electric Industry Co., Ltd.
    Inventor: Kazumi Onishi
  • Patent number: 7224796
    Abstract: In a buffer and a state included in a pseudorandom number generating apparatus, the state has the configuration of assuming that the unit length of data processing is n, the state has a size of 3×n bits, and the buffer has a capacity of 32×n bits, and according to clock control, a state transformation section (state transformation function) for conducting a state alteration from time t to time t+1 uses a nonlinear function F (having an n-bit input and an n-bit output) twice, or two different nonlinear functions F and G respectively once. The state transformation section has such a configuration that a nonlinear function such as a round function of a block cipher sufficiently evaluated as to the cryptographic security and implementation.
    Type: Grant
    Filed: January 16, 2002
    Date of Patent: May 29, 2007
    Assignee: Hitachi, Ltd.
    Inventors: Dai Watanabe, Soichi Furuya, Kazuo Takaragi
  • Patent number: 7212632
    Abstract: A cryptographic key split combiner, which includes a number of key split generators for generating cryptographic key splits and a key split randomizer for randomizing the cryptographic key splits to produce a cryptographic key, and a process for forming cryptographic keys. Each of the key split generators generates key splits from seed data. The key split generators may include a random split generator for generating a random key split based on reference data. Other key split generators may include a token split generator for generating a token key split based on label data, a console split generator for generating a console key split based on maintenance data, and a biometric split generator for generating a biometric key split based on biometric data. All splits may further be based on static data, which may be updated, for example by modifying a prime number divisor of the static data. The label data may be read from a storage medium, and may include user authorization data.
    Type: Grant
    Filed: October 9, 2001
    Date of Patent: May 1, 2007
    Assignee: TecSec, Inc.
    Inventors: Edward M. Scheidt, C. Jay Wack
  • Patent number: 7212633
    Abstract: An expansion key generating device that receives encryption key data as input, and outputs plural expansion key data, comprising: a data dividing unit operable to divide the encryption key data into plural part key data; and plural key conversion units being connected in series, which output the plural expansion key data. Each of the plural key conversion units includes: an output calculation unit operable to receive the plural part key data or plural output data from a preceding key conversion unit as plural input data, which executes a fixed conversion process for each of the plural input data in so that each bit value of each of the plural input data does not interfere each other, and further outputs plural output data to a subsequent key conversion unit; and an expansion key calculation unit operable to combine plural input data and calculate the expansion key data.
    Type: Grant
    Filed: March 28, 2003
    Date of Patent: May 1, 2007
    Assignee: Matsushita Electric Industrial Co., Ltd.
    Inventors: Kaoru Yokota, Motoji Ohmori
  • Patent number: 7191155
    Abstract: An LA (License Agent) (or a license chip having the same function as the LA) is disposed in a PC (Personal Computer), a content distribution server, and a medium attached to a PD (Private Device or Portable Device) that use a license for electronic data. A content and electronic data are encrypted corresponding to a license. The encrypted content and electronic data are distributed among them. However, the license is distributed between the LAs as safe communication means. Thus, the license can be correctly managed and transferred.
    Type: Grant
    Filed: April 23, 2002
    Date of Patent: March 13, 2007
    Assignee: Fujitsu Limited
    Inventors: Hidefumi Maruyama, Takahisa Hatakeyama, Takayuki Hasebe, Tetsuhiro Chiba
  • Patent number: 7165180
    Abstract: A monolithic semiconductor device having an encryption engine and encryption key register to store one or more encryption keys, where the contents of the encryption key register are observable, or can be made observable, only to internal components of the device is disclosed herein. The encryption key register can be implemented as an integrated or non-integrated volatile or non-volatile memory location. The monolithic semiconductor device can also include means for temporarily externally accessing and/or defining the contents of the key register during the manufacturing process and/or for a limited number of times after the manufacture and/or testing of the monolithic semiconductor device is completed.
    Type: Grant
    Filed: November 27, 2001
    Date of Patent: January 16, 2007
    Assignee: ViXS Systems, Inc.
    Inventor: Paul Ducharme
  • Patent number: 7149308
    Abstract: A system and method for cryptographic communication among multiple users and a central service provider using in situ generated cryptographic keys. Each user communicates with the central service provider preferably using a user communication interface that includes an in situ key generator, which, after initialization with the user's own individual seed value, generates a unique cryptographic key. By distributing different user individual seeds unique to each user, each user's in situ key generator generates a unique set of keys. The central service provider also possesses an in situ key generator, and also preferably possesses a copy of all the individual seeds assigned to authorized users. The central service provider preferably communicates in a secure encrypted fashion with each user using cryptographic keys generated from that user's individual seed.
    Type: Grant
    Filed: November 13, 2000
    Date of Patent: December 12, 2006
    Assignee: StealthKey, Inc.
    Inventors: Hugo Fruehauf, Derek C. Au, Thomas Bartholet
  • Patent number: 7120798
    Abstract: A system generates and verifies signatures on hardcopy documents. A signor key is associated with a signor of a hardcopy document. A document signature is generated using the signor key to encode data selected from document data required to be on the hardcopy document. The document signature is then associated with the hardcopy document. A data indicator is also associated with the hardcopy document and indicates which of the document data is used to generate the document signature. A verification section receives the hardcopy document having the document data thereon, and also receives the document signature and the associated data indicator. The verification section performs a comparison to determine whether the document signature was generated using the signor key and the document data indicated by the data indicator.
    Type: Grant
    Filed: August 25, 2003
    Date of Patent: October 10, 2006
    Inventor: Daniel Suisa
  • Patent number: 7120248
    Abstract: A process is provided for searching in parallel for a plurality of prime number values simultaneously includes the steps of: randomly generating a plurality of k random odd numbers (wherein k is preferably more than 2, but could also be one or more) expressed as n0,0, n1,0, . . . n((k?1)),0, each number providing a prime number candidate; determining a plurality of y additional odd numbers based on each one of the randomly generated odd numbers n0,0, n1,0, . . .
    Type: Grant
    Filed: March 26, 2001
    Date of Patent: October 10, 2006
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: W. Dale Hopkins, Thomas W. Collins, Steven W. Wierenga, Ruth A. Wang
  • Patent number: 7120696
    Abstract: An apparatus and method for generating pseudo-random cryptographic keys in a cryptographic communications system, whereby, given a common set of initializing configuration data, the pseudo-random cryptographic keys can be duplicatively generated by various independent pseudo-random key generators of the cryptographic communications system. In accordance with the preferred embodiment of the present invention, users of the communications system can each possess an independent pseudo-random key generator to securely communicate with other users also holding independent pseudo-random key generator that share the same initialization configuration data, no matter where the other users are located or whether the users are connected via wire or wireless communication network. The present invention facilitates secure communication without the need to transport decryption keys in advanced, thereby reducing the risk of the secure communication becoming compromised via interception of decryption keys.
    Type: Grant
    Filed: May 19, 2000
    Date of Patent: October 10, 2006
    Assignee: StealthKey, Inc.
    Inventors: Derek C. Au, Hugo Fruehauf
  • Patent number: 7095850
    Abstract: An encryption method and apparatus that provides forward secrecy, by updating the key using a one-way function after each encryption. By providing forward secrecy within a cipher, rather than through a key management system, forward secrecy may be added to cryptographic systems and protocols by using the cipher within an existing framework. A random-access key updating method can efficiently generate one or more future keys in any order. Embodiments are applicable to forward secret ciphers that are used to protect protocols with unreliable transport, to ciphers that are used in multicast or other group settings, and to protection of packets using the IPSec protocols.
    Type: Grant
    Filed: October 17, 2001
    Date of Patent: August 22, 2006
    Assignee: Cisco Technology, Inc.
    Inventor: David McGrew
  • Patent number: 7082199
    Abstract: A signal transmitted from a first device to a second device is encrypted using an encryption key generated from a preceding part of the signal itself. The signal is decrypted in the second device using a decryption key generated from a preceding part of the received and decrypted signal. This encryption method provides effective privacy protection, because the encryption and decryption keys are constantly changing. Since the transmitted signal provides its own encryption and decryption keys, the method is inexpensive to implement, and can be used in systems such as packet transmission systems that transmit signals intermittently.
    Type: Grant
    Filed: August 9, 2001
    Date of Patent: July 25, 2006
    Assignee: Oki Electric Industry Co., Ltd.
    Inventor: Kazumi Onishi
  • Patent number: 7051202
    Abstract: An encryption evaluation support system, includes an evaluation executing unit, and a point storing unit. The evaluation executing unit receives a figure representation of an encryption algorithm. The figure representation includes a plurality of unit figures. The point storing unit stores points allocated to the plurality of unit figures respectively. The evaluation executing unit gives the points to the plurality of unit figures of the figure representation, respectively, to output the points given to the plurality of unit figures of the figure representation.
    Type: Grant
    Filed: January 23, 2001
    Date of Patent: May 23, 2006
    Assignee: NEC Corporation
    Inventor: Yukiyasu Tsunoo
  • Patent number: 7043016
    Abstract: An input data block is cryptographically converted into an output data block; by performing a non-linear operation on the input data block using an S-box based on permutations. The S-box is associated with a set of at least two permutations. Each time before the S-box is used, one of the permutations is (pseudo-)randomly selected from the set of permutations and used for the conversion.
    Type: Grant
    Filed: June 29, 2001
    Date of Patent: May 9, 2006
    Assignee: Koninklijke Philips Electronics N.V.
    Inventor: Petrus Lambertus Adrianus Roelse
  • Patent number: 7035408
    Abstract: To generate a pseudo-random sequence (PRMS1) of multi-carrier data symbols (DMT0, DMT1, DMT2), a pseudo-random bit sequence (PRBS1) is produced by repetitively generating a pseudo-random sequence of L bits, L being a first integer value (L=4). To create a multi-carrier data symbol (DMT0, DMT1, DMT2) N bits are used, N being a second integer value (N=8). The pseudo-random bit sequence (PRBS1) is subdivided into strings of N? bits, N? being a third integer value larger than N (N?=9), and N bits out of each string of N? bits are used to generate a respective multi-carrier data symbol (DMT0, DMT1, DMT2). N?-N bits out of each string of N? bits are left unused.
    Type: Grant
    Filed: April 24, 2001
    Date of Patent: April 25, 2006
    Assignee: Alcatel
    Inventor: Philippe Antoine
  • Patent number: 7023990
    Abstract: The Stickelberger element computing device computes a Stickelberger element ? in an ab cyclotomic; the Jacobian addition candidate value computing device computes the Jacobian addition candidate value j and a prime number p corresponding to the Jacobian addition candidate value j, based on the prime number a, the prime number b, the size n of an encryption key, and the Stickelberger element?; the order candidate value computing device computes a class H consisting of a plurality of candidate values for the order of the Jacobian group of an algebraic curve, based on the prime number a, the prime number b, and the Jacobian addition candidate value j; the security judging device searches for a candidate value h meeting a security condition such as almost prime number characteristic from the class H; and the parameter deciding device computes a parameter of an algebraic curve whose order of the Jacobian group is in accord with the candidate value h, of the algebraic curves specified by the prime number a, the pri
    Type: Grant
    Filed: August 25, 2000
    Date of Patent: April 4, 2006
    Assignee: NEC Corporation
    Inventor: Seigo Arita
  • Patent number: 7020287
    Abstract: An encrypted content transport stream is received by a viewer's device and recorded for subsequent playback. During recording, keys in headers of packets of the stream are stripped and placed in sequence in a table. Also, the table indicates changes in key indicating bits. When it is desired to play the content, start-of-frame indicator bits such as PUSI and/or RAI bits are used to access the table of keys to retrieve the keys necessary to decrypt the transport stream packets sought to be played.
    Type: Grant
    Filed: September 30, 2002
    Date of Patent: March 28, 2006
    Assignees: Sony Corporation, Sony Electronics, Inc.
    Inventor: Robert Allan Unger
  • Patent number: 7016494
    Abstract: A method and apparatus provides cryptographic parameters for use in cryptographic applications in response to requests therefor. The method includes the steps of: pre-computing one or more different types of sets of cryptographic parameters, each the type of set being adapted for use by an associated type of cryptographic application; securely storing the pre-computed sets of cryptographic parameters in a memory storage unit; receiving a request for a set of cryptographic parameters having specified characteristics for use in a particular cryptographic application; determining one of the sets of cryptographic parameters stored in the memory storage unit that has specified characteristics; accessing the determined set of cryptographic parameters from the memory storage unit; and providing the determined set of cryptographic parameters with minimal latency.
    Type: Grant
    Filed: March 26, 2001
    Date of Patent: March 21, 2006
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: W. Dale Hopkins, Thomas W. Collins, Steven W. Wierenga, Larry L. Hines
  • Patent number: 7003109
    Abstract: A compact dual function Random Number Generator and Stream Cipher Generator includes a Crypto-engine has a controller for controlling the engine to operate in one or other of its functions. The Crypto-engine incorporates a plurality of clipped Hopfield Neural Network pairs.
    Type: Grant
    Filed: April 19, 2001
    Date of Patent: February 21, 2006
    Assignee: City University of Hong Kong
    Inventors: Lee Ming Cheng, Chi Kwong Chan, Choi Kuen Chan
  • Patent number: 7000111
    Abstract: A mobile terminal for use in a mobile communications system includes a SIM card storing subscriber related data. For security, the SIM card performs secret cryptographic calculations with secret numbers. Secret information is hidden from outside observation by scheduling the calculations using a precomputed, fixed randomization schedule in such a way that externally observable parameters of the device cannot be associated to particular pieces, bits, symbols or values of the secret information.
    Type: Grant
    Filed: November 7, 2000
    Date of Patent: February 14, 2006
    Assignee: Ericsson Inc.
    Inventors: Paul W. Dent, Michael Kornby
  • Patent number: 6990200
    Abstract: Two public keys including a random number term therein are prepared in a database for each divided plaintext in advance, a plaintext is divided into a plurality of 1-bit divided plaintexts, one public key is selected for each divided plaintext from the database according to the bit data of each divided plaintext, and the selected public keys are added to generate a ciphertext. This invention bases its security on free selection of a desired combination of public keys.
    Type: Grant
    Filed: November 1, 2000
    Date of Patent: January 24, 2006
    Assignees: Murata Machinery Ltd.
    Inventors: Masao Kasahara, Yasuyuki Murakami
  • Patent number: 6961427
    Abstract: Methods and apparatus for the generation of a cryptographic one way function (a key or keystream generator) for use in encrypting or decrypting binary data. A non-linear key or keystream generation algorithm using multiple feedback shift registers is provided. The feedback shift registers may be constructed utilizing an advanced mathematical construct called an extended Galois Field GF(2m). The key or keystream is generated as a non-linear function of the outputs of the multiple feedback shift registers, which may be a combination of static feedback shift registers and dynamic feedback shift registers. Dense primitive polynomials with many coefficients may be used to produce a cryptographically robust keystream for use as an encryption or decryption key.
    Type: Grant
    Filed: November 21, 2000
    Date of Patent: November 1, 2005
    Assignee: General Instrument Corporation
    Inventors: Xin Qiu, Eric J. Sprunk
  • Patent number: 6961426
    Abstract: A pseudo-random number generating circuit and method, comprising: a plurality of pseudo-random number generator (PRNG) units combined in a cascade structure of several layers to produce a pseudo-random output stream, the PRNG units of any given layer running more slowly than those PRNG units of more downstream layers of the cascade structure and running more quickly than those PRNG units of more upstream layers of the cascade structure, the PRNG units including a relatively slow but cryptographically very secure PRNG unit feeding the most upstream layer of the cascade structure, and very fast, but possibly cryptographically insecure PRNG unit at the most downstream layer.
    Type: Grant
    Filed: September 4, 2001
    Date of Patent: November 1, 2005
    Inventor: Ivan Vesely
  • Patent number: 6947558
    Abstract: A stream cipher is provided with one or more data bit generators to generate a first, second and third set of data bits. The stream cipher is further provided with a combiner function having a network of shuffle units to combine the third set of data bits, using the first and second sets of data bits as first input data bits and control signals respectively of the network of shuffle units. In one embodiment, the shuffle units are binary shuffle units and they are serially coupled to one another.
    Type: Grant
    Filed: August 29, 1999
    Date of Patent: September 20, 2005
    Assignee: Intel Corporation
    Inventors: Gary L. Graunke, David A. Lee, Robert W. Faber
  • Patent number: 6934388
    Abstract: An apparatus (10) for generating a sequence of blocks of randomly permuted multi-bit data elements includes an input register (12) that produces a repeating block of distinct input data elements from which output blocks of permuted data elements are generated. A permutation logic unit (14) forms an output data element from each input data element in accordance with random data stored in random code memories (16). The output data element produced by the permutation logic unit is supplied to an output register (18). The manner in which the random data is selected and applied by the permutation logic unit ensures that each of the data elements in the input block will be mapped into an output position in the output block.
    Type: Grant
    Filed: November 13, 2000
    Date of Patent: August 23, 2005
    Assignee: ITT Manufacturing Enterprises, Inc.
    Inventor: James Monroe Clark
  • Patent number: 6922785
    Abstract: Encryption hardware built on a network interface card is provided by the present invention for encrypting data sent from a computer to a network. A block of data is retrieved from the network interface card, encrypted using encryption hardware, and inserted into a data packet. A flag is set in the packet header to indicate the encryption type. If the data packet is received by a system equipped with similar network interface card, decryption algorithm indicated by the flag is applied to the data using decryption hardware on the network interface card. The decrypted data is sent to re-assembly logic to rebuild the original message for the transmitted packets. The original message is sent to a computer memory via a system bus for further processing. If the data packet is received by a system not equipped with the network interface card, suitable software is provided to decrypt the data packet.
    Type: Grant
    Filed: May 11, 2000
    Date of Patent: July 26, 2005
    Assignee: International Business Machines Corporation
    Inventors: James Arthur Brewer, Sanjay Gupta
  • Patent number: 6917684
    Abstract: The subkey data generating unit 101 has two different subkey key generation processes. When encrypting a (T*n)th plaintex block (where T denotes a predetermined cycle and n is a positive integer), sixteen sets of subkey data are generated. In all other cases, two sets of subkey data are generated. The encrypting unit 100 encrypts the plaintex using the generated sixteen or two sets of subkey data.
    Type: Grant
    Filed: August 15, 2000
    Date of Patent: July 12, 2005
    Assignees: Matsushita Electric Industrial Co., Ltd., Kabushiki Kaisha Toshiba
    Inventors: Makoto Tatebayashi, Kaoru Yokota, Motoji Ohmori, Fumihiko Sano, Naoki Endo
  • Patent number: 6901145
    Abstract: A repeatable cryptographic key is generated based on varying parameters which represent physical measurements. Locations within a share table, which locations store valid and invalid cryptographic shares, are identified as a function of received varying parameters. The share table is configured such that locations which are expected to be identified by legitimate access attempts contain valid cryptographic shares, and locations which are not expected to be identified by legitimate access attempts contain invalid cryptographic shares. The share table configuration may be modified based on prior history of legitimate access attempts. In various embodiments, the stored shares may be encrypted or compressed. A keystroke feature authentication embodiment uses the inventive techniques to implement an authentication system which authenticates based on an entered password and the manner in which (e.g. keystroke dynamics) the keystroke is entered.
    Type: Grant
    Filed: February 10, 2000
    Date of Patent: May 31, 2005
    Assignee: Lucent Technologies Inc.
    Inventors: Philip L. Bohannon, Bjorn Markus Jakobsson, Fabian Monrose, Michael Kendrick Reiter, Susanne Gudrun Wetzel
  • Patent number: 6895090
    Abstract: An augmented pseudo-noise sequence (10) is generated from a two or more pseudo-noise sequences, using LFSRs or other such devices. A segment (16) of a one pseudo-noise sequence (14), having an arbitrary length, is inserted into another pseudo-noise sequence (12) at an arbitrary position, making the augmented sequence difficult to decipher by a third party. Additional segments of arbitrary length can also be inserted at arbitrary positions for further complexity.
    Type: Grant
    Filed: April 30, 1999
    Date of Patent: May 17, 2005
    Assignee: Texas Instruments Incorporated
    Inventor: Zhengou Gu
  • Patent number: 6885747
    Abstract: A cryptographic key split combiner, which includes a number of key split generators for generating cryptographic key splits and a key split randomizer for randomizing the cryptographic key splits to produce a cryptographic key, and a process for forming cryptographic keys. Each of the key split generators generates key splits from seed data. The key split generators may include a random split generator for generating a random key split based on reference data. Other key split generators may include a token split generator for generating a token key split based on label data, a console split generator for generating a console key split based on maintenance data, and a biometric split generator for generating a biometric key split based on biometric data. All splits may further be based on static data, which may be updated, for example by modifying a prime number divisor of the static data. The label data may be read from a storage medium, and may include user authorization data.
    Type: Grant
    Filed: February 13, 1998
    Date of Patent: April 26, 2005
    Assignee: Tec.Sec, Inc.
    Inventors: Edward M. Scheidt, C. Jay Wack
  • Patent number: 6862354
    Abstract: A stream cipher encryption method and apparatus that can efficiently seek to arbitrary location in a keystream, and a method of generating an arbitrary segment of keystream.
    Type: Grant
    Filed: September 29, 2000
    Date of Patent: March 1, 2005
    Assignee: Cisco Technology, Inc.
    Inventors: David A. McGrew, Scott R. Fluhrer
  • Patent number: 6831980
    Abstract: A method and system for generating random numbers is disclosed wherein an array of imaging sensors while not in normal use, captures ambient light and back scattered light. These light sources vary naturally over a range of intensities. Intensity values above and below a threshold value are decoded as “1” and “0” bits, respectively. The resulting values, based on noise within the array signal, are single bit values or n bit values. A preferred imaging sensor array is a charge coupled device. Other imaging sensor arrays such as capacitive fingerprint imagers may also be used for this purpose when sufficient noise exists within the imaging sensor array signal.
    Type: Grant
    Filed: March 9, 2000
    Date of Patent: December 14, 2004
    Assignee: Activcard Ireland Limited
    Inventors: Stephen J. Borza, Gordon Freedman
  • Patent number: 6795555
    Abstract: The calculation of encryption keys is a processor intensive undertaking that is not suited for “thin client” terminal devices typically used for session applications in an Internet Protocol network. The present invention provides an encryption scheme for use with such terminal devices for the secure transmission of session data that minimizes session set-up delays associated with the exchange of encryption keys. First, keys are negotiated between network elements using prior art techniques (e.g. shared secret, IKE, Diffie-Hellman, RSA). Then, security is maintained by refreshing symmetric keys after each session under cover of an existing key. Perfect Forward Security (PFS) can be provided by “breaking the chain” through periodic key refreshes during system idle times.
    Type: Grant
    Filed: December 30, 1999
    Date of Patent: September 21, 2004
    Assignee: Nortel Networks Limited
    Inventors: Brian R. Parisien, Michael C. G. Lee
  • Patent number: 6772339
    Abstract: A method for secure multiparty computation is disclosed. In one embodiment, participants to a secure computation agree upon a function to be computed and a representation of the function as a circuit with at least one gate. Logical tables are then generated for each gate. A logical table includes all possible input and output values for the gate based on the function. These input and output values are then encoded and the encoded tables are passed through a mix network, which generates a blinded table for each encoded logical table. A blinded table corresponds to the encoded logical table except that its rows are randomly permuted and entries are encrypted. After this initial blinding round, participants provide encryptions of their encoded secret inputs. The participants then jointly compute the function of interest using the encrypted secret inputs and the representative circuit.
    Type: Grant
    Filed: March 13, 2000
    Date of Patent: August 3, 2004
    Assignee: Lucent Technologies Inc.
    Inventors: Bjorn Markus Jakobsson, Ari Juels
  • Patent number: 6760439
    Abstract: The invention relates to a device for implementing a block-ciphering process using an encryption/decryption arithmetic-logic module (3) which is supplied with the data stream of word length j≦n to be ciphered. The invention is characterized in that the arithmetic-logic module (3) includes a plurality of encryption/decryption elements (5), each of which forms a stage of a computing pipeline, the stages being designed such that they operate independently of each other in different modes of operation and with different keys. Supported by further components and data paths surrounding the encryption/decryption arithmetic-logic module (3), the invention allows up to p data streams, each with independently selectable word lengths j≦n and modes of operation, to be encrypted or decrypted simultaneously. In addition, the architecture of the device permits different logical data streams to be processed directly consecutively and free of conflict on the physical channels provided by the hardware resources.
    Type: Grant
    Filed: March 7, 2000
    Date of Patent: July 6, 2004
    Assignee: Deutsche Telekom AG
    Inventor: Peter Windirsch
  • Patent number: 6754345
    Abstract: A pseudorandom number generation circuit 2 whose generation timings of pseudorandom numbers vary randomly is disclosed. The pseudorandom number generation circuit 2 includes a clock generation circuit 4 which generates four kinds of clocks, a selection signal generation circuit 8 which generates selection signals randomly, a selection circuit 6 which selects either one of the four kinds of clocks based on the selection signals, and a linear feedback shift register (LFSR) 10 which carries out shift operation based on the clock selected by the selection circuit 6. The LFSR 10 generates a pseudorandom number in response to the selected clocks. Since the selection of the clock is carried out randomly by the selection signal generation circuit 8, the generation timings of the pseudorandom numbers generated by the LFSR 10 are also random.
    Type: Grant
    Filed: April 19, 2001
    Date of Patent: June 22, 2004
    Assignee: NEC Electronics Corporation
    Inventors: Junichi Ishimoto, Masanori Tanaka
  • Patent number: 6748083
    Abstract: A quantum cryptography apparatus securely generates a key to be used for secure transmission between a sender and a receiver connected by an atmospheric transmission link. A first laser outputs a timing bright light pulse; other lasers output polarized optical data pulses after having been enabled by a random bit generator. Output optics transmit output light from the lasers that is received by receiving optics. A first beam splitter receives light from the receiving optics, where a received timing bright light pulse is directed to a delay circuit for establishing a timing window for receiving light from the lasers and where an optical data pulse from one of the lasers has a probability of being either transmitted by the beam splitter or reflected by the beam splitter. A first polarizer receives transmitted optical data pulses to output one data bit value and a second polarizer receives reflected optical data pulses to output a second data bit value.
    Type: Grant
    Filed: April 27, 2001
    Date of Patent: June 8, 2004
    Assignee: The Regents of the University of California
    Inventors: Richard J. Hughes, William T. Buttler, Steve K. Lamoreaux, George L. Morgan, Jane E. Nordholt, C. Glen Peterson, Paul G. Kwiat
  • Patent number: 6691921
    Abstract: An object of the present invention is to prevent secret information that is being internally processed from being inferred through operational information of a secured device, including the current consumption information. One solution is provided by an information processing device having at least a key generation apparatus that generates key data automatically, an encryption unit that encrypts data with the corresponding key data, a register that stores a plurality of encrypted data items with the corresponding encryption key data items, and an arithmetic unit that performs operations using data expressed with the corresponding encryption key data and new key data as the input, encrypts the operation result with new input key data, and outputs the result, thereby being capable of performing internal processing on an encrypted data expression. Accordingly, only encrypted data is transferred on the internal or external data bus line.
    Type: Grant
    Filed: August 14, 2002
    Date of Patent: February 17, 2004
    Assignees: Hitachi, Ltd., Hitachi ULSI Systems Co., Ltd.
    Inventors: Takashi Endo, Masahiro Kaminaga, Takashi Watanabe, Kunihiko Nakada, Takashi Tsukamoto
  • Patent number: 6643374
    Abstract: A method and apparatus for producing a corrected bit stream from a random bit stream output by a random bit source. Sequential pairs of bits in the random bit stream are compared. If both bits in a pair of bits are identical, the output bits are discarded. If both bits in a pair of bits are different, one bit of the pair of bits is taken as the output bit.
    Type: Grant
    Filed: March 31, 1999
    Date of Patent: November 4, 2003
    Assignee: Intel Corporation
    Inventors: Steven E. Wells, David A. Ward
  • Patent number: 6631471
    Abstract: A relation between the data process contents in an IC card chip and the consumption current of the IC card chip is reduced. Prior to executing an input data process of the IC card chip, the input data is transformed to thereby reduce the relation between the process data and the consumption current of the IC card chip. After the transforming process, the transformed data is untransformed to obtain a correct process result.
    Type: Grant
    Filed: December 10, 1999
    Date of Patent: October 7, 2003
    Assignee: Hitachi, Ltd.
    Inventors: Masaru Ohki, Yasuko Fukuzawa, Susumu Okuhara, Masahiro Kaminaga
  • Patent number: 6608901
    Abstract: A cryptographic key split combiner, which includes a number of key split generators for generating cryptographic key splits and a key split randomizer for randomizing the cryptographic key splits to produce a cryptographic key, and a process for forming cryptographic keys. Each of the key split generators generates key splits from seed data. The key split generators may include a random split generator for generating a random key split based on reference data. Other key split generators may include a token split generator for generating a token key split based on label data, a console split generator for generating a console key split based on maintenance data, and a biometric split generator for generating a biometric key split based on biometric data. All splits may further be based on static data, which may be updated, for example by modifying a prime number divisor of the static data. The label data may be read from a storage medium, and may include user authorization data.
    Type: Grant
    Filed: July 31, 2001
    Date of Patent: August 19, 2003
    Assignee: TecSec, Inc.
    Inventors: Edward M. Scheidt, C. Jay Wack
  • Patent number: 6606386
    Abstract: A cryptographic key split combiner, which includes a number of key split generators for generating cryptographic key splits and a key split randomizer for randomizing the cryptographic key splits to produce a cryptographic key, and a process for forming cryptographic keys. Each of the key split generators generates key splits from seed data. The key split generators may include a random split generator for generating a random key split based on reference data. Other key split generators may include a token split generator for generating a token key split based on label data, a console split generator for generating a console key split based on maintenance data, and a biometric split generator for generating a biometric key split based on biometric data. All splits may further be based on static data, which may be updated, for example by modifying a prime number divisor of the static data. The label data may be read from a storage medium, and may include user authorization data.
    Type: Grant
    Filed: July 31, 2001
    Date of Patent: August 12, 2003
    Assignee: TecSec INC
    Inventors: Edward M. Scheidt, C. Jay Wack
  • Patent number: 6606387
    Abstract: A system and method are disclosed for securely establishing a cryptographic key between a first cryptographic device, for example a host cryptographic security module, and a second cryptographic device, for example a bank Automated Teller Machine (ATM). A plurality of key components is generated from a pool of random numbers and a unique reference number indexes each of the key components. The key components are encrypted, stored and indexed in the host security module by the corresponding reference numbers. The key components are arbitrarily distributed to field personnel in tamper evident envelopes to be entered into the ATM. Each of the tamper evident envelopes is marked with the reference number corresponding to the key component contained in the envelope. At least two field personnel each enter a different key component into the ATM to form the cryptographic key.
    Type: Grant
    Filed: March 19, 1999
    Date of Patent: August 12, 2003
    Assignee: Trusted Security Solutions, Inc.
    Inventor: Dennis G. Abraham
  • Patent number: RE38236
    Abstract: A digital signal transmitting method, a digital signal receiving apparatus, and a recording medium which ensure the security of fee-charged software information. When an image providing predetermined services is transmitted, a band-compression coded digital video signal is given first-encryption processing and then the digital signal is further given encryption processing and transmitted. Therefore, double security can be added to the video signal and a digital signal transmitting method where its security is more firmly ensured can be realized.
    Type: Grant
    Filed: February 23, 2000
    Date of Patent: August 26, 2003
    Assignee: Sony Corporation
    Inventors: Yukio Kubota, Koichi Goto